[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.179' (ECDSA) to the list of known hosts. 2021/02/02 07:39:12 fuzzer started 2021/02/02 07:39:12 dialing manager at 10.128.0.105:38895 2021/02/02 07:39:12 syscalls: 3466 2021/02/02 07:39:12 code coverage: enabled 2021/02/02 07:39:12 comparison tracing: enabled 2021/02/02 07:39:12 extra coverage: enabled 2021/02/02 07:39:12 setuid sandbox: enabled 2021/02/02 07:39:12 namespace sandbox: enabled 2021/02/02 07:39:12 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/02 07:39:12 fault injection: enabled 2021/02/02 07:39:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/02 07:39:12 net packet injection: enabled 2021/02/02 07:39:12 net device setup: enabled 2021/02/02 07:39:12 concurrency sanitizer: enabled 2021/02/02 07:39:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/02 07:39:12 USB emulation: enabled 2021/02/02 07:39:12 hci packet injection: enabled 2021/02/02 07:39:12 wifi device emulation: enabled 2021/02/02 07:39:18 suppressing KCSAN reports in functions: '__snd_pcm_lib_xfer' 'kauditd_thread' 'internal_add_timer' 'tick_sched_timer' 'do_sys_poll' 'ext4_sync_file' 'bpf_lru_pop_free' 'shmem_mknod' 'data_alloc' '__blkdev_put' 'ext4_free_inode' '__delete_from_page_cache' '__add_to_page_cache_locked' 'wbt_issue' 'audit_log_start' 'yama_task_free' 'ext4_free_inodes_count' 'wbt_done' '_prb_read_valid' '__filemap_fdatawrite_range' 'ext4_ext_index_trans_blocks' 'blk_mq_request_bypass_insert' 'blk_mq_rq_ctx_init' 'expire_timers' 'pcpu_alloc' 'kvm_set_memslot' 'blk_mq_sched_dispatch_requests' 'ext4_handle_inode_extension' '__mark_inode_dirty' 'generic_write_end' 'ext4_mb_regular_allocator' 'shmem_unlink' 'compaction_alloc' 'dd_has_work' 'do_nanosleep' '__fsnotify_parent' '__percpu_counter_compare' 'n_tty_receive_buf_common' '__blk_mq_sched_dispatch_requests' 'xas_find_marked' 'btrfs_wait_block_group_cache_progress' 'dput' 'do_signal_stop' 'do_select' '__writeback_single_inode' 'find_get_pages_range_tag' 'n_tty_receive_char_special' 'wg_packet_decrypt_worker' 'wb_timer_fn' 'file_remove_privs' 'shmem_file_read_iter' 'xas_clear_mark' 'filemap_map_pages' 'blk_mq_do_dispatch_sched' 'tick_nohz_next_event' 'ext4_set_iomap' '__ext4_new_inode' '__btrfs_add_free_space' 'ext4_mark_iloc_dirty' '__io_cqring_overflow_flush' 'get_signal' 'futex_wait_queue_me' 'blk_mq_dispatch_rq_list' 'ext4_writepages' '__xa_clear_mark' 'alloc_pid' 'isolate_migratepages_block' 'atime_needs_update' 'kcompactd_do_work' '__xa_set_mark' '__io_cqring_fill_event' 'vfs_fsync_range' 'exit_mm' 2021/02/02 07:39:18 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/02 07:39:18 fetching corpus: 50, signal 21030/24914 (executing program) 2021/02/02 07:39:18 fetching corpus: 100, signal 36718/42383 (executing program) 2021/02/02 07:39:18 fetching corpus: 150, signal 45982/53443 (executing program) 2021/02/02 07:39:18 fetching corpus: 200, signal 54606/63812 (executing program) 2021/02/02 07:39:18 fetching corpus: 250, signal 58025/69006 (executing program) 2021/02/02 07:39:18 fetching corpus: 300, signal 62449/75200 (executing program) 2021/02/02 07:39:18 fetching corpus: 350, signal 66355/80841 (executing program) 2021/02/02 07:39:18 fetching corpus: 400, signal 73098/89187 (executing program) 2021/02/02 07:39:18 fetching corpus: 450, signal 77084/94858 (executing program) 2021/02/02 07:39:18 fetching corpus: 500, signal 82291/101654 (executing program) 2021/02/02 07:39:18 fetching corpus: 550, signal 86259/107250 (executing program) 2021/02/02 07:39:18 fetching corpus: 600, signal 89317/111932 (executing program) 2021/02/02 07:39:19 fetching corpus: 650, signal 93723/117943 (executing program) 2021/02/02 07:39:19 fetching corpus: 700, signal 97225/123030 (executing program) 2021/02/02 07:39:19 fetching corpus: 750, signal 100421/127805 (executing program) 2021/02/02 07:39:19 fetching corpus: 800, signal 103826/132758 (executing program) 2021/02/02 07:39:19 fetching corpus: 850, signal 106650/137140 (executing program) 2021/02/02 07:39:19 fetching corpus: 900, signal 108608/140643 (executing program) 2021/02/02 07:39:19 fetching corpus: 950, signal 110674/144254 (executing program) 2021/02/02 07:39:19 fetching corpus: 1000, signal 113728/148781 (executing program) 2021/02/02 07:39:19 fetching corpus: 1050, signal 117207/153718 (executing program) 2021/02/02 07:39:19 fetching corpus: 1100, signal 118555/156657 (executing program) 2021/02/02 07:39:19 fetching corpus: 1150, signal 120918/160508 (executing program) 2021/02/02 07:39:19 fetching corpus: 1200, signal 122834/163917 (executing program) 2021/02/02 07:39:19 fetching corpus: 1250, signal 125143/167686 (executing program) 2021/02/02 07:39:19 fetching corpus: 1300, signal 126955/170983 (executing program) 2021/02/02 07:39:19 fetching corpus: 1350, signal 128857/174364 (executing program) 2021/02/02 07:39:19 fetching corpus: 1400, signal 131598/178503 (executing program) 2021/02/02 07:39:19 fetching corpus: 1450, signal 133116/181520 (executing program) 2021/02/02 07:39:19 fetching corpus: 1500, signal 134875/184743 (executing program) 2021/02/02 07:39:20 fetching corpus: 1550, signal 137263/188525 (executing program) 2021/02/02 07:39:20 fetching corpus: 1600, signal 139012/191698 (executing program) 2021/02/02 07:39:20 fetching corpus: 1650, signal 140437/194538 (executing program) 2021/02/02 07:39:20 fetching corpus: 1700, signal 142994/198429 (executing program) 2021/02/02 07:39:20 fetching corpus: 1750, signal 145015/201824 (executing program) 2021/02/02 07:39:20 fetching corpus: 1800, signal 146686/204885 (executing program) 2021/02/02 07:39:20 fetching corpus: 1850, signal 147909/207527 (executing program) 2021/02/02 07:39:20 fetching corpus: 1900, signal 150030/210944 (executing program) 2021/02/02 07:39:20 fetching corpus: 1950, signal 151819/214079 (executing program) 2021/02/02 07:39:20 fetching corpus: 2000, signal 154092/217597 (executing program) 2021/02/02 07:39:20 fetching corpus: 2050, signal 156253/221055 (executing program) 2021/02/02 07:39:20 fetching corpus: 2100, signal 157645/223848 (executing program) 2021/02/02 07:39:20 fetching corpus: 2150, signal 158934/226492 (executing program) 2021/02/02 07:39:20 fetching corpus: 2200, signal 161198/229951 (executing program) 2021/02/02 07:39:20 fetching corpus: 2250, signal 162913/232977 (executing program) 2021/02/02 07:39:20 fetching corpus: 2300, signal 164028/235460 (executing program) 2021/02/02 07:39:20 fetching corpus: 2350, signal 165164/237941 (executing program) 2021/02/02 07:39:20 fetching corpus: 2400, signal 166462/240549 (executing program) 2021/02/02 07:39:21 fetching corpus: 2450, signal 167761/243186 (executing program) 2021/02/02 07:39:21 fetching corpus: 2500, signal 169098/245832 (executing program) 2021/02/02 07:39:21 fetching corpus: 2550, signal 171049/248969 (executing program) 2021/02/02 07:39:21 fetching corpus: 2600, signal 172088/251386 (executing program) 2021/02/02 07:39:21 fetching corpus: 2650, signal 173050/253688 (executing program) 2021/02/02 07:39:21 fetching corpus: 2700, signal 174625/256488 (executing program) 2021/02/02 07:39:21 fetching corpus: 2750, signal 176087/259222 (executing program) 2021/02/02 07:39:21 fetching corpus: 2800, signal 177164/261618 (executing program) 2021/02/02 07:39:21 fetching corpus: 2850, signal 179412/264989 (executing program) 2021/02/02 07:39:21 fetching corpus: 2900, signal 180372/267258 (executing program) 2021/02/02 07:39:21 fetching corpus: 2950, signal 181351/269512 (executing program) 2021/02/02 07:39:21 fetching corpus: 3000, signal 182271/271718 (executing program) 2021/02/02 07:39:21 fetching corpus: 3050, signal 183820/274424 (executing program) 2021/02/02 07:39:21 fetching corpus: 3100, signal 184890/276727 (executing program) 2021/02/02 07:39:22 fetching corpus: 3150, signal 186605/279616 (executing program) 2021/02/02 07:39:22 fetching corpus: 3200, signal 187698/281931 (executing program) 2021/02/02 07:39:22 fetching corpus: 3250, signal 188642/284122 (executing program) 2021/02/02 07:39:22 fetching corpus: 3300, signal 189858/286573 (executing program) 2021/02/02 07:39:22 fetching corpus: 3350, signal 190636/288616 (executing program) 2021/02/02 07:39:22 fetching corpus: 3400, signal 192106/291233 (executing program) 2021/02/02 07:39:22 fetching corpus: 3450, signal 193310/293646 (executing program) 2021/02/02 07:39:22 fetching corpus: 3500, signal 194519/296031 (executing program) 2021/02/02 07:39:22 fetching corpus: 3550, signal 195417/298201 (executing program) 2021/02/02 07:39:22 fetching corpus: 3600, signal 197129/300913 (executing program) 2021/02/02 07:39:22 fetching corpus: 3650, signal 197914/302977 (executing program) 2021/02/02 07:39:22 fetching corpus: 3700, signal 198740/305019 (executing program) 2021/02/02 07:39:22 fetching corpus: 3750, signal 199487/307007 (executing program) 2021/02/02 07:39:22 fetching corpus: 3800, signal 200654/309300 (executing program) 2021/02/02 07:39:22 fetching corpus: 3850, signal 201890/311697 (executing program) 2021/02/02 07:39:22 fetching corpus: 3900, signal 202956/313900 (executing program) 2021/02/02 07:39:22 fetching corpus: 3950, signal 205025/316890 (executing program) 2021/02/02 07:39:22 fetching corpus: 4000, signal 206134/319134 (executing program) 2021/02/02 07:39:23 fetching corpus: 4050, signal 207147/321237 (executing program) 2021/02/02 07:39:23 fetching corpus: 4100, signal 208185/323451 (executing program) 2021/02/02 07:39:23 fetching corpus: 4150, signal 209075/325506 (executing program) 2021/02/02 07:39:23 fetching corpus: 4200, signal 210005/327654 (executing program) 2021/02/02 07:39:23 fetching corpus: 4250, signal 210701/329525 (executing program) 2021/02/02 07:39:23 fetching corpus: 4300, signal 211618/331582 (executing program) 2021/02/02 07:39:23 fetching corpus: 4350, signal 212435/333598 (executing program) 2021/02/02 07:39:23 fetching corpus: 4400, signal 212819/335253 (executing program) 2021/02/02 07:39:23 fetching corpus: 4450, signal 214026/337546 (executing program) 2021/02/02 07:39:23 fetching corpus: 4500, signal 214815/339464 (executing program) 2021/02/02 07:39:23 fetching corpus: 4550, signal 215764/341553 (executing program) 2021/02/02 07:39:23 fetching corpus: 4600, signal 216863/343699 (executing program) 2021/02/02 07:39:23 fetching corpus: 4650, signal 217693/345689 (executing program) 2021/02/02 07:39:23 fetching corpus: 4700, signal 218473/347583 (executing program) 2021/02/02 07:39:24 fetching corpus: 4750, signal 219538/349666 (executing program) 2021/02/02 07:39:24 fetching corpus: 4800, signal 220602/351785 (executing program) 2021/02/02 07:39:24 fetching corpus: 4850, signal 221822/354001 (executing program) 2021/02/02 07:39:24 fetching corpus: 4900, signal 222900/356114 (executing program) 2021/02/02 07:39:24 fetching corpus: 4950, signal 223810/358066 (executing program) 2021/02/02 07:39:24 fetching corpus: 5000, signal 224491/359916 (executing program) 2021/02/02 07:39:24 fetching corpus: 5050, signal 225578/362030 (executing program) 2021/02/02 07:39:24 fetching corpus: 5100, signal 226431/364001 (executing program) 2021/02/02 07:39:24 fetching corpus: 5150, signal 227576/366111 (executing program) 2021/02/02 07:39:24 fetching corpus: 5200, signal 228285/367939 (executing program) 2021/02/02 07:39:24 fetching corpus: 5250, signal 229200/369899 (executing program) 2021/02/02 07:39:24 fetching corpus: 5300, signal 230069/371834 (executing program) 2021/02/02 07:39:24 fetching corpus: 5350, signal 230991/373837 (executing program) 2021/02/02 07:39:24 fetching corpus: 5400, signal 231689/375679 (executing program) 2021/02/02 07:39:24 fetching corpus: 5450, signal 232797/377738 (executing program) 2021/02/02 07:39:24 fetching corpus: 5500, signal 233329/379446 (executing program) 2021/02/02 07:39:24 fetching corpus: 5550, signal 234067/381270 (executing program) 2021/02/02 07:39:25 fetching corpus: 5600, signal 234886/383166 (executing program) 2021/02/02 07:39:25 fetching corpus: 5650, signal 235791/385079 (executing program) 2021/02/02 07:39:25 fetching corpus: 5700, signal 236649/386940 (executing program) 2021/02/02 07:39:25 fetching corpus: 5750, signal 237270/388676 (executing program) 2021/02/02 07:39:25 fetching corpus: 5800, signal 237952/390384 (executing program) 2021/02/02 07:39:25 fetching corpus: 5850, signal 238770/392274 (executing program) 2021/02/02 07:39:25 fetching corpus: 5900, signal 239511/394054 (executing program) 2021/02/02 07:39:25 fetching corpus: 5950, signal 240088/395752 (executing program) 2021/02/02 07:39:25 fetching corpus: 6000, signal 240995/397659 (executing program) 2021/02/02 07:39:25 fetching corpus: 6050, signal 241544/399321 (executing program) 2021/02/02 07:39:25 fetching corpus: 6100, signal 242352/401129 (executing program) 2021/02/02 07:39:25 fetching corpus: 6150, signal 242968/402840 (executing program) 2021/02/02 07:39:25 fetching corpus: 6200, signal 243972/404784 (executing program) 2021/02/02 07:39:25 fetching corpus: 6250, signal 244764/406557 (executing program) 2021/02/02 07:39:25 fetching corpus: 6300, signal 245450/408252 (executing program) 2021/02/02 07:39:25 fetching corpus: 6350, signal 246814/410403 (executing program) 2021/02/02 07:39:25 fetching corpus: 6400, signal 247522/412072 (executing program) 2021/02/02 07:39:25 fetching corpus: 6450, signal 248184/413756 (executing program) 2021/02/02 07:39:25 fetching corpus: 6500, signal 249367/415711 (executing program) 2021/02/02 07:39:26 fetching corpus: 6550, signal 250326/417584 (executing program) 2021/02/02 07:39:26 fetching corpus: 6600, signal 251060/419306 (executing program) 2021/02/02 07:39:26 fetching corpus: 6650, signal 251586/420930 (executing program) 2021/02/02 07:39:26 fetching corpus: 6700, signal 252098/422497 (executing program) 2021/02/02 07:39:26 fetching corpus: 6750, signal 253070/424314 (executing program) 2021/02/02 07:39:26 fetching corpus: 6800, signal 253627/425886 (executing program) 2021/02/02 07:39:26 fetching corpus: 6850, signal 254442/427649 (executing program) 2021/02/02 07:39:26 fetching corpus: 6900, signal 254922/429220 (executing program) 2021/02/02 07:39:26 fetching corpus: 6950, signal 255563/430861 (executing program) 2021/02/02 07:39:26 fetching corpus: 7000, signal 256149/432438 (executing program) 2021/02/02 07:39:26 fetching corpus: 7050, signal 256805/434060 (executing program) 2021/02/02 07:39:26 fetching corpus: 7100, signal 257499/435650 (executing program) 2021/02/02 07:39:26 fetching corpus: 7150, signal 258358/437377 (executing program) 2021/02/02 07:39:26 fetching corpus: 7200, signal 260348/439726 (executing program) 2021/02/02 07:39:26 fetching corpus: 7250, signal 261196/441481 (executing program) 2021/02/02 07:39:26 fetching corpus: 7300, signal 261902/443115 (executing program) 2021/02/02 07:39:26 fetching corpus: 7350, signal 262580/444781 (executing program) 2021/02/02 07:39:27 fetching corpus: 7400, signal 263353/446462 (executing program) 2021/02/02 07:39:27 fetching corpus: 7450, signal 263996/448030 (executing program) 2021/02/02 07:39:27 fetching corpus: 7500, signal 264490/449474 (executing program) 2021/02/02 07:39:27 fetching corpus: 7550, signal 265001/451010 (executing program) 2021/02/02 07:39:27 fetching corpus: 7600, signal 265585/452561 (executing program) 2021/02/02 07:39:27 fetching corpus: 7650, signal 266210/454110 (executing program) 2021/02/02 07:39:27 fetching corpus: 7700, signal 266751/455632 (executing program) 2021/02/02 07:39:27 fetching corpus: 7750, signal 267674/457369 (executing program) 2021/02/02 07:39:27 fetching corpus: 7800, signal 268324/458946 (executing program) 2021/02/02 07:39:27 fetching corpus: 7850, signal 269034/460521 (executing program) 2021/02/02 07:39:27 fetching corpus: 7900, signal 269863/462178 (executing program) 2021/02/02 07:39:27 fetching corpus: 7950, signal 270704/463841 (executing program) 2021/02/02 07:39:27 fetching corpus: 8000, signal 271284/465375 (executing program) 2021/02/02 07:39:27 fetching corpus: 8050, signal 272045/466960 (executing program) 2021/02/02 07:39:27 fetching corpus: 8100, signal 272816/468605 (executing program) 2021/02/02 07:39:27 fetching corpus: 8150, signal 273346/470075 (executing program) 2021/02/02 07:39:27 fetching corpus: 8200, signal 273943/471564 (executing program) 2021/02/02 07:39:28 fetching corpus: 8250, signal 274490/473038 (executing program) 2021/02/02 07:39:28 fetching corpus: 8300, signal 274911/474457 (executing program) 2021/02/02 07:39:28 fetching corpus: 8350, signal 275571/475973 (executing program) 2021/02/02 07:39:28 fetching corpus: 8400, signal 276377/477575 (executing program) 2021/02/02 07:39:28 fetching corpus: 8450, signal 277093/479149 (executing program) 2021/02/02 07:39:28 fetching corpus: 8500, signal 277923/480777 (executing program) 2021/02/02 07:39:28 fetching corpus: 8550, signal 278492/482216 (executing program) 2021/02/02 07:39:28 fetching corpus: 8600, signal 279044/483685 (executing program) 2021/02/02 07:39:28 fetching corpus: 8650, signal 279506/485094 (executing program) 2021/02/02 07:39:28 fetching corpus: 8700, signal 280080/486509 (executing program) 2021/02/02 07:39:28 fetching corpus: 8750, signal 281240/488259 (executing program) 2021/02/02 07:39:28 fetching corpus: 8800, signal 281805/489701 (executing program) 2021/02/02 07:39:28 fetching corpus: 8850, signal 282396/491159 (executing program) 2021/02/02 07:39:28 fetching corpus: 8900, signal 282842/492531 (executing program) 2021/02/02 07:39:28 fetching corpus: 8950, signal 283309/493909 (executing program) 2021/02/02 07:39:28 fetching corpus: 9000, signal 284044/495391 (executing program) 2021/02/02 07:39:28 fetching corpus: 9050, signal 285022/497011 (executing program) 2021/02/02 07:39:28 fetching corpus: 9100, signal 285504/498396 (executing program) 2021/02/02 07:39:28 fetching corpus: 9150, signal 286063/499839 (executing program) 2021/02/02 07:39:29 fetching corpus: 9200, signal 286664/501245 (executing program) 2021/02/02 07:39:29 fetching corpus: 9250, signal 287158/502626 (executing program) 2021/02/02 07:39:29 fetching corpus: 9300, signal 287717/504050 (executing program) 2021/02/02 07:39:29 fetching corpus: 9350, signal 288443/505544 (executing program) 2021/02/02 07:39:29 fetching corpus: 9400, signal 288888/506880 (executing program) 2021/02/02 07:39:29 fetching corpus: 9450, signal 289456/508308 (executing program) 2021/02/02 07:39:29 fetching corpus: 9500, signal 289845/509647 (executing program) 2021/02/02 07:39:29 fetching corpus: 9550, signal 290282/510968 (executing program) 2021/02/02 07:39:29 fetching corpus: 9600, signal 291055/512411 (executing program) 2021/02/02 07:39:29 fetching corpus: 9650, signal 291564/513769 (executing program) 2021/02/02 07:39:29 fetching corpus: 9700, signal 292110/515150 (executing program) 2021/02/02 07:39:29 fetching corpus: 9750, signal 292564/516486 (executing program) 2021/02/02 07:39:29 fetching corpus: 9800, signal 293064/517840 (executing program) 2021/02/02 07:39:29 fetching corpus: 9850, signal 293628/519214 (executing program) 2021/02/02 07:39:29 fetching corpus: 9900, signal 294155/520630 (executing program) 2021/02/02 07:39:29 fetching corpus: 9950, signal 294521/521885 (executing program) 2021/02/02 07:39:29 fetching corpus: 10000, signal 294896/523158 (executing program) 2021/02/02 07:39:29 fetching corpus: 10050, signal 295347/524495 (executing program) 2021/02/02 07:39:29 fetching corpus: 10100, signal 295780/525832 (executing program) 2021/02/02 07:39:30 fetching corpus: 10150, signal 296826/527399 (executing program) 2021/02/02 07:39:30 fetching corpus: 10200, signal 297349/528717 (executing program) 2021/02/02 07:39:30 fetching corpus: 10250, signal 297936/530104 (executing program) 2021/02/02 07:39:30 fetching corpus: 10300, signal 298441/531432 (executing program) 2021/02/02 07:39:30 fetching corpus: 10350, signal 298745/532668 (executing program) 2021/02/02 07:39:30 fetching corpus: 10400, signal 299239/534000 (executing program) 2021/02/02 07:39:30 fetching corpus: 10450, signal 299764/535281 (executing program) 2021/02/02 07:39:30 fetching corpus: 10500, signal 300376/536632 (executing program) 2021/02/02 07:39:30 fetching corpus: 10550, signal 300767/537903 (executing program) 2021/02/02 07:39:30 fetching corpus: 10600, signal 301249/539196 (executing program) 2021/02/02 07:39:30 fetching corpus: 10650, signal 301754/540505 (executing program) 2021/02/02 07:39:30 fetching corpus: 10700, signal 302390/541830 (executing program) 2021/02/02 07:39:30 fetching corpus: 10750, signal 302806/543094 (executing program) 2021/02/02 07:39:30 fetching corpus: 10800, signal 303441/544410 (executing program) 2021/02/02 07:39:30 fetching corpus: 10850, signal 303963/545692 (executing program) 2021/02/02 07:39:30 fetching corpus: 10900, signal 304650/547095 (executing program) 2021/02/02 07:39:30 fetching corpus: 10950, signal 305236/548380 (executing program) 2021/02/02 07:39:31 fetching corpus: 11000, signal 305923/549679 (executing program) 2021/02/02 07:39:31 fetching corpus: 11050, signal 306395/550911 (executing program) 2021/02/02 07:39:31 fetching corpus: 11100, signal 306915/552174 (executing program) 2021/02/02 07:39:31 fetching corpus: 11150, signal 307424/553440 (executing program) 2021/02/02 07:39:31 fetching corpus: 11200, signal 307965/554701 (executing program) 2021/02/02 07:39:31 fetching corpus: 11250, signal 308450/555990 (executing program) 2021/02/02 07:39:31 fetching corpus: 11300, signal 308956/557286 (executing program) 2021/02/02 07:39:31 fetching corpus: 11350, signal 309340/558534 (executing program) 2021/02/02 07:39:31 fetching corpus: 11400, signal 309824/559767 (executing program) 2021/02/02 07:39:31 fetching corpus: 11450, signal 310409/561055 (executing program) 2021/02/02 07:39:31 fetching corpus: 11500, signal 310811/562280 (executing program) 2021/02/02 07:39:31 fetching corpus: 11550, signal 311216/563503 (executing program) 2021/02/02 07:39:31 fetching corpus: 11600, signal 311647/564725 (executing program) 2021/02/02 07:39:31 fetching corpus: 11650, signal 312066/565953 (executing program) 2021/02/02 07:39:31 fetching corpus: 11700, signal 312523/567185 (executing program) 2021/02/02 07:39:31 fetching corpus: 11750, signal 312877/568389 (executing program) 2021/02/02 07:39:31 fetching corpus: 11800, signal 313277/569603 (executing program) 2021/02/02 07:39:31 fetching corpus: 11850, signal 313651/570801 (executing program) 2021/02/02 07:39:32 fetching corpus: 11900, signal 314164/572037 (executing program) 2021/02/02 07:39:32 fetching corpus: 11950, signal 314590/573236 (executing program) 2021/02/02 07:39:32 fetching corpus: 12000, signal 314959/574437 (executing program) 2021/02/02 07:39:32 fetching corpus: 12050, signal 315474/575656 (executing program) 2021/02/02 07:39:32 fetching corpus: 12100, signal 316052/576922 (executing program) 2021/02/02 07:39:32 fetching corpus: 12150, signal 316385/578087 (executing program) 2021/02/02 07:39:32 fetching corpus: 12200, signal 316776/579267 (executing program) 2021/02/02 07:39:32 fetching corpus: 12250, signal 317139/580463 (executing program) 2021/02/02 07:39:32 fetching corpus: 12300, signal 317576/581630 (executing program) 2021/02/02 07:39:32 fetching corpus: 12350, signal 318043/582788 (executing program) 2021/02/02 07:39:32 fetching corpus: 12400, signal 318579/584030 (executing program) 2021/02/02 07:39:32 fetching corpus: 12450, signal 319282/585265 (executing program) 2021/02/02 07:39:32 fetching corpus: 12500, signal 319771/586478 (executing program) 2021/02/02 07:39:32 fetching corpus: 12550, signal 320181/587655 (executing program) 2021/02/02 07:39:32 fetching corpus: 12600, signal 320698/588858 (executing program) 2021/02/02 07:39:32 fetching corpus: 12650, signal 321625/590155 (executing program) 2021/02/02 07:39:32 fetching corpus: 12700, signal 322158/591320 (executing program) 2021/02/02 07:39:32 fetching corpus: 12750, signal 322697/592561 (executing program) 2021/02/02 07:39:33 fetching corpus: 12800, signal 323198/593717 (executing program) 2021/02/02 07:39:33 fetching corpus: 12850, signal 323719/594903 (executing program) 2021/02/02 07:39:33 fetching corpus: 12900, signal 324156/596066 (executing program) 2021/02/02 07:39:33 fetching corpus: 12950, signal 324572/597201 (executing program) 2021/02/02 07:39:33 fetching corpus: 13000, signal 324864/598338 (executing program) 2021/02/02 07:39:33 fetching corpus: 13050, signal 325353/599481 (executing program) 2021/02/02 07:39:33 fetching corpus: 13100, signal 325883/600652 (executing program) 2021/02/02 07:39:33 fetching corpus: 13150, signal 326602/601886 (executing program) 2021/02/02 07:39:33 fetching corpus: 13200, signal 327076/603027 (executing program) 2021/02/02 07:39:33 fetching corpus: 13250, signal 327488/604131 (executing program) 2021/02/02 07:39:33 fetching corpus: 13300, signal 327879/605244 (executing program) 2021/02/02 07:39:33 fetching corpus: 13350, signal 328320/606394 (executing program) 2021/02/02 07:39:33 fetching corpus: 13400, signal 328793/607564 (executing program) 2021/02/02 07:39:33 fetching corpus: 13450, signal 329236/608669 (executing program) 2021/02/02 07:39:33 fetching corpus: 13500, signal 329579/609752 (executing program) 2021/02/02 07:39:33 fetching corpus: 13550, signal 329956/610849 (executing program) 2021/02/02 07:39:33 fetching corpus: 13600, signal 330412/611990 (executing program) 2021/02/02 07:39:33 fetching corpus: 13650, signal 330698/613082 (executing program) 2021/02/02 07:39:33 fetching corpus: 13700, signal 331225/614195 (executing program) 2021/02/02 07:39:34 fetching corpus: 13750, signal 331878/615342 (executing program) 2021/02/02 07:39:34 fetching corpus: 13800, signal 332318/616490 (executing program) 2021/02/02 07:39:34 fetching corpus: 13850, signal 332757/617588 (executing program) 2021/02/02 07:39:34 fetching corpus: 13900, signal 333165/618664 (executing program) 2021/02/02 07:39:34 fetching corpus: 13950, signal 333671/619729 (executing program) 2021/02/02 07:39:34 fetching corpus: 14000, signal 334176/620868 (executing program) 2021/02/02 07:39:34 fetching corpus: 14050, signal 334665/621937 (executing program) 2021/02/02 07:39:34 fetching corpus: 14100, signal 335022/623040 (executing program) 2021/02/02 07:39:35 fetching corpus: 14150, signal 335410/624092 (executing program) 2021/02/02 07:39:35 fetching corpus: 14200, signal 335841/625176 (executing program) 2021/02/02 07:39:35 fetching corpus: 14250, signal 336281/626233 (executing program) 2021/02/02 07:39:35 fetching corpus: 14300, signal 336552/627278 (executing program) 2021/02/02 07:39:35 fetching corpus: 14350, signal 337051/628411 (executing program) 2021/02/02 07:39:35 fetching corpus: 14400, signal 337328/629464 (executing program) 2021/02/02 07:39:35 fetching corpus: 14450, signal 337683/630493 (executing program) 2021/02/02 07:39:35 fetching corpus: 14500, signal 338114/631533 (executing program) 2021/02/02 07:39:35 fetching corpus: 14550, signal 338787/632643 (executing program) 2021/02/02 07:39:35 fetching corpus: 14600, signal 339169/633729 (executing program) 2021/02/02 07:39:35 fetching corpus: 14650, signal 339628/634775 (executing program) 2021/02/02 07:39:35 fetching corpus: 14700, signal 340032/635804 (executing program) 2021/02/02 07:39:35 fetching corpus: 14750, signal 340479/636910 (executing program) 2021/02/02 07:39:35 fetching corpus: 14800, signal 341123/638019 (executing program) 2021/02/02 07:39:35 fetching corpus: 14850, signal 341519/639055 (executing program) 2021/02/02 07:39:35 fetching corpus: 14900, signal 342084/640132 (executing program) 2021/02/02 07:39:35 fetching corpus: 14950, signal 342679/641189 (executing program) 2021/02/02 07:39:35 fetching corpus: 15000, signal 343056/642201 (executing program) 2021/02/02 07:39:36 fetching corpus: 15050, signal 343550/643237 (executing program) 2021/02/02 07:39:36 fetching corpus: 15100, signal 344071/644247 (executing program) 2021/02/02 07:39:36 fetching corpus: 15150, signal 344430/645257 (executing program) 2021/02/02 07:39:36 fetching corpus: 15200, signal 344792/646275 (executing program) 2021/02/02 07:39:36 fetching corpus: 15250, signal 345124/647270 (executing program) 2021/02/02 07:39:36 fetching corpus: 15300, signal 345412/648289 (executing program) 2021/02/02 07:39:36 fetching corpus: 15350, signal 345938/649326 (executing program) 2021/02/02 07:39:36 fetching corpus: 15400, signal 346407/650369 (executing program) 2021/02/02 07:39:36 fetching corpus: 15450, signal 346798/651407 (executing program) 2021/02/02 07:39:36 fetching corpus: 15500, signal 347139/652414 (executing program) 2021/02/02 07:39:36 fetching corpus: 15550, signal 347618/653450 (executing program) 2021/02/02 07:39:36 fetching corpus: 15600, signal 347986/654461 (executing program) 2021/02/02 07:39:36 fetching corpus: 15650, signal 348316/655449 (executing program) 2021/02/02 07:39:36 fetching corpus: 15700, signal 348671/656438 (executing program) 2021/02/02 07:39:36 fetching corpus: 15750, signal 349134/657397 (executing program) 2021/02/02 07:39:36 fetching corpus: 15800, signal 349584/658411 (executing program) 2021/02/02 07:39:37 fetching corpus: 15850, signal 350250/659475 (executing program) 2021/02/02 07:39:37 fetching corpus: 15900, signal 350684/660467 (executing program) 2021/02/02 07:39:37 fetching corpus: 15950, signal 351027/661420 (executing program) 2021/02/02 07:39:37 fetching corpus: 16000, signal 351408/662400 (executing program) 2021/02/02 07:39:37 fetching corpus: 16050, signal 351676/663362 (executing program) 2021/02/02 07:39:37 fetching corpus: 16100, signal 351953/664356 (executing program) 2021/02/02 07:39:37 fetching corpus: 16150, signal 352311/665303 (executing program) 2021/02/02 07:39:37 fetching corpus: 16200, signal 352690/666241 (executing program) 2021/02/02 07:39:37 fetching corpus: 16250, signal 353202/667241 (executing program) 2021/02/02 07:39:37 fetching corpus: 16300, signal 353609/668242 (executing program) 2021/02/02 07:39:37 fetching corpus: 16350, signal 353930/669226 (executing program) 2021/02/02 07:39:37 fetching corpus: 16400, signal 354300/670241 (executing program) 2021/02/02 07:39:37 fetching corpus: 16450, signal 354600/671205 (executing program) 2021/02/02 07:39:37 fetching corpus: 16500, signal 355069/672143 (executing program) 2021/02/02 07:39:37 fetching corpus: 16550, signal 355524/673068 (executing program) 2021/02/02 07:39:37 fetching corpus: 16600, signal 355989/674047 (executing program) 2021/02/02 07:39:37 fetching corpus: 16650, signal 356325/674988 (executing program) 2021/02/02 07:39:37 fetching corpus: 16700, signal 356607/675942 (executing program) 2021/02/02 07:39:37 fetching corpus: 16750, signal 356976/676959 (executing program) 2021/02/02 07:39:38 fetching corpus: 16800, signal 357457/677916 (executing program) 2021/02/02 07:39:38 fetching corpus: 16850, signal 357748/678845 (executing program) 2021/02/02 07:39:38 fetching corpus: 16900, signal 358160/679769 (executing program) 2021/02/02 07:39:38 fetching corpus: 16950, signal 358677/679797 (executing program) 2021/02/02 07:39:38 fetching corpus: 17000, signal 358961/679797 (executing program) 2021/02/02 07:39:38 fetching corpus: 17050, signal 359290/679797 (executing program) 2021/02/02 07:39:38 fetching corpus: 17100, signal 359816/679797 (executing program) 2021/02/02 07:39:38 fetching corpus: 17150, signal 360287/679797 (executing program) 2021/02/02 07:39:38 fetching corpus: 17200, signal 360751/679797 (executing program) 2021/02/02 07:39:38 fetching corpus: 17250, signal 361671/679797 (executing program) 2021/02/02 07:39:38 fetching corpus: 17300, signal 362079/679798 (executing program) 2021/02/02 07:39:38 fetching corpus: 17350, signal 362950/679798 (executing program) 2021/02/02 07:39:38 fetching corpus: 17400, signal 363457/679798 (executing program) 2021/02/02 07:39:38 fetching corpus: 17450, signal 363676/679800 (executing program) 2021/02/02 07:39:38 fetching corpus: 17500, signal 364085/679801 (executing program) 2021/02/02 07:39:38 fetching corpus: 17550, signal 364385/679803 (executing program) 2021/02/02 07:39:38 fetching corpus: 17600, signal 364846/679803 (executing program) 2021/02/02 07:39:38 fetching corpus: 17650, signal 365300/679803 (executing program) 2021/02/02 07:39:39 fetching corpus: 17700, signal 365721/679804 (executing program) 2021/02/02 07:39:39 fetching corpus: 17750, signal 366002/679804 (executing program) 2021/02/02 07:39:39 fetching corpus: 17800, signal 366349/679804 (executing program) 2021/02/02 07:39:39 fetching corpus: 17850, signal 366654/679804 (executing program) 2021/02/02 07:39:39 fetching corpus: 17900, signal 367032/679804 (executing program) 2021/02/02 07:39:39 fetching corpus: 17950, signal 367458/679804 (executing program) 2021/02/02 07:39:39 fetching corpus: 18000, signal 367772/679804 (executing program) 2021/02/02 07:39:39 fetching corpus: 18050, signal 368095/679804 (executing program) 2021/02/02 07:39:39 fetching corpus: 18100, signal 368422/679804 (executing program) 2021/02/02 07:39:39 fetching corpus: 18150, signal 368793/679804 (executing program) 2021/02/02 07:39:39 fetching corpus: 18200, signal 369171/679804 (executing program) 2021/02/02 07:39:39 fetching corpus: 18250, signal 369569/679804 (executing program) 2021/02/02 07:39:39 fetching corpus: 18300, signal 369893/679804 (executing program) 2021/02/02 07:39:39 fetching corpus: 18350, signal 370411/679804 (executing program) 2021/02/02 07:39:39 fetching corpus: 18400, signal 370688/679804 (executing program) 2021/02/02 07:39:39 fetching corpus: 18450, signal 371032/679805 (executing program) 2021/02/02 07:39:39 fetching corpus: 18500, signal 371389/679805 (executing program) 2021/02/02 07:39:39 fetching corpus: 18550, signal 371652/679805 (executing program) 2021/02/02 07:39:40 fetching corpus: 18600, signal 371965/679805 (executing program) 2021/02/02 07:39:40 fetching corpus: 18650, signal 372300/679805 (executing program) 2021/02/02 07:39:40 fetching corpus: 18700, signal 372633/679806 (executing program) 2021/02/02 07:39:40 fetching corpus: 18750, signal 372989/679807 (executing program) 2021/02/02 07:39:40 fetching corpus: 18800, signal 373409/679807 (executing program) 2021/02/02 07:39:40 fetching corpus: 18850, signal 373782/679807 (executing program) 2021/02/02 07:39:40 fetching corpus: 18900, signal 374154/679807 (executing program) 2021/02/02 07:39:40 fetching corpus: 18950, signal 374499/679807 (executing program) 2021/02/02 07:39:40 fetching corpus: 19000, signal 374848/679807 (executing program) 2021/02/02 07:39:40 fetching corpus: 19050, signal 375186/679807 (executing program) 2021/02/02 07:39:40 fetching corpus: 19100, signal 375713/679807 (executing program) 2021/02/02 07:39:40 fetching corpus: 19150, signal 376032/679807 (executing program) 2021/02/02 07:39:40 fetching corpus: 19200, signal 376442/679807 (executing program) 2021/02/02 07:39:40 fetching corpus: 19250, signal 376926/679807 (executing program) 2021/02/02 07:39:40 fetching corpus: 19300, signal 377220/679808 (executing program) 2021/02/02 07:39:40 fetching corpus: 19350, signal 377558/679808 (executing program) 2021/02/02 07:39:40 fetching corpus: 19400, signal 377800/679808 (executing program) 2021/02/02 07:39:40 fetching corpus: 19450, signal 378250/679808 (executing program) 2021/02/02 07:39:40 fetching corpus: 19500, signal 378568/679808 (executing program) 2021/02/02 07:39:41 fetching corpus: 19550, signal 378901/679808 (executing program) 2021/02/02 07:39:41 fetching corpus: 19600, signal 379198/679808 (executing program) 2021/02/02 07:39:41 fetching corpus: 19650, signal 379486/679808 (executing program) 2021/02/02 07:39:41 fetching corpus: 19700, signal 379792/679808 (executing program) 2021/02/02 07:39:41 fetching corpus: 19750, signal 380260/679809 (executing program) 2021/02/02 07:39:41 fetching corpus: 19800, signal 380775/679812 (executing program) 2021/02/02 07:39:41 fetching corpus: 19850, signal 381051/679812 (executing program) 2021/02/02 07:39:41 fetching corpus: 19900, signal 381391/679812 (executing program) 2021/02/02 07:39:41 fetching corpus: 19950, signal 381621/679812 (executing program) 2021/02/02 07:39:41 fetching corpus: 20000, signal 382055/679812 (executing program) 2021/02/02 07:39:41 fetching corpus: 20050, signal 382453/679812 (executing program) 2021/02/02 07:39:41 fetching corpus: 20100, signal 382741/679812 (executing program) 2021/02/02 07:39:41 fetching corpus: 20150, signal 383148/679812 (executing program) 2021/02/02 07:39:41 fetching corpus: 20200, signal 383518/679812 (executing program) 2021/02/02 07:39:41 fetching corpus: 20250, signal 383769/679812 (executing program) 2021/02/02 07:39:41 fetching corpus: 20300, signal 384137/679812 (executing program) 2021/02/02 07:39:41 fetching corpus: 20350, signal 384521/679814 (executing program) 2021/02/02 07:39:41 fetching corpus: 20400, signal 384809/679814 (executing program) 2021/02/02 07:39:42 fetching corpus: 20450, signal 385171/679814 (executing program) 2021/02/02 07:39:42 fetching corpus: 20500, signal 385435/679814 (executing program) 2021/02/02 07:39:42 fetching corpus: 20550, signal 385704/679815 (executing program) 2021/02/02 07:39:42 fetching corpus: 20600, signal 385975/679815 (executing program) 2021/02/02 07:39:42 fetching corpus: 20650, signal 386315/679815 (executing program) 2021/02/02 07:39:42 fetching corpus: 20700, signal 386585/679816 (executing program) 2021/02/02 07:39:42 fetching corpus: 20750, signal 386860/679816 (executing program) 2021/02/02 07:39:42 fetching corpus: 20800, signal 387218/679816 (executing program) 2021/02/02 07:39:42 fetching corpus: 20850, signal 387503/679816 (executing program) 2021/02/02 07:39:42 fetching corpus: 20900, signal 387780/679816 (executing program) 2021/02/02 07:39:42 fetching corpus: 20950, signal 388022/679816 (executing program) 2021/02/02 07:39:42 fetching corpus: 21000, signal 388384/679816 (executing program) 2021/02/02 07:39:42 fetching corpus: 21050, signal 388682/679816 (executing program) 2021/02/02 07:39:42 fetching corpus: 21100, signal 389068/679816 (executing program) 2021/02/02 07:39:42 fetching corpus: 21150, signal 389294/679817 (executing program) 2021/02/02 07:39:42 fetching corpus: 21200, signal 389721/679817 (executing program) 2021/02/02 07:39:42 fetching corpus: 21250, signal 390185/679820 (executing program) 2021/02/02 07:39:42 fetching corpus: 21300, signal 390413/679820 (executing program) 2021/02/02 07:39:42 fetching corpus: 21350, signal 390883/679820 (executing program) 2021/02/02 07:39:43 fetching corpus: 21400, signal 391129/679820 (executing program) 2021/02/02 07:39:43 fetching corpus: 21450, signal 391443/679821 (executing program) 2021/02/02 07:39:43 fetching corpus: 21500, signal 391670/679821 (executing program) 2021/02/02 07:39:43 fetching corpus: 21550, signal 392194/679821 (executing program) 2021/02/02 07:39:43 fetching corpus: 21600, signal 392378/679821 (executing program) 2021/02/02 07:39:43 fetching corpus: 21650, signal 392773/679821 (executing program) 2021/02/02 07:39:43 fetching corpus: 21700, signal 393186/679821 (executing program) 2021/02/02 07:39:43 fetching corpus: 21750, signal 393474/679821 (executing program) 2021/02/02 07:39:43 fetching corpus: 21800, signal 393925/679821 (executing program) 2021/02/02 07:39:43 fetching corpus: 21850, signal 394444/679821 (executing program) 2021/02/02 07:39:43 fetching corpus: 21900, signal 394862/679821 (executing program) 2021/02/02 07:39:43 fetching corpus: 21950, signal 395190/679821 (executing program) 2021/02/02 07:39:43 fetching corpus: 22000, signal 395659/679821 (executing program) 2021/02/02 07:39:43 fetching corpus: 22050, signal 395862/679821 (executing program) 2021/02/02 07:39:43 fetching corpus: 22100, signal 396357/679821 (executing program) 2021/02/02 07:39:44 fetching corpus: 22150, signal 396819/679821 (executing program) 2021/02/02 07:39:44 fetching corpus: 22200, signal 397140/679823 (executing program) 2021/02/02 07:39:44 fetching corpus: 22250, signal 397591/679823 (executing program) 2021/02/02 07:39:44 fetching corpus: 22300, signal 397929/679823 (executing program) 2021/02/02 07:39:44 fetching corpus: 22350, signal 398211/679823 (executing program) 2021/02/02 07:39:44 fetching corpus: 22400, signal 398631/679823 (executing program) 2021/02/02 07:39:44 fetching corpus: 22450, signal 398920/679823 (executing program) 2021/02/02 07:39:44 fetching corpus: 22500, signal 399276/679823 (executing program) 2021/02/02 07:39:44 fetching corpus: 22550, signal 399576/679823 (executing program) 2021/02/02 07:39:44 fetching corpus: 22600, signal 399832/679823 (executing program) 2021/02/02 07:39:44 fetching corpus: 22650, signal 400133/679823 (executing program) 2021/02/02 07:39:44 fetching corpus: 22700, signal 400482/679828 (executing program) 2021/02/02 07:39:44 fetching corpus: 22750, signal 400952/679828 (executing program) 2021/02/02 07:39:44 fetching corpus: 22800, signal 401405/679828 (executing program) 2021/02/02 07:39:44 fetching corpus: 22850, signal 401672/679828 (executing program) 2021/02/02 07:39:44 fetching corpus: 22900, signal 401974/679828 (executing program) 2021/02/02 07:39:45 fetching corpus: 22950, signal 402301/679828 (executing program) 2021/02/02 07:39:45 fetching corpus: 23000, signal 402765/679828 (executing program) 2021/02/02 07:39:45 fetching corpus: 23050, signal 402973/679828 (executing program) 2021/02/02 07:39:45 fetching corpus: 23100, signal 403288/679828 (executing program) 2021/02/02 07:39:45 fetching corpus: 23150, signal 403563/679828 (executing program) 2021/02/02 07:39:45 fetching corpus: 23200, signal 403792/679828 (executing program) 2021/02/02 07:39:45 fetching corpus: 23250, signal 404054/679832 (executing program) 2021/02/02 07:39:45 fetching corpus: 23300, signal 404342/679832 (executing program) 2021/02/02 07:39:45 fetching corpus: 23350, signal 404590/679832 (executing program) 2021/02/02 07:39:45 fetching corpus: 23400, signal 404916/679832 (executing program) 2021/02/02 07:39:45 fetching corpus: 23450, signal 405258/679832 (executing program) 2021/02/02 07:39:45 fetching corpus: 23500, signal 405573/679832 (executing program) 2021/02/02 07:39:45 fetching corpus: 23550, signal 405826/679832 (executing program) 2021/02/02 07:39:45 fetching corpus: 23600, signal 406153/679832 (executing program) 2021/02/02 07:39:45 fetching corpus: 23650, signal 406518/679832 (executing program) 2021/02/02 07:39:45 fetching corpus: 23700, signal 406839/679832 (executing program) 2021/02/02 07:39:46 fetching corpus: 23750, signal 407194/679832 (executing program) 2021/02/02 07:39:46 fetching corpus: 23800, signal 407558/679832 (executing program) 2021/02/02 07:39:46 fetching corpus: 23850, signal 407865/679832 (executing program) 2021/02/02 07:39:46 fetching corpus: 23900, signal 408314/679832 (executing program) 2021/02/02 07:39:46 fetching corpus: 23950, signal 408801/679832 (executing program) 2021/02/02 07:39:46 fetching corpus: 24000, signal 409074/679832 (executing program) 2021/02/02 07:39:46 fetching corpus: 24050, signal 409329/679832 (executing program) 2021/02/02 07:39:46 fetching corpus: 24100, signal 409604/679832 (executing program) 2021/02/02 07:39:46 fetching corpus: 24150, signal 409970/679832 (executing program) 2021/02/02 07:39:46 fetching corpus: 24200, signal 410315/679832 (executing program) 2021/02/02 07:39:46 fetching corpus: 24250, signal 410632/679832 (executing program) 2021/02/02 07:39:46 fetching corpus: 24300, signal 410915/679832 (executing program) 2021/02/02 07:39:46 fetching corpus: 24350, signal 411135/679832 (executing program) 2021/02/02 07:39:46 fetching corpus: 24400, signal 411402/679832 (executing program) 2021/02/02 07:39:46 fetching corpus: 24450, signal 411712/679832 (executing program) 2021/02/02 07:39:46 fetching corpus: 24500, signal 412029/679835 (executing program) 2021/02/02 07:39:46 fetching corpus: 24550, signal 412371/679835 (executing program) 2021/02/02 07:39:46 fetching corpus: 24600, signal 412628/679835 (executing program) 2021/02/02 07:39:46 fetching corpus: 24650, signal 412879/679835 (executing program) 2021/02/02 07:39:46 fetching corpus: 24700, signal 413105/679835 (executing program) 2021/02/02 07:39:46 fetching corpus: 24750, signal 413384/679835 (executing program) 2021/02/02 07:39:47 fetching corpus: 24800, signal 413664/679835 (executing program) 2021/02/02 07:39:47 fetching corpus: 24850, signal 413907/679835 (executing program) 2021/02/02 07:39:47 fetching corpus: 24900, signal 414376/679835 (executing program) 2021/02/02 07:39:47 fetching corpus: 24950, signal 414668/679835 (executing program) 2021/02/02 07:39:47 fetching corpus: 25000, signal 415372/679835 (executing program) 2021/02/02 07:39:47 fetching corpus: 25050, signal 415658/679835 (executing program) 2021/02/02 07:39:47 fetching corpus: 25100, signal 415931/679835 (executing program) 2021/02/02 07:39:47 fetching corpus: 25150, signal 416167/679835 (executing program) 2021/02/02 07:39:47 fetching corpus: 25200, signal 416429/679835 (executing program) 2021/02/02 07:39:47 fetching corpus: 25250, signal 416773/679835 (executing program) 2021/02/02 07:39:47 fetching corpus: 25300, signal 417072/679835 (executing program) 2021/02/02 07:39:47 fetching corpus: 25350, signal 417418/679835 (executing program) 2021/02/02 07:39:47 fetching corpus: 25400, signal 417711/679835 (executing program) 2021/02/02 07:39:47 fetching corpus: 25450, signal 418009/679835 (executing program) 2021/02/02 07:39:47 fetching corpus: 25500, signal 418272/679835 (executing program) 2021/02/02 07:39:47 fetching corpus: 25550, signal 418567/679835 (executing program) 2021/02/02 07:39:47 fetching corpus: 25600, signal 418821/679835 (executing program) 2021/02/02 07:39:47 fetching corpus: 25650, signal 419068/679835 (executing program) 2021/02/02 07:39:47 fetching corpus: 25700, signal 419423/679835 (executing program) 2021/02/02 07:39:48 fetching corpus: 25750, signal 419711/679835 (executing program) 2021/02/02 07:39:48 fetching corpus: 25800, signal 419998/679835 (executing program) 2021/02/02 07:39:48 fetching corpus: 25850, signal 420406/679835 (executing program) 2021/02/02 07:39:48 fetching corpus: 25900, signal 420638/679835 (executing program) 2021/02/02 07:39:48 fetching corpus: 25950, signal 420924/679835 (executing program) 2021/02/02 07:39:48 fetching corpus: 26000, signal 421161/679835 (executing program) 2021/02/02 07:39:48 fetching corpus: 26050, signal 421392/679835 (executing program) 2021/02/02 07:39:48 fetching corpus: 26100, signal 421643/679835 (executing program) 2021/02/02 07:39:48 fetching corpus: 26150, signal 421951/679835 (executing program) 2021/02/02 07:39:48 fetching corpus: 26200, signal 422237/679837 (executing program) 2021/02/02 07:39:48 fetching corpus: 26250, signal 422537/679837 (executing program) 2021/02/02 07:39:48 fetching corpus: 26300, signal 422858/679837 (executing program) 2021/02/02 07:39:48 fetching corpus: 26350, signal 423141/679837 (executing program) 2021/02/02 07:39:48 fetching corpus: 26400, signal 423413/679837 (executing program) 2021/02/02 07:39:48 fetching corpus: 26450, signal 423739/679837 (executing program) 2021/02/02 07:39:48 fetching corpus: 26500, signal 424001/679837 (executing program) 2021/02/02 07:39:48 fetching corpus: 26550, signal 424372/679837 (executing program) 2021/02/02 07:39:48 fetching corpus: 26600, signal 424602/679837 (executing program) 2021/02/02 07:39:49 fetching corpus: 26650, signal 424961/679837 (executing program) 2021/02/02 07:39:49 fetching corpus: 26700, signal 425293/679837 (executing program) 2021/02/02 07:39:49 fetching corpus: 26750, signal 425645/679837 (executing program) 2021/02/02 07:39:49 fetching corpus: 26800, signal 425948/679837 (executing program) 2021/02/02 07:39:49 fetching corpus: 26850, signal 426325/679837 (executing program) 2021/02/02 07:39:49 fetching corpus: 26900, signal 426603/679837 (executing program) 2021/02/02 07:39:49 fetching corpus: 26950, signal 426942/679837 (executing program) 2021/02/02 07:39:49 fetching corpus: 27000, signal 427198/679837 (executing program) 2021/02/02 07:39:49 fetching corpus: 27050, signal 427610/679837 (executing program) 2021/02/02 07:39:49 fetching corpus: 27100, signal 427874/679839 (executing program) 2021/02/02 07:39:49 fetching corpus: 27150, signal 428164/679839 (executing program) 2021/02/02 07:39:49 fetching corpus: 27200, signal 428404/679840 (executing program) 2021/02/02 07:39:49 fetching corpus: 27250, signal 428723/679840 (executing program) 2021/02/02 07:39:49 fetching corpus: 27300, signal 428953/679840 (executing program) 2021/02/02 07:39:49 fetching corpus: 27350, signal 429171/679840 (executing program) 2021/02/02 07:39:50 fetching corpus: 27400, signal 429443/679840 (executing program) 2021/02/02 07:39:50 fetching corpus: 27450, signal 429691/679840 (executing program) 2021/02/02 07:39:50 fetching corpus: 27500, signal 429983/679840 (executing program) 2021/02/02 07:39:50 fetching corpus: 27550, signal 430206/679840 (executing program) 2021/02/02 07:39:50 fetching corpus: 27600, signal 430461/679844 (executing program) 2021/02/02 07:39:50 fetching corpus: 27650, signal 430725/679844 (executing program) 2021/02/02 07:39:50 fetching corpus: 27700, signal 431058/679847 (executing program) 2021/02/02 07:39:50 fetching corpus: 27750, signal 431419/679847 (executing program) 2021/02/02 07:39:50 fetching corpus: 27800, signal 431762/679847 (executing program) 2021/02/02 07:39:50 fetching corpus: 27850, signal 432086/679847 (executing program) 2021/02/02 07:39:50 fetching corpus: 27900, signal 432393/679848 (executing program) 2021/02/02 07:39:50 fetching corpus: 27950, signal 432703/679848 (executing program) 2021/02/02 07:39:50 fetching corpus: 28000, signal 433009/679848 (executing program) 2021/02/02 07:39:50 fetching corpus: 28050, signal 433292/679849 (executing program) 2021/02/02 07:39:50 fetching corpus: 28100, signal 433583/679853 (executing program) 2021/02/02 07:39:50 fetching corpus: 28150, signal 433886/679853 (executing program) 2021/02/02 07:39:50 fetching corpus: 28200, signal 434172/679853 (executing program) 2021/02/02 07:39:51 fetching corpus: 28250, signal 434405/679856 (executing program) 2021/02/02 07:39:51 fetching corpus: 28300, signal 434616/679856 (executing program) 2021/02/02 07:39:51 fetching corpus: 28350, signal 434928/679856 (executing program) 2021/02/02 07:39:51 fetching corpus: 28400, signal 435131/679856 (executing program) 2021/02/02 07:39:51 fetching corpus: 28450, signal 435407/679856 (executing program) 2021/02/02 07:39:51 fetching corpus: 28500, signal 435613/679856 (executing program) 2021/02/02 07:39:51 fetching corpus: 28550, signal 435900/679856 (executing program) 2021/02/02 07:39:51 fetching corpus: 28600, signal 436198/679856 (executing program) 2021/02/02 07:39:51 fetching corpus: 28650, signal 436427/679856 (executing program) 2021/02/02 07:39:51 fetching corpus: 28700, signal 436657/679856 (executing program) 2021/02/02 07:39:51 fetching corpus: 28750, signal 436864/679856 (executing program) 2021/02/02 07:39:51 fetching corpus: 28800, signal 437133/679856 (executing program) 2021/02/02 07:39:51 fetching corpus: 28850, signal 437470/679856 (executing program) 2021/02/02 07:39:51 fetching corpus: 28900, signal 437704/679856 (executing program) 2021/02/02 07:39:51 fetching corpus: 28950, signal 437954/679858 (executing program) 2021/02/02 07:39:51 fetching corpus: 29000, signal 438235/679858 (executing program) 2021/02/02 07:39:51 fetching corpus: 29050, signal 438567/679858 (executing program) 2021/02/02 07:39:51 fetching corpus: 29100, signal 438813/679858 (executing program) 2021/02/02 07:39:51 fetching corpus: 29150, signal 439084/679858 (executing program) 2021/02/02 07:39:51 fetching corpus: 29200, signal 439297/679858 (executing program) 2021/02/02 07:39:52 fetching corpus: 29250, signal 439605/679858 (executing program) 2021/02/02 07:39:52 fetching corpus: 29300, signal 439891/679858 (executing program) 2021/02/02 07:39:52 fetching corpus: 29350, signal 440411/679865 (executing program) 2021/02/02 07:39:52 fetching corpus: 29400, signal 440674/679865 (executing program) 2021/02/02 07:39:52 fetching corpus: 29450, signal 440961/679865 (executing program) 2021/02/02 07:39:52 fetching corpus: 29500, signal 441155/679865 (executing program) 2021/02/02 07:39:52 fetching corpus: 29550, signal 441430/679865 (executing program) 2021/02/02 07:39:52 fetching corpus: 29600, signal 441696/679865 (executing program) 2021/02/02 07:39:52 fetching corpus: 29650, signal 441921/679865 (executing program) 2021/02/02 07:39:52 fetching corpus: 29700, signal 442155/679865 (executing program) 2021/02/02 07:39:52 fetching corpus: 29750, signal 442341/679865 (executing program) 2021/02/02 07:39:52 fetching corpus: 29800, signal 442560/679865 (executing program) 2021/02/02 07:39:52 fetching corpus: 29850, signal 442806/679872 (executing program) 2021/02/02 07:39:52 fetching corpus: 29900, signal 443030/679872 (executing program) 2021/02/02 07:39:52 fetching corpus: 29950, signal 443528/679872 (executing program) 2021/02/02 07:39:52 fetching corpus: 30000, signal 443794/679872 (executing program) 2021/02/02 07:39:52 fetching corpus: 30050, signal 443986/679873 (executing program) 2021/02/02 07:39:53 fetching corpus: 30100, signal 444180/679873 (executing program) 2021/02/02 07:39:53 fetching corpus: 30150, signal 444501/679873 (executing program) 2021/02/02 07:39:53 fetching corpus: 30200, signal 444745/679873 (executing program) 2021/02/02 07:39:53 fetching corpus: 30250, signal 444953/679873 (executing program) 2021/02/02 07:39:53 fetching corpus: 30300, signal 445314/679873 (executing program) 2021/02/02 07:39:53 fetching corpus: 30350, signal 445517/679873 (executing program) 2021/02/02 07:39:53 fetching corpus: 30399, signal 445742/679873 (executing program) 2021/02/02 07:39:53 fetching corpus: 30449, signal 446040/679873 (executing program) 2021/02/02 07:39:53 fetching corpus: 30499, signal 446246/679873 (executing program) 2021/02/02 07:39:53 fetching corpus: 30549, signal 446458/679873 (executing program) 2021/02/02 07:39:53 fetching corpus: 30598, signal 446703/679873 (executing program) 2021/02/02 07:39:53 fetching corpus: 30648, signal 447000/679873 (executing program) 2021/02/02 07:39:53 fetching corpus: 30698, signal 447256/679874 (executing program) 2021/02/02 07:39:53 fetching corpus: 30748, signal 447550/679874 (executing program) 2021/02/02 07:39:53 fetching corpus: 30798, signal 447810/679874 (executing program) 2021/02/02 07:39:53 fetching corpus: 30848, signal 448130/679874 (executing program) 2021/02/02 07:39:53 fetching corpus: 30898, signal 448361/679874 (executing program) 2021/02/02 07:39:53 fetching corpus: 30948, signal 448804/679874 (executing program) 2021/02/02 07:39:53 fetching corpus: 30998, signal 448981/679874 (executing program) 2021/02/02 07:39:54 fetching corpus: 31048, signal 449216/679876 (executing program) 2021/02/02 07:39:54 fetching corpus: 31098, signal 449445/679876 (executing program) 2021/02/02 07:39:54 fetching corpus: 31148, signal 449718/679876 (executing program) 2021/02/02 07:39:54 fetching corpus: 31198, signal 449915/679876 (executing program) 2021/02/02 07:39:54 fetching corpus: 31248, signal 450159/679877 (executing program) 2021/02/02 07:39:54 fetching corpus: 31298, signal 450365/679877 (executing program) 2021/02/02 07:39:54 fetching corpus: 31348, signal 450676/679877 (executing program) 2021/02/02 07:39:54 fetching corpus: 31398, signal 450918/679877 (executing program) 2021/02/02 07:39:54 fetching corpus: 31448, signal 451143/679880 (executing program) 2021/02/02 07:39:54 fetching corpus: 31498, signal 451382/679880 (executing program) 2021/02/02 07:39:54 fetching corpus: 31548, signal 451599/679880 (executing program) 2021/02/02 07:39:54 fetching corpus: 31598, signal 451886/679880 (executing program) 2021/02/02 07:39:54 fetching corpus: 31648, signal 452090/679880 (executing program) 2021/02/02 07:39:54 fetching corpus: 31698, signal 452309/679881 (executing program) 2021/02/02 07:39:54 fetching corpus: 31748, signal 452632/679881 (executing program) 2021/02/02 07:39:54 fetching corpus: 31798, signal 452921/679881 (executing program) 2021/02/02 07:39:54 fetching corpus: 31848, signal 453131/679881 (executing program) 2021/02/02 07:39:54 fetching corpus: 31898, signal 453777/679881 (executing program) 2021/02/02 07:39:54 fetching corpus: 31948, signal 454067/679881 (executing program) 2021/02/02 07:39:55 fetching corpus: 31998, signal 454361/679881 (executing program) 2021/02/02 07:39:55 fetching corpus: 32048, signal 454632/679881 (executing program) 2021/02/02 07:39:55 fetching corpus: 32098, signal 454844/679881 (executing program) 2021/02/02 07:39:55 fetching corpus: 32148, signal 455077/679881 (executing program) 2021/02/02 07:39:55 fetching corpus: 32198, signal 455334/679882 (executing program) 2021/02/02 07:39:55 fetching corpus: 32248, signal 455513/679882 (executing program) 2021/02/02 07:39:55 fetching corpus: 32298, signal 455822/679882 (executing program) 2021/02/02 07:39:55 fetching corpus: 32348, signal 456017/679882 (executing program) 2021/02/02 07:39:55 fetching corpus: 32398, signal 456449/679882 (executing program) 2021/02/02 07:39:55 fetching corpus: 32448, signal 456743/679882 (executing program) 2021/02/02 07:39:55 fetching corpus: 32498, signal 457026/679882 (executing program) 2021/02/02 07:39:55 fetching corpus: 32548, signal 457305/679882 (executing program) 2021/02/02 07:39:55 fetching corpus: 32598, signal 457585/679882 (executing program) 2021/02/02 07:39:55 fetching corpus: 32648, signal 457855/679882 (executing program) 2021/02/02 07:39:55 fetching corpus: 32698, signal 458176/679882 (executing program) 2021/02/02 07:39:55 fetching corpus: 32748, signal 458330/679882 (executing program) 2021/02/02 07:39:55 fetching corpus: 32798, signal 458661/679882 (executing program) 2021/02/02 07:39:56 fetching corpus: 32848, signal 458898/679882 (executing program) 2021/02/02 07:39:56 fetching corpus: 32898, signal 459117/679882 (executing program) 2021/02/02 07:39:56 fetching corpus: 32948, signal 459408/679882 (executing program) 2021/02/02 07:39:56 fetching corpus: 32998, signal 459729/679882 (executing program) 2021/02/02 07:39:56 fetching corpus: 33048, signal 459933/679882 (executing program) 2021/02/02 07:39:56 fetching corpus: 33098, signal 460183/679882 (executing program) 2021/02/02 07:39:56 fetching corpus: 33148, signal 460384/679882 (executing program) 2021/02/02 07:39:56 fetching corpus: 33198, signal 460743/679882 (executing program) 2021/02/02 07:39:56 fetching corpus: 33248, signal 460972/679883 (executing program) 2021/02/02 07:39:56 fetching corpus: 33298, signal 461311/679883 (executing program) 2021/02/02 07:39:56 fetching corpus: 33348, signal 461503/679883 (executing program) 2021/02/02 07:39:56 fetching corpus: 33398, signal 461802/679884 (executing program) 2021/02/02 07:39:56 fetching corpus: 33448, signal 462019/679884 (executing program) 2021/02/02 07:39:56 fetching corpus: 33498, signal 462342/679884 (executing program) 2021/02/02 07:39:56 fetching corpus: 33548, signal 462585/679884 (executing program) 2021/02/02 07:39:56 fetching corpus: 33598, signal 462733/679884 (executing program) 2021/02/02 07:39:56 fetching corpus: 33648, signal 462922/679884 (executing program) 2021/02/02 07:39:56 fetching corpus: 33698, signal 463238/679886 (executing program) 2021/02/02 07:39:56 fetching corpus: 33748, signal 463485/679886 (executing program) 2021/02/02 07:39:56 fetching corpus: 33798, signal 463751/679886 (executing program) 2021/02/02 07:39:57 fetching corpus: 33848, signal 464013/679886 (executing program) 2021/02/02 07:39:57 fetching corpus: 33898, signal 464191/679886 (executing program) 2021/02/02 07:39:57 fetching corpus: 33948, signal 464386/679886 (executing program) 2021/02/02 07:39:57 fetching corpus: 33998, signal 464639/679887 (executing program) 2021/02/02 07:39:57 fetching corpus: 34048, signal 464943/679887 (executing program) 2021/02/02 07:39:57 fetching corpus: 34098, signal 465209/679887 (executing program) 2021/02/02 07:39:57 fetching corpus: 34148, signal 465372/679887 (executing program) 2021/02/02 07:39:57 fetching corpus: 34198, signal 465560/679887 (executing program) 2021/02/02 07:39:57 fetching corpus: 34248, signal 465801/679888 (executing program) 2021/02/02 07:39:57 fetching corpus: 34298, signal 466056/679888 (executing program) 2021/02/02 07:39:57 fetching corpus: 34348, signal 466211/679888 (executing program) 2021/02/02 07:39:57 fetching corpus: 34398, signal 466531/679888 (executing program) 2021/02/02 07:39:57 fetching corpus: 34448, signal 466788/679888 (executing program) 2021/02/02 07:39:57 fetching corpus: 34498, signal 466977/679888 (executing program) 2021/02/02 07:39:57 fetching corpus: 34548, signal 467305/679888 (executing program) 2021/02/02 07:39:57 fetching corpus: 34598, signal 467545/679888 (executing program) 2021/02/02 07:39:57 fetching corpus: 34648, signal 467835/679888 (executing program) 2021/02/02 07:39:57 fetching corpus: 34698, signal 468063/679888 (executing program) 2021/02/02 07:39:57 fetching corpus: 34748, signal 468286/679888 (executing program) 2021/02/02 07:39:57 fetching corpus: 34798, signal 468456/679891 (executing program) 2021/02/02 07:39:58 fetching corpus: 34848, signal 468696/679891 (executing program) 2021/02/02 07:39:58 fetching corpus: 34898, signal 468901/679891 (executing program) 2021/02/02 07:39:58 fetching corpus: 34948, signal 469110/679891 (executing program) 2021/02/02 07:39:58 fetching corpus: 34998, signal 469428/679891 (executing program) 2021/02/02 07:39:58 fetching corpus: 35048, signal 469609/679891 (executing program) 2021/02/02 07:39:58 fetching corpus: 35098, signal 469829/679891 (executing program) 2021/02/02 07:39:58 fetching corpus: 35148, signal 470023/679891 (executing program) 2021/02/02 07:39:58 fetching corpus: 35198, signal 470297/679891 (executing program) 2021/02/02 07:39:58 fetching corpus: 35248, signal 470511/679891 (executing program) 2021/02/02 07:39:58 fetching corpus: 35298, signal 470744/679891 (executing program) 2021/02/02 07:39:58 fetching corpus: 35348, signal 470992/679891 (executing program) 2021/02/02 07:39:58 fetching corpus: 35398, signal 471213/679891 (executing program) 2021/02/02 07:39:58 fetching corpus: 35448, signal 471416/679891 (executing program) 2021/02/02 07:39:58 fetching corpus: 35498, signal 471670/679891 (executing program) 2021/02/02 07:39:58 fetching corpus: 35548, signal 471917/679891 (executing program) 2021/02/02 07:39:59 fetching corpus: 35598, signal 472118/679891 (executing program) 2021/02/02 07:39:59 fetching corpus: 35648, signal 472322/679893 (executing program) 2021/02/02 07:39:59 fetching corpus: 35698, signal 472536/679893 (executing program) 2021/02/02 07:39:59 fetching corpus: 35748, signal 472807/679893 (executing program) 2021/02/02 07:39:59 fetching corpus: 35798, signal 473087/679893 (executing program) 2021/02/02 07:39:59 fetching corpus: 35848, signal 473255/679893 (executing program) 2021/02/02 07:39:59 fetching corpus: 35898, signal 473485/679893 (executing program) 2021/02/02 07:39:59 fetching corpus: 35948, signal 473739/679894 (executing program) 2021/02/02 07:39:59 fetching corpus: 35998, signal 473990/679894 (executing program) 2021/02/02 07:39:59 fetching corpus: 36048, signal 474175/679895 (executing program) 2021/02/02 07:39:59 fetching corpus: 36098, signal 474377/679895 (executing program) 2021/02/02 07:39:59 fetching corpus: 36148, signal 474625/679895 (executing program) 2021/02/02 07:39:59 fetching corpus: 36198, signal 474784/679895 (executing program) 2021/02/02 07:39:59 fetching corpus: 36248, signal 474959/679895 (executing program) 2021/02/02 07:39:59 fetching corpus: 36298, signal 475168/679895 (executing program) 2021/02/02 07:40:00 fetching corpus: 36348, signal 475427/679895 (executing program) 2021/02/02 07:40:00 fetching corpus: 36398, signal 475634/679895 (executing program) 2021/02/02 07:40:00 fetching corpus: 36448, signal 475832/679895 (executing program) 2021/02/02 07:40:00 fetching corpus: 36498, signal 476135/679895 (executing program) 2021/02/02 07:40:00 fetching corpus: 36548, signal 476337/679895 (executing program) 2021/02/02 07:40:00 fetching corpus: 36598, signal 476555/679895 (executing program) 2021/02/02 07:40:00 fetching corpus: 36648, signal 476765/679895 (executing program) 2021/02/02 07:40:00 fetching corpus: 36698, signal 477136/679895 (executing program) 2021/02/02 07:40:00 fetching corpus: 36748, signal 477485/679895 (executing program) 2021/02/02 07:40:00 fetching corpus: 36798, signal 477631/679895 (executing program) 2021/02/02 07:40:00 fetching corpus: 36848, signal 477798/679895 (executing program) 2021/02/02 07:40:00 fetching corpus: 36898, signal 477992/679897 (executing program) 2021/02/02 07:40:00 fetching corpus: 36948, signal 478224/679897 (executing program) 2021/02/02 07:40:00 fetching corpus: 36998, signal 478532/679897 (executing program) 2021/02/02 07:40:00 fetching corpus: 37048, signal 478747/679897 (executing program) 2021/02/02 07:40:00 fetching corpus: 37098, signal 479096/679897 (executing program) 2021/02/02 07:40:00 fetching corpus: 37148, signal 479310/679897 (executing program) 2021/02/02 07:40:00 fetching corpus: 37198, signal 479516/679897 (executing program) 2021/02/02 07:40:00 fetching corpus: 37248, signal 479807/679897 (executing program) 2021/02/02 07:40:00 fetching corpus: 37298, signal 479991/679897 (executing program) 2021/02/02 07:40:01 fetching corpus: 37348, signal 480209/679897 (executing program) 2021/02/02 07:40:01 fetching corpus: 37398, signal 480404/679898 (executing program) 2021/02/02 07:40:01 fetching corpus: 37448, signal 480589/679898 (executing program) 2021/02/02 07:40:01 fetching corpus: 37498, signal 480821/679898 (executing program) 2021/02/02 07:40:01 fetching corpus: 37548, signal 481027/679898 (executing program) 2021/02/02 07:40:01 fetching corpus: 37598, signal 481403/679898 (executing program) 2021/02/02 07:40:01 fetching corpus: 37648, signal 481580/679898 (executing program) 2021/02/02 07:40:01 fetching corpus: 37698, signal 482153/679898 (executing program) 2021/02/02 07:40:01 fetching corpus: 37748, signal 482382/679898 (executing program) 2021/02/02 07:40:01 fetching corpus: 37798, signal 482591/679898 (executing program) 2021/02/02 07:40:01 fetching corpus: 37848, signal 482804/679898 (executing program) 2021/02/02 07:40:01 fetching corpus: 37898, signal 483059/679898 (executing program) 2021/02/02 07:40:01 fetching corpus: 37948, signal 483241/679898 (executing program) 2021/02/02 07:40:01 fetching corpus: 37998, signal 483465/679898 (executing program) 2021/02/02 07:40:01 fetching corpus: 38048, signal 483632/679900 (executing program) 2021/02/02 07:40:01 fetching corpus: 38098, signal 484128/679900 (executing program) 2021/02/02 07:40:01 fetching corpus: 38148, signal 484382/679900 (executing program) 2021/02/02 07:40:01 fetching corpus: 38198, signal 484558/679900 (executing program) 2021/02/02 07:40:02 fetching corpus: 38248, signal 484802/679900 (executing program) 2021/02/02 07:40:02 fetching corpus: 38298, signal 485042/679900 (executing program) 2021/02/02 07:40:02 fetching corpus: 38348, signal 485219/679900 (executing program) 2021/02/02 07:40:02 fetching corpus: 38398, signal 485532/679900 (executing program) 2021/02/02 07:40:02 fetching corpus: 38448, signal 485716/679900 (executing program) 2021/02/02 07:40:02 fetching corpus: 38498, signal 485926/679900 (executing program) 2021/02/02 07:40:02 fetching corpus: 38548, signal 486216/679900 (executing program) 2021/02/02 07:40:02 fetching corpus: 38598, signal 486438/679900 (executing program) 2021/02/02 07:40:02 fetching corpus: 38648, signal 486633/679900 (executing program) 2021/02/02 07:40:02 fetching corpus: 38698, signal 486821/679905 (executing program) 2021/02/02 07:40:02 fetching corpus: 38748, signal 487098/679905 (executing program) 2021/02/02 07:40:02 fetching corpus: 38798, signal 487314/679905 (executing program) 2021/02/02 07:40:02 fetching corpus: 38848, signal 487605/679905 (executing program) 2021/02/02 07:40:02 fetching corpus: 38898, signal 487860/679905 (executing program) 2021/02/02 07:40:02 fetching corpus: 38948, signal 488034/679905 (executing program) 2021/02/02 07:40:02 fetching corpus: 38998, signal 488208/679905 (executing program) 2021/02/02 07:40:02 fetching corpus: 39048, signal 488442/679905 (executing program) 2021/02/02 07:40:02 fetching corpus: 39098, signal 488682/679905 (executing program) 2021/02/02 07:40:02 fetching corpus: 39148, signal 488934/679905 (executing program) 2021/02/02 07:40:02 fetching corpus: 39198, signal 489310/679905 (executing program) 2021/02/02 07:40:02 fetching corpus: 39248, signal 489490/679905 (executing program) 2021/02/02 07:40:03 fetching corpus: 39298, signal 489661/679905 (executing program) 2021/02/02 07:40:03 fetching corpus: 39348, signal 489898/679905 (executing program) 2021/02/02 07:40:03 fetching corpus: 39398, signal 490146/679905 (executing program) 2021/02/02 07:40:03 fetching corpus: 39448, signal 490483/679905 (executing program) 2021/02/02 07:40:03 fetching corpus: 39498, signal 490747/679905 (executing program) 2021/02/02 07:40:03 fetching corpus: 39548, signal 490969/679905 (executing program) 2021/02/02 07:40:03 fetching corpus: 39598, signal 491138/679905 (executing program) 2021/02/02 07:40:03 fetching corpus: 39648, signal 491305/679905 (executing program) 2021/02/02 07:40:03 fetching corpus: 39698, signal 491616/679905 (executing program) 2021/02/02 07:40:03 fetching corpus: 39748, signal 491916/679905 (executing program) 2021/02/02 07:40:03 fetching corpus: 39798, signal 492169/679905 (executing program) 2021/02/02 07:40:03 fetching corpus: 39848, signal 492333/679905 (executing program) 2021/02/02 07:40:03 fetching corpus: 39898, signal 492561/679905 (executing program) 2021/02/02 07:40:03 fetching corpus: 39948, signal 492850/679905 (executing program) 2021/02/02 07:40:03 fetching corpus: 39998, signal 493176/679905 (executing program) 2021/02/02 07:40:03 fetching corpus: 40048, signal 493376/679905 (executing program) 2021/02/02 07:40:03 fetching corpus: 40098, signal 493624/679905 (executing program) 2021/02/02 07:40:03 fetching corpus: 40148, signal 493922/679907 (executing program) 2021/02/02 07:40:03 fetching corpus: 40198, signal 494111/679907 (executing program) 2021/02/02 07:40:03 fetching corpus: 40248, signal 494283/679907 (executing program) 2021/02/02 07:40:04 fetching corpus: 40298, signal 494532/679907 (executing program) 2021/02/02 07:40:04 fetching corpus: 40348, signal 494735/679910 (executing program) 2021/02/02 07:40:04 fetching corpus: 40398, signal 494928/679910 (executing program) 2021/02/02 07:40:04 fetching corpus: 40448, signal 495119/679910 (executing program) 2021/02/02 07:40:04 fetching corpus: 40498, signal 495294/679910 (executing program) 2021/02/02 07:40:04 fetching corpus: 40548, signal 495456/679910 (executing program) 2021/02/02 07:40:04 fetching corpus: 40598, signal 495645/679910 (executing program) 2021/02/02 07:40:04 fetching corpus: 40648, signal 495852/679910 (executing program) 2021/02/02 07:40:04 fetching corpus: 40698, signal 496006/679910 (executing program) 2021/02/02 07:40:04 fetching corpus: 40748, signal 496254/679911 (executing program) 2021/02/02 07:40:04 fetching corpus: 40798, signal 496475/679911 (executing program) 2021/02/02 07:40:04 fetching corpus: 40848, signal 496674/679911 (executing program) 2021/02/02 07:40:04 fetching corpus: 40898, signal 496896/679911 (executing program) 2021/02/02 07:40:04 fetching corpus: 40948, signal 497063/679911 (executing program) 2021/02/02 07:40:04 fetching corpus: 40998, signal 497208/679911 (executing program) 2021/02/02 07:40:04 fetching corpus: 41048, signal 497353/679911 (executing program) 2021/02/02 07:40:04 fetching corpus: 41098, signal 497574/679911 (executing program) 2021/02/02 07:40:04 fetching corpus: 41148, signal 497780/679911 (executing program) 2021/02/02 07:40:04 fetching corpus: 41198, signal 497971/679911 (executing program) 2021/02/02 07:40:04 fetching corpus: 41248, signal 498229/679911 (executing program) 2021/02/02 07:40:05 fetching corpus: 41298, signal 498387/679911 (executing program) 2021/02/02 07:40:05 fetching corpus: 41348, signal 498595/679911 (executing program) 2021/02/02 07:40:05 fetching corpus: 41398, signal 498792/679911 (executing program) 2021/02/02 07:40:05 fetching corpus: 41448, signal 499066/679911 (executing program) 2021/02/02 07:40:05 fetching corpus: 41498, signal 499302/679911 (executing program) 2021/02/02 07:40:05 fetching corpus: 41548, signal 499508/679911 (executing program) 2021/02/02 07:40:05 fetching corpus: 41598, signal 499655/679911 (executing program) 2021/02/02 07:40:05 fetching corpus: 41648, signal 499866/679911 (executing program) 2021/02/02 07:40:05 fetching corpus: 41698, signal 500116/679915 (executing program) 2021/02/02 07:40:05 fetching corpus: 41748, signal 500375/679915 (executing program) 2021/02/02 07:40:05 fetching corpus: 41798, signal 500587/679915 (executing program) 2021/02/02 07:40:05 fetching corpus: 41848, signal 500798/679915 (executing program) 2021/02/02 07:40:05 fetching corpus: 41898, signal 501107/679915 (executing program) 2021/02/02 07:40:05 fetching corpus: 41948, signal 501274/679915 (executing program) 2021/02/02 07:40:05 fetching corpus: 41998, signal 501525/679915 (executing program) 2021/02/02 07:40:06 fetching corpus: 42048, signal 501804/679915 (executing program) 2021/02/02 07:40:06 fetching corpus: 42098, signal 501976/679915 (executing program) 2021/02/02 07:40:06 fetching corpus: 42148, signal 502176/679915 (executing program) 2021/02/02 07:40:06 fetching corpus: 42198, signal 502344/679915 (executing program) 2021/02/02 07:40:06 fetching corpus: 42248, signal 502524/679915 (executing program) 2021/02/02 07:40:06 fetching corpus: 42298, signal 502714/679915 (executing program) 2021/02/02 07:40:06 fetching corpus: 42348, signal 502873/679915 (executing program) 2021/02/02 07:40:06 fetching corpus: 42398, signal 503088/679915 (executing program) 2021/02/02 07:40:06 fetching corpus: 42448, signal 503282/679915 (executing program) 2021/02/02 07:40:06 fetching corpus: 42498, signal 503451/679915 (executing program) 2021/02/02 07:40:06 fetching corpus: 42548, signal 503661/679915 (executing program) 2021/02/02 07:40:06 fetching corpus: 42598, signal 503825/679915 (executing program) 2021/02/02 07:40:06 fetching corpus: 42648, signal 504022/679915 (executing program) 2021/02/02 07:40:06 fetching corpus: 42698, signal 504191/679915 (executing program) 2021/02/02 07:40:06 fetching corpus: 42748, signal 504408/679915 (executing program) 2021/02/02 07:40:06 fetching corpus: 42798, signal 504635/679915 (executing program) 2021/02/02 07:40:06 fetching corpus: 42848, signal 504831/679915 (executing program) 2021/02/02 07:40:06 fetching corpus: 42898, signal 505010/679915 (executing program) 2021/02/02 07:40:06 fetching corpus: 42948, signal 505245/679915 (executing program) 2021/02/02 07:40:06 fetching corpus: 42998, signal 505422/679915 (executing program) 2021/02/02 07:40:06 fetching corpus: 43048, signal 505621/679915 (executing program) 2021/02/02 07:40:07 fetching corpus: 43098, signal 505822/679915 (executing program) 2021/02/02 07:40:07 fetching corpus: 43148, signal 506076/679915 (executing program) 2021/02/02 07:40:07 fetching corpus: 43198, signal 506385/679915 (executing program) 2021/02/02 07:40:07 fetching corpus: 43248, signal 506560/679915 (executing program) 2021/02/02 07:40:07 fetching corpus: 43298, signal 506726/679915 (executing program) 2021/02/02 07:40:07 fetching corpus: 43348, signal 506915/679915 (executing program) 2021/02/02 07:40:07 fetching corpus: 43398, signal 507244/679915 (executing program) 2021/02/02 07:40:07 fetching corpus: 43448, signal 507536/679915 (executing program) 2021/02/02 07:40:07 fetching corpus: 43498, signal 507782/679915 (executing program) 2021/02/02 07:40:07 fetching corpus: 43548, signal 507927/679916 (executing program) 2021/02/02 07:40:07 fetching corpus: 43598, signal 508110/679916 (executing program) 2021/02/02 07:40:07 fetching corpus: 43648, signal 508314/679916 (executing program) 2021/02/02 07:40:07 fetching corpus: 43698, signal 508539/679916 (executing program) 2021/02/02 07:40:07 fetching corpus: 43748, signal 508774/679916 (executing program) 2021/02/02 07:40:07 fetching corpus: 43798, signal 509059/679917 (executing program) 2021/02/02 07:40:07 fetching corpus: 43848, signal 509260/679917 (executing program) 2021/02/02 07:40:07 fetching corpus: 43898, signal 509464/679917 (executing program) 2021/02/02 07:40:08 fetching corpus: 43948, signal 509661/679917 (executing program) 2021/02/02 07:40:08 fetching corpus: 43998, signal 509880/679917 (executing program) 2021/02/02 07:40:08 fetching corpus: 44048, signal 510107/679917 (executing program) 2021/02/02 07:40:08 fetching corpus: 44098, signal 510299/679917 (executing program) 2021/02/02 07:40:08 fetching corpus: 44148, signal 510540/679917 (executing program) 2021/02/02 07:40:08 fetching corpus: 44198, signal 510720/679917 (executing program) 2021/02/02 07:40:08 fetching corpus: 44248, signal 510948/679917 (executing program) 2021/02/02 07:40:08 fetching corpus: 44298, signal 511169/679918 (executing program) 2021/02/02 07:40:08 fetching corpus: 44348, signal 511382/679918 (executing program) 2021/02/02 07:40:08 fetching corpus: 44398, signal 511549/679918 (executing program) 2021/02/02 07:40:08 fetching corpus: 44448, signal 511734/679918 (executing program) 2021/02/02 07:40:08 fetching corpus: 44498, signal 511917/679918 (executing program) 2021/02/02 07:40:08 fetching corpus: 44548, signal 512156/679918 (executing program) 2021/02/02 07:40:08 fetching corpus: 44598, signal 512338/679918 (executing program) 2021/02/02 07:40:08 fetching corpus: 44648, signal 512686/679918 (executing program) 2021/02/02 07:40:09 fetching corpus: 44698, signal 512976/679918 (executing program) 2021/02/02 07:40:09 fetching corpus: 44748, signal 513125/679918 (executing program) 2021/02/02 07:40:09 fetching corpus: 44798, signal 513341/679918 (executing program) 2021/02/02 07:40:09 fetching corpus: 44848, signal 513575/679918 (executing program) 2021/02/02 07:40:09 fetching corpus: 44898, signal 513776/679918 (executing program) 2021/02/02 07:40:09 fetching corpus: 44948, signal 513956/679918 (executing program) 2021/02/02 07:40:09 fetching corpus: 44998, signal 514211/679918 (executing program) 2021/02/02 07:40:09 fetching corpus: 45048, signal 514433/679918 (executing program) 2021/02/02 07:40:09 fetching corpus: 45098, signal 514627/679918 (executing program) 2021/02/02 07:40:09 fetching corpus: 45148, signal 514815/679918 (executing program) 2021/02/02 07:40:09 fetching corpus: 45198, signal 515070/679918 (executing program) 2021/02/02 07:40:09 fetching corpus: 45248, signal 515278/679918 (executing program) 2021/02/02 07:40:09 fetching corpus: 45298, signal 515451/679918 (executing program) 2021/02/02 07:40:09 fetching corpus: 45348, signal 515791/679918 (executing program) 2021/02/02 07:40:10 fetching corpus: 45398, signal 515960/679918 (executing program) 2021/02/02 07:40:10 fetching corpus: 45448, signal 516142/679918 (executing program) 2021/02/02 07:40:10 fetching corpus: 45498, signal 516310/679918 (executing program) 2021/02/02 07:40:10 fetching corpus: 45548, signal 516557/679918 (executing program) 2021/02/02 07:40:10 fetching corpus: 45598, signal 516791/679918 (executing program) 2021/02/02 07:40:10 fetching corpus: 45648, signal 516982/679918 (executing program) 2021/02/02 07:40:10 fetching corpus: 45698, signal 517175/679918 (executing program) 2021/02/02 07:40:10 fetching corpus: 45748, signal 517367/679918 (executing program) 2021/02/02 07:40:10 fetching corpus: 45798, signal 517557/679918 (executing program) 2021/02/02 07:40:10 fetching corpus: 45848, signal 517769/679918 (executing program) 2021/02/02 07:40:10 fetching corpus: 45898, signal 517966/679918 (executing program) 2021/02/02 07:40:10 fetching corpus: 45948, signal 518256/679918 (executing program) 2021/02/02 07:40:10 fetching corpus: 45998, signal 518426/679918 (executing program) 2021/02/02 07:40:10 fetching corpus: 46048, signal 518589/679918 (executing program) 2021/02/02 07:40:10 fetching corpus: 46098, signal 518763/679918 (executing program) 2021/02/02 07:40:10 fetching corpus: 46148, signal 518946/679918 (executing program) 2021/02/02 07:40:10 fetching corpus: 46198, signal 519169/679918 (executing program) 2021/02/02 07:40:10 fetching corpus: 46248, signal 519322/679918 (executing program) 2021/02/02 07:40:10 fetching corpus: 46298, signal 519498/679918 (executing program) 2021/02/02 07:40:10 fetching corpus: 46348, signal 519687/679918 (executing program) 2021/02/02 07:40:10 fetching corpus: 46398, signal 519883/679918 (executing program) 2021/02/02 07:40:10 fetching corpus: 46448, signal 520072/679918 (executing program) 2021/02/02 07:40:11 fetching corpus: 46498, signal 520294/679918 (executing program) 2021/02/02 07:40:11 fetching corpus: 46548, signal 520469/679918 (executing program) 2021/02/02 07:40:11 fetching corpus: 46598, signal 520667/679918 (executing program) 2021/02/02 07:40:11 fetching corpus: 46648, signal 520852/679918 (executing program) 2021/02/02 07:40:11 fetching corpus: 46698, signal 521039/679918 (executing program) 2021/02/02 07:40:11 fetching corpus: 46748, signal 521218/679918 (executing program) 2021/02/02 07:40:11 fetching corpus: 46798, signal 521383/679918 (executing program) 2021/02/02 07:40:11 fetching corpus: 46848, signal 521593/679918 (executing program) 2021/02/02 07:40:11 fetching corpus: 46898, signal 521746/679918 (executing program) 2021/02/02 07:40:11 fetching corpus: 46948, signal 521915/679918 (executing program) 2021/02/02 07:40:11 fetching corpus: 46998, signal 522102/679918 (executing program) 2021/02/02 07:40:11 fetching corpus: 47048, signal 522356/679918 (executing program) 2021/02/02 07:40:11 fetching corpus: 47098, signal 522514/679918 (executing program) 2021/02/02 07:40:11 fetching corpus: 47148, signal 522713/679918 (executing program) 2021/02/02 07:40:11 fetching corpus: 47198, signal 522907/679918 (executing program) 2021/02/02 07:40:12 fetching corpus: 47248, signal 523095/679918 (executing program) 2021/02/02 07:40:12 fetching corpus: 47298, signal 523211/679918 (executing program) 2021/02/02 07:40:12 fetching corpus: 47348, signal 523423/679918 (executing program) 2021/02/02 07:40:12 fetching corpus: 47398, signal 523613/679918 (executing program) 2021/02/02 07:40:12 fetching corpus: 47448, signal 523842/679918 (executing program) 2021/02/02 07:40:12 fetching corpus: 47498, signal 524135/679918 (executing program) 2021/02/02 07:40:12 fetching corpus: 47548, signal 524321/679918 (executing program) 2021/02/02 07:40:12 fetching corpus: 47598, signal 524548/679918 (executing program) 2021/02/02 07:40:12 fetching corpus: 47648, signal 524733/679918 (executing program) 2021/02/02 07:40:12 fetching corpus: 47698, signal 525009/679918 (executing program) 2021/02/02 07:40:12 fetching corpus: 47748, signal 525186/679918 (executing program) 2021/02/02 07:40:12 fetching corpus: 47798, signal 525417/679918 (executing program) 2021/02/02 07:40:12 fetching corpus: 47848, signal 525582/679918 (executing program) 2021/02/02 07:40:12 fetching corpus: 47898, signal 525742/679918 (executing program) 2021/02/02 07:40:12 fetching corpus: 47948, signal 525956/679918 (executing program) 2021/02/02 07:40:12 fetching corpus: 47998, signal 526176/679918 (executing program) 2021/02/02 07:40:12 fetching corpus: 48048, signal 526352/679918 (executing program) 2021/02/02 07:40:13 fetching corpus: 48098, signal 526526/679918 (executing program) 2021/02/02 07:40:13 fetching corpus: 48148, signal 526720/679918 (executing program) 2021/02/02 07:40:13 fetching corpus: 48198, signal 527022/679918 (executing program) 2021/02/02 07:40:13 fetching corpus: 48248, signal 527211/679918 (executing program) 2021/02/02 07:40:13 fetching corpus: 48298, signal 527433/679918 (executing program) 2021/02/02 07:40:13 fetching corpus: 48348, signal 527573/679918 (executing program) 2021/02/02 07:40:13 fetching corpus: 48398, signal 527795/679920 (executing program) 2021/02/02 07:40:13 fetching corpus: 48448, signal 527990/679921 (executing program) 2021/02/02 07:40:13 fetching corpus: 48498, signal 528238/679922 (executing program) 2021/02/02 07:40:13 fetching corpus: 48548, signal 528428/679922 (executing program) 2021/02/02 07:40:13 fetching corpus: 48598, signal 528596/679922 (executing program) 2021/02/02 07:40:13 fetching corpus: 48648, signal 528833/679922 (executing program) 2021/02/02 07:40:13 fetching corpus: 48698, signal 529017/679922 (executing program) 2021/02/02 07:40:13 fetching corpus: 48748, signal 529175/679922 (executing program) 2021/02/02 07:40:13 fetching corpus: 48798, signal 529340/679922 (executing program) 2021/02/02 07:40:13 fetching corpus: 48848, signal 529485/679922 (executing program) 2021/02/02 07:40:13 fetching corpus: 48898, signal 529640/679922 (executing program) 2021/02/02 07:40:14 fetching corpus: 48948, signal 529802/679922 (executing program) 2021/02/02 07:40:14 fetching corpus: 48998, signal 530003/679922 (executing program) 2021/02/02 07:40:14 fetching corpus: 49048, signal 530192/679922 (executing program) 2021/02/02 07:40:14 fetching corpus: 49098, signal 530314/679922 (executing program) 2021/02/02 07:40:14 fetching corpus: 49148, signal 530473/679922 (executing program) 2021/02/02 07:40:14 fetching corpus: 49198, signal 530655/679922 (executing program) 2021/02/02 07:40:14 fetching corpus: 49248, signal 530824/679922 (executing program) 2021/02/02 07:40:14 fetching corpus: 49298, signal 530974/679922 (executing program) 2021/02/02 07:40:14 fetching corpus: 49348, signal 531118/679922 (executing program) 2021/02/02 07:40:14 fetching corpus: 49398, signal 531246/679923 (executing program) 2021/02/02 07:40:14 fetching corpus: 49448, signal 531468/679929 (executing program) 2021/02/02 07:40:14 fetching corpus: 49498, signal 531699/679929 (executing program) 2021/02/02 07:40:14 fetching corpus: 49548, signal 532685/679929 (executing program) 2021/02/02 07:40:14 fetching corpus: 49598, signal 532879/679929 (executing program) 2021/02/02 07:40:14 fetching corpus: 49648, signal 533041/679929 (executing program) 2021/02/02 07:40:14 fetching corpus: 49698, signal 533278/679929 (executing program) 2021/02/02 07:40:14 fetching corpus: 49748, signal 533497/679929 (executing program) 2021/02/02 07:40:14 fetching corpus: 49798, signal 533802/679929 (executing program) 2021/02/02 07:40:14 fetching corpus: 49848, signal 533957/679929 (executing program) 2021/02/02 07:40:15 fetching corpus: 49898, signal 534110/679929 (executing program) 2021/02/02 07:40:15 fetching corpus: 49948, signal 534266/679929 (executing program) 2021/02/02 07:40:15 fetching corpus: 49998, signal 534472/679929 (executing program) 2021/02/02 07:40:15 fetching corpus: 50048, signal 534686/679929 (executing program) 2021/02/02 07:40:15 fetching corpus: 50098, signal 534882/679929 (executing program) 2021/02/02 07:40:15 fetching corpus: 50148, signal 535073/679929 (executing program) 2021/02/02 07:40:15 fetching corpus: 50198, signal 535284/679929 (executing program) 2021/02/02 07:40:15 fetching corpus: 50248, signal 535461/679929 (executing program) 2021/02/02 07:40:15 fetching corpus: 50298, signal 535670/679929 (executing program) 2021/02/02 07:40:15 fetching corpus: 50348, signal 535856/679929 (executing program) 2021/02/02 07:40:15 fetching corpus: 50398, signal 536108/679929 (executing program) 2021/02/02 07:40:15 fetching corpus: 50448, signal 536307/679929 (executing program) 2021/02/02 07:40:15 fetching corpus: 50498, signal 536591/679929 (executing program) 2021/02/02 07:40:15 fetching corpus: 50548, signal 536781/679929 (executing program) 2021/02/02 07:40:15 fetching corpus: 50598, signal 536951/679929 (executing program) 2021/02/02 07:40:15 fetching corpus: 50648, signal 537181/679929 (executing program) 2021/02/02 07:40:15 fetching corpus: 50698, signal 537374/679929 (executing program) 2021/02/02 07:40:15 fetching corpus: 50748, signal 537556/679930 (executing program) 2021/02/02 07:40:15 fetching corpus: 50798, signal 537701/679930 (executing program) 2021/02/02 07:40:15 fetching corpus: 50848, signal 537891/679930 (executing program) 2021/02/02 07:40:16 fetching corpus: 50898, signal 538128/679930 (executing program) 2021/02/02 07:40:16 fetching corpus: 50948, signal 538308/679930 (executing program) 2021/02/02 07:40:16 fetching corpus: 50998, signal 538445/679930 (executing program) 2021/02/02 07:40:16 fetching corpus: 51048, signal 538627/679930 (executing program) 2021/02/02 07:40:16 fetching corpus: 51098, signal 538831/679930 (executing program) 2021/02/02 07:40:16 fetching corpus: 51148, signal 539116/679930 (executing program) 2021/02/02 07:40:16 fetching corpus: 51198, signal 539369/679930 (executing program) 2021/02/02 07:40:16 fetching corpus: 51248, signal 539512/679930 (executing program) 2021/02/02 07:40:16 fetching corpus: 51298, signal 539695/679930 (executing program) 2021/02/02 07:40:16 fetching corpus: 51348, signal 539867/679930 (executing program) 2021/02/02 07:40:16 fetching corpus: 51398, signal 540102/679930 (executing program) 2021/02/02 07:40:16 fetching corpus: 51448, signal 540246/679930 (executing program) 2021/02/02 07:40:16 fetching corpus: 51498, signal 540408/679930 (executing program) 2021/02/02 07:40:16 fetching corpus: 51548, signal 540555/679930 (executing program) 2021/02/02 07:40:16 fetching corpus: 51598, signal 540738/679930 (executing program) 2021/02/02 07:40:16 fetching corpus: 51648, signal 540992/679935 (executing program) 2021/02/02 07:40:16 fetching corpus: 51698, signal 541176/679935 (executing program) 2021/02/02 07:40:16 fetching corpus: 51748, signal 541316/679935 (executing program) 2021/02/02 07:40:16 fetching corpus: 51798, signal 541485/679936 (executing program) 2021/02/02 07:40:17 fetching corpus: 51848, signal 541757/679936 (executing program) 2021/02/02 07:40:17 fetching corpus: 51898, signal 541910/679936 (executing program) 2021/02/02 07:40:17 fetching corpus: 51948, signal 542069/679936 (executing program) 2021/02/02 07:40:17 fetching corpus: 51998, signal 542218/679936 (executing program) 2021/02/02 07:40:17 fetching corpus: 52048, signal 542419/679936 (executing program) 2021/02/02 07:40:17 fetching corpus: 52098, signal 542605/679936 (executing program) 2021/02/02 07:40:17 fetching corpus: 52148, signal 542764/679936 (executing program) 2021/02/02 07:40:17 fetching corpus: 52198, signal 542948/679936 (executing program) 2021/02/02 07:40:17 fetching corpus: 52248, signal 543119/679936 (executing program) 2021/02/02 07:40:17 fetching corpus: 52298, signal 543309/679936 (executing program) 2021/02/02 07:40:17 fetching corpus: 52348, signal 543445/679936 (executing program) 2021/02/02 07:40:17 fetching corpus: 52398, signal 543616/679936 (executing program) 2021/02/02 07:40:17 fetching corpus: 52448, signal 543809/679936 (executing program) 2021/02/02 07:40:17 fetching corpus: 52498, signal 544115/679936 (executing program) 2021/02/02 07:40:17 fetching corpus: 52548, signal 544275/679936 (executing program) 2021/02/02 07:40:17 fetching corpus: 52598, signal 544473/679936 (executing program) 2021/02/02 07:40:17 fetching corpus: 52648, signal 544631/679936 (executing program) 2021/02/02 07:40:18 fetching corpus: 52698, signal 544764/679936 (executing program) 2021/02/02 07:40:18 fetching corpus: 52748, signal 544937/679936 (executing program) 2021/02/02 07:40:18 fetching corpus: 52798, signal 545100/679936 (executing program) 2021/02/02 07:40:18 fetching corpus: 52848, signal 545277/679936 (executing program) 2021/02/02 07:40:18 fetching corpus: 52898, signal 545486/679936 (executing program) 2021/02/02 07:40:18 fetching corpus: 52948, signal 545664/679936 (executing program) 2021/02/02 07:40:18 fetching corpus: 52998, signal 545856/679936 (executing program) 2021/02/02 07:40:18 fetching corpus: 53048, signal 546050/679936 (executing program) 2021/02/02 07:40:18 fetching corpus: 53098, signal 546246/679936 (executing program) 2021/02/02 07:40:18 fetching corpus: 53148, signal 546450/679936 (executing program) 2021/02/02 07:40:18 fetching corpus: 53198, signal 546642/679936 (executing program) 2021/02/02 07:40:18 fetching corpus: 53248, signal 546799/679938 (executing program) 2021/02/02 07:40:18 fetching corpus: 53298, signal 546979/679938 (executing program) 2021/02/02 07:40:18 fetching corpus: 53348, signal 547142/679942 (executing program) 2021/02/02 07:40:18 fetching corpus: 53398, signal 547317/679942 (executing program) 2021/02/02 07:40:18 fetching corpus: 53448, signal 547535/679942 (executing program) 2021/02/02 07:40:18 fetching corpus: 53498, signal 547658/679942 (executing program) 2021/02/02 07:40:18 fetching corpus: 53548, signal 547808/679942 (executing program) 2021/02/02 07:40:18 fetching corpus: 53598, signal 547949/679942 (executing program) 2021/02/02 07:40:18 fetching corpus: 53648, signal 548092/679942 (executing program) 2021/02/02 07:40:19 fetching corpus: 53698, signal 548227/679942 (executing program) 2021/02/02 07:40:19 fetching corpus: 53748, signal 548381/679942 (executing program) 2021/02/02 07:40:19 fetching corpus: 53798, signal 548645/679942 (executing program) 2021/02/02 07:40:19 fetching corpus: 53848, signal 548825/679942 (executing program) 2021/02/02 07:40:19 fetching corpus: 53898, signal 549020/679942 (executing program) 2021/02/02 07:40:19 fetching corpus: 53948, signal 549427/679942 (executing program) 2021/02/02 07:40:19 fetching corpus: 53998, signal 549559/679942 (executing program) 2021/02/02 07:40:19 fetching corpus: 54048, signal 549702/679942 (executing program) 2021/02/02 07:40:19 fetching corpus: 54098, signal 549871/679944 (executing program) 2021/02/02 07:40:19 fetching corpus: 54148, signal 550063/679944 (executing program) 2021/02/02 07:40:19 fetching corpus: 54198, signal 550325/679944 (executing program) 2021/02/02 07:40:19 fetching corpus: 54248, signal 550524/679944 (executing program) 2021/02/02 07:40:19 fetching corpus: 54298, signal 550679/679944 (executing program) 2021/02/02 07:40:19 fetching corpus: 54348, signal 550864/679944 (executing program) 2021/02/02 07:40:19 fetching corpus: 54398, signal 551030/679944 (executing program) 2021/02/02 07:40:19 fetching corpus: 54448, signal 551238/679944 (executing program) 2021/02/02 07:40:19 fetching corpus: 54498, signal 551419/679944 (executing program) 2021/02/02 07:40:19 fetching corpus: 54548, signal 551608/679944 (executing program) 2021/02/02 07:40:19 fetching corpus: 54598, signal 551800/679944 (executing program) 2021/02/02 07:40:19 fetching corpus: 54648, signal 551995/679944 (executing program) 2021/02/02 07:40:20 fetching corpus: 54698, signal 552158/679944 (executing program) 2021/02/02 07:40:20 fetching corpus: 54748, signal 552357/679944 (executing program) 2021/02/02 07:40:20 fetching corpus: 54798, signal 552534/679944 (executing program) 2021/02/02 07:40:20 fetching corpus: 54848, signal 552641/679944 (executing program) 2021/02/02 07:40:20 fetching corpus: 54898, signal 552806/679944 (executing program) 2021/02/02 07:40:20 fetching corpus: 54948, signal 552970/679944 (executing program) 2021/02/02 07:40:20 fetching corpus: 54998, signal 553206/679944 (executing program) 2021/02/02 07:40:20 fetching corpus: 55048, signal 553358/679944 (executing program) 2021/02/02 07:40:20 fetching corpus: 55098, signal 553546/679947 (executing program) 2021/02/02 07:40:20 fetching corpus: 55148, signal 553687/679947 (executing program) 2021/02/02 07:40:20 fetching corpus: 55198, signal 553904/679947 (executing program) 2021/02/02 07:40:20 fetching corpus: 55248, signal 554049/679947 (executing program) 2021/02/02 07:40:20 fetching corpus: 55298, signal 554244/679947 (executing program) 2021/02/02 07:40:20 fetching corpus: 55348, signal 554403/679947 (executing program) 2021/02/02 07:40:20 fetching corpus: 55398, signal 554566/679949 (executing program) 2021/02/02 07:40:20 fetching corpus: 55448, signal 554822/679949 (executing program) 2021/02/02 07:40:20 fetching corpus: 55498, signal 555015/679949 (executing program) 2021/02/02 07:40:20 fetching corpus: 55548, signal 555163/679949 (executing program) 2021/02/02 07:40:20 fetching corpus: 55598, signal 555296/679949 (executing program) 2021/02/02 07:40:21 fetching corpus: 55648, signal 555539/679949 (executing program) 2021/02/02 07:40:21 fetching corpus: 55698, signal 555717/679949 (executing program) 2021/02/02 07:40:21 fetching corpus: 55748, signal 555859/679949 (executing program) 2021/02/02 07:40:21 fetching corpus: 55798, signal 556019/679949 (executing program) 2021/02/02 07:40:21 fetching corpus: 55848, signal 556154/679949 (executing program) 2021/02/02 07:40:21 fetching corpus: 55898, signal 556308/679949 (executing program) 2021/02/02 07:40:21 fetching corpus: 55948, signal 556562/679949 (executing program) 2021/02/02 07:40:21 fetching corpus: 55998, signal 556830/679949 (executing program) 2021/02/02 07:40:21 fetching corpus: 56048, signal 556972/679949 (executing program) 2021/02/02 07:40:21 fetching corpus: 56098, signal 557128/679949 (executing program) 2021/02/02 07:40:21 fetching corpus: 56148, signal 557287/679949 (executing program) 2021/02/02 07:40:21 fetching corpus: 56198, signal 557441/679949 (executing program) 2021/02/02 07:40:21 fetching corpus: 56248, signal 557605/679949 (executing program) 2021/02/02 07:40:21 fetching corpus: 56298, signal 557780/679949 (executing program) 2021/02/02 07:40:21 fetching corpus: 56348, signal 557924/679949 (executing program) 2021/02/02 07:40:21 fetching corpus: 56398, signal 558084/679949 (executing program) 2021/02/02 07:40:21 fetching corpus: 56448, signal 558212/679949 (executing program) 2021/02/02 07:40:22 fetching corpus: 56498, signal 558404/679949 (executing program) 2021/02/02 07:40:22 fetching corpus: 56548, signal 558548/679949 (executing program) 2021/02/02 07:40:22 fetching corpus: 56598, signal 558692/679949 (executing program) 2021/02/02 07:40:22 fetching corpus: 56648, signal 558897/679950 (executing program) 2021/02/02 07:40:22 fetching corpus: 56698, signal 559117/679950 (executing program) 2021/02/02 07:40:22 fetching corpus: 56748, signal 559265/679959 (executing program) 2021/02/02 07:40:22 fetching corpus: 56798, signal 559416/679959 (executing program) 2021/02/02 07:40:22 fetching corpus: 56848, signal 559570/679959 (executing program) 2021/02/02 07:40:22 fetching corpus: 56898, signal 559748/679959 (executing program) 2021/02/02 07:40:22 fetching corpus: 56948, signal 559918/679959 (executing program) 2021/02/02 07:40:22 fetching corpus: 56998, signal 560101/679959 (executing program) 2021/02/02 07:40:22 fetching corpus: 57048, signal 560254/679959 (executing program) 2021/02/02 07:40:22 fetching corpus: 57098, signal 560412/679959 (executing program) 2021/02/02 07:40:22 fetching corpus: 57148, signal 560566/679959 (executing program) 2021/02/02 07:40:22 fetching corpus: 57198, signal 560720/679959 (executing program) 2021/02/02 07:40:22 fetching corpus: 57248, signal 560993/679959 (executing program) 2021/02/02 07:40:22 fetching corpus: 57298, signal 561169/679959 (executing program) 2021/02/02 07:40:23 fetching corpus: 57348, signal 561329/679959 (executing program) 2021/02/02 07:40:23 fetching corpus: 57398, signal 561474/679959 (executing program) 2021/02/02 07:40:23 fetching corpus: 57448, signal 561796/679959 (executing program) 2021/02/02 07:40:23 fetching corpus: 57498, signal 561981/679959 (executing program) 2021/02/02 07:40:23 fetching corpus: 57548, signal 562134/679961 (executing program) 2021/02/02 07:40:23 fetching corpus: 57598, signal 562257/679961 (executing program) 2021/02/02 07:40:23 fetching corpus: 57648, signal 562425/679961 (executing program) 2021/02/02 07:40:23 fetching corpus: 57698, signal 562607/679961 (executing program) 2021/02/02 07:40:23 fetching corpus: 57748, signal 562748/679961 (executing program) 2021/02/02 07:40:23 fetching corpus: 57798, signal 562878/679961 (executing program) 2021/02/02 07:40:23 fetching corpus: 57848, signal 563032/679961 (executing program) 2021/02/02 07:40:23 fetching corpus: 57898, signal 563193/679961 (executing program) 2021/02/02 07:40:23 fetching corpus: 57948, signal 563580/679961 (executing program) 2021/02/02 07:40:23 fetching corpus: 57998, signal 563717/679961 (executing program) 2021/02/02 07:40:23 fetching corpus: 58048, signal 563861/679961 (executing program) 2021/02/02 07:40:23 fetching corpus: 58098, signal 564013/679961 (executing program) 2021/02/02 07:40:23 fetching corpus: 58148, signal 564213/679961 (executing program) 2021/02/02 07:40:23 fetching corpus: 58198, signal 564339/679961 (executing program) 2021/02/02 07:40:23 fetching corpus: 58248, signal 564618/679961 (executing program) 2021/02/02 07:40:23 fetching corpus: 58298, signal 564914/679961 (executing program) 2021/02/02 07:40:24 fetching corpus: 58348, signal 565147/679961 (executing program) 2021/02/02 07:40:24 fetching corpus: 58398, signal 565320/679961 (executing program) 2021/02/02 07:40:24 fetching corpus: 58448, signal 565448/679961 (executing program) 2021/02/02 07:40:24 fetching corpus: 58498, signal 565586/679961 (executing program) 2021/02/02 07:40:24 fetching corpus: 58548, signal 565876/679961 (executing program) 2021/02/02 07:40:24 fetching corpus: 58598, signal 566050/679961 (executing program) 2021/02/02 07:40:24 fetching corpus: 58648, signal 566231/679961 (executing program) 2021/02/02 07:40:24 fetching corpus: 58698, signal 566404/679961 (executing program) 2021/02/02 07:40:24 fetching corpus: 58748, signal 566583/679961 (executing program) 2021/02/02 07:40:24 fetching corpus: 58798, signal 566702/679961 (executing program) 2021/02/02 07:40:24 fetching corpus: 58848, signal 566859/679961 (executing program) 2021/02/02 07:40:24 fetching corpus: 58898, signal 567053/679962 (executing program) 2021/02/02 07:40:24 fetching corpus: 58948, signal 567246/679962 (executing program) 2021/02/02 07:40:24 fetching corpus: 58998, signal 567383/679962 (executing program) 2021/02/02 07:40:24 fetching corpus: 59048, signal 567547/679962 (executing program) 2021/02/02 07:40:24 fetching corpus: 59098, signal 567705/679962 (executing program) 2021/02/02 07:40:24 fetching corpus: 59148, signal 567888/679962 (executing program) 2021/02/02 07:40:24 fetching corpus: 59198, signal 568051/679962 (executing program) 2021/02/02 07:40:24 fetching corpus: 59248, signal 568169/679962 (executing program) 2021/02/02 07:40:25 fetching corpus: 59298, signal 568325/679962 (executing program) 2021/02/02 07:40:25 fetching corpus: 59348, signal 568494/679962 (executing program) 2021/02/02 07:40:25 fetching corpus: 59398, signal 568617/679962 (executing program) 2021/02/02 07:40:25 fetching corpus: 59448, signal 568767/679962 (executing program) 2021/02/02 07:40:25 fetching corpus: 59498, signal 568928/679962 (executing program) 2021/02/02 07:40:25 fetching corpus: 59548, signal 569079/679962 (executing program) 2021/02/02 07:40:25 fetching corpus: 59598, signal 569256/679962 (executing program) 2021/02/02 07:40:25 fetching corpus: 59648, signal 569452/679962 (executing program) 2021/02/02 07:40:25 fetching corpus: 59698, signal 569620/679962 (executing program) 2021/02/02 07:40:25 fetching corpus: 59748, signal 569740/679962 (executing program) 2021/02/02 07:40:25 fetching corpus: 59798, signal 569959/679962 (executing program) 2021/02/02 07:40:25 fetching corpus: 59848, signal 570132/679962 (executing program) 2021/02/02 07:40:25 fetching corpus: 59898, signal 570268/679962 (executing program) 2021/02/02 07:40:25 fetching corpus: 59948, signal 570413/679962 (executing program) 2021/02/02 07:40:25 fetching corpus: 59998, signal 570557/679962 (executing program) 2021/02/02 07:40:26 fetching corpus: 60048, signal 570777/679964 (executing program) 2021/02/02 07:40:26 fetching corpus: 60098, signal 570922/679964 (executing program) 2021/02/02 07:40:26 fetching corpus: 60148, signal 571094/679964 (executing program) 2021/02/02 07:40:26 fetching corpus: 60198, signal 571220/679964 (executing program) 2021/02/02 07:40:26 fetching corpus: 60248, signal 571413/679964 (executing program) 2021/02/02 07:40:26 fetching corpus: 60298, signal 571603/679964 (executing program) 2021/02/02 07:40:26 fetching corpus: 60348, signal 571776/679964 (executing program) 2021/02/02 07:40:26 fetching corpus: 60398, signal 571922/679964 (executing program) 2021/02/02 07:40:26 fetching corpus: 60448, signal 572091/679964 (executing program) 2021/02/02 07:40:26 fetching corpus: 60498, signal 572229/679964 (executing program) 2021/02/02 07:40:26 fetching corpus: 60548, signal 572387/679964 (executing program) 2021/02/02 07:40:27 fetching corpus: 60598, signal 572626/679964 (executing program) 2021/02/02 07:40:27 fetching corpus: 60648, signal 572783/679964 (executing program) 2021/02/02 07:40:27 fetching corpus: 60698, signal 572922/679964 (executing program) 2021/02/02 07:40:27 fetching corpus: 60748, signal 573185/679964 (executing program) 2021/02/02 07:40:27 fetching corpus: 60798, signal 573341/679964 (executing program) 2021/02/02 07:40:27 fetching corpus: 60848, signal 573501/679964 (executing program) 2021/02/02 07:40:27 fetching corpus: 60898, signal 573653/679964 (executing program) 2021/02/02 07:40:27 fetching corpus: 60948, signal 573767/679964 (executing program) 2021/02/02 07:40:27 fetching corpus: 60998, signal 573993/679964 (executing program) 2021/02/02 07:40:27 fetching corpus: 61048, signal 574167/679964 (executing program) 2021/02/02 07:40:27 fetching corpus: 61098, signal 574305/679964 (executing program) 2021/02/02 07:40:27 fetching corpus: 61148, signal 574458/679964 (executing program) 2021/02/02 07:40:27 fetching corpus: 61198, signal 574629/679964 (executing program) 2021/02/02 07:40:27 fetching corpus: 61248, signal 574810/679964 (executing program) 2021/02/02 07:40:27 fetching corpus: 61298, signal 575023/679964 (executing program) 2021/02/02 07:40:27 fetching corpus: 61348, signal 575218/679964 (executing program) 2021/02/02 07:40:27 fetching corpus: 61398, signal 575462/679964 (executing program) 2021/02/02 07:40:28 fetching corpus: 61448, signal 575628/679964 (executing program) 2021/02/02 07:40:28 fetching corpus: 61498, signal 575921/679964 (executing program) 2021/02/02 07:40:28 fetching corpus: 61548, signal 576096/679964 (executing program) 2021/02/02 07:40:28 fetching corpus: 61598, signal 576239/679964 (executing program) 2021/02/02 07:40:28 fetching corpus: 61648, signal 576390/679964 (executing program) 2021/02/02 07:40:28 fetching corpus: 61698, signal 576568/679964 (executing program) 2021/02/02 07:40:28 fetching corpus: 61748, signal 576733/679964 (executing program) 2021/02/02 07:40:28 fetching corpus: 61798, signal 576857/679964 (executing program) 2021/02/02 07:40:28 fetching corpus: 61848, signal 576974/679964 (executing program) 2021/02/02 07:40:28 fetching corpus: 61898, signal 577133/679964 (executing program) 2021/02/02 07:40:28 fetching corpus: 61948, signal 577293/679964 (executing program) 2021/02/02 07:40:28 fetching corpus: 61998, signal 577463/679964 (executing program) 2021/02/02 07:40:28 fetching corpus: 62048, signal 577624/679964 (executing program) 2021/02/02 07:40:28 fetching corpus: 62098, signal 577740/679964 (executing program) 2021/02/02 07:40:28 fetching corpus: 62148, signal 577969/679964 (executing program) 2021/02/02 07:40:28 fetching corpus: 62198, signal 578099/679964 (executing program) 2021/02/02 07:40:28 fetching corpus: 62248, signal 578242/679964 (executing program) 2021/02/02 07:40:28 fetching corpus: 62298, signal 578404/679964 (executing program) 2021/02/02 07:40:28 fetching corpus: 62348, signal 578512/679964 (executing program) 2021/02/02 07:40:29 fetching corpus: 62398, signal 578652/679964 (executing program) 2021/02/02 07:40:29 fetching corpus: 62448, signal 578787/679964 (executing program) 2021/02/02 07:40:29 fetching corpus: 62498, signal 578992/679964 (executing program) 2021/02/02 07:40:29 fetching corpus: 62548, signal 579123/679964 (executing program) 2021/02/02 07:40:29 fetching corpus: 62598, signal 579295/679964 (executing program) 2021/02/02 07:40:29 fetching corpus: 62648, signal 579442/679966 (executing program) 2021/02/02 07:40:29 fetching corpus: 62698, signal 579597/679966 (executing program) 2021/02/02 07:40:29 fetching corpus: 62748, signal 579708/679966 (executing program) 2021/02/02 07:40:29 fetching corpus: 62798, signal 579890/679966 (executing program) 2021/02/02 07:40:29 fetching corpus: 62848, signal 580030/679979 (executing program) 2021/02/02 07:40:29 fetching corpus: 62898, signal 580171/679979 (executing program) 2021/02/02 07:40:29 fetching corpus: 62948, signal 580296/679979 (executing program) 2021/02/02 07:40:29 fetching corpus: 62998, signal 580469/679979 (executing program) 2021/02/02 07:40:29 fetching corpus: 63048, signal 580653/679979 (executing program) 2021/02/02 07:40:29 fetching corpus: 63098, signal 580786/679979 (executing program) 2021/02/02 07:40:29 fetching corpus: 63148, signal 580951/679979 (executing program) 2021/02/02 07:40:29 fetching corpus: 63198, signal 581136/679979 (executing program) 2021/02/02 07:40:29 fetching corpus: 63248, signal 581293/679979 (executing program) 2021/02/02 07:40:29 fetching corpus: 63298, signal 581451/679979 (executing program) 2021/02/02 07:40:29 fetching corpus: 63348, signal 581613/679979 (executing program) 2021/02/02 07:40:30 fetching corpus: 63398, signal 581816/679979 (executing program) 2021/02/02 07:40:30 fetching corpus: 63448, signal 581965/679979 (executing program) 2021/02/02 07:40:30 fetching corpus: 63498, signal 582124/679984 (executing program) 2021/02/02 07:40:30 fetching corpus: 63548, signal 582278/679984 (executing program) 2021/02/02 07:40:30 fetching corpus: 63598, signal 582424/679984 (executing program) 2021/02/02 07:40:30 fetching corpus: 63648, signal 582600/679984 (executing program) 2021/02/02 07:40:30 fetching corpus: 63698, signal 582798/679986 (executing program) 2021/02/02 07:40:30 fetching corpus: 63748, signal 582960/679986 (executing program) 2021/02/02 07:40:30 fetching corpus: 63798, signal 583203/679986 (executing program) 2021/02/02 07:40:30 fetching corpus: 63848, signal 583379/679986 (executing program) 2021/02/02 07:40:30 fetching corpus: 63898, signal 583491/679986 (executing program) 2021/02/02 07:40:30 fetching corpus: 63948, signal 583716/679986 (executing program) 2021/02/02 07:40:30 fetching corpus: 63998, signal 583858/679986 (executing program) 2021/02/02 07:40:30 fetching corpus: 64048, signal 584200/679986 (executing program) 2021/02/02 07:40:30 fetching corpus: 64098, signal 584332/679986 (executing program) 2021/02/02 07:40:30 fetching corpus: 64148, signal 584458/679986 (executing program) 2021/02/02 07:40:30 fetching corpus: 64198, signal 584609/679986 (executing program) 2021/02/02 07:40:30 fetching corpus: 64248, signal 584731/679986 (executing program) 2021/02/02 07:40:30 fetching corpus: 64298, signal 584860/679986 (executing program) 2021/02/02 07:40:30 fetching corpus: 64348, signal 584975/679986 (executing program) 2021/02/02 07:40:30 fetching corpus: 64398, signal 585141/679986 (executing program) 2021/02/02 07:40:30 fetching corpus: 64448, signal 585298/679986 (executing program) 2021/02/02 07:40:31 fetching corpus: 64498, signal 585494/679986 (executing program) 2021/02/02 07:40:31 fetching corpus: 64548, signal 585672/679986 (executing program) 2021/02/02 07:40:31 fetching corpus: 64598, signal 585868/679986 (executing program) 2021/02/02 07:40:31 fetching corpus: 64648, signal 586009/679986 (executing program) 2021/02/02 07:40:31 fetching corpus: 64698, signal 586342/679991 (executing program) 2021/02/02 07:40:31 fetching corpus: 64748, signal 586541/679991 (executing program) 2021/02/02 07:40:31 fetching corpus: 64798, signal 586793/679991 (executing program) 2021/02/02 07:40:31 fetching corpus: 64848, signal 586955/679994 (executing program) 2021/02/02 07:40:31 fetching corpus: 64898, signal 587207/679994 (executing program) 2021/02/02 07:40:31 fetching corpus: 64948, signal 587395/679994 (executing program) 2021/02/02 07:40:31 fetching corpus: 64998, signal 587518/679994 (executing program) 2021/02/02 07:40:31 fetching corpus: 65048, signal 587694/679994 (executing program) 2021/02/02 07:40:31 fetching corpus: 65098, signal 587841/679994 (executing program) 2021/02/02 07:40:31 fetching corpus: 65148, signal 587997/679994 (executing program) 2021/02/02 07:40:32 fetching corpus: 65198, signal 588156/679994 (executing program) 2021/02/02 07:40:32 fetching corpus: 65248, signal 588316/679994 (executing program) 2021/02/02 07:40:32 fetching corpus: 65298, signal 588517/679994 (executing program) 2021/02/02 07:40:32 fetching corpus: 65348, signal 588648/679994 (executing program) 2021/02/02 07:40:32 fetching corpus: 65398, signal 588767/679994 (executing program) 2021/02/02 07:40:32 fetching corpus: 65448, signal 588923/679994 (executing program) 2021/02/02 07:40:32 fetching corpus: 65498, signal 589074/679994 (executing program) 2021/02/02 07:40:32 fetching corpus: 65548, signal 589274/679994 (executing program) 2021/02/02 07:40:32 fetching corpus: 65598, signal 589408/679994 (executing program) 2021/02/02 07:40:32 fetching corpus: 65648, signal 589554/679994 (executing program) 2021/02/02 07:40:32 fetching corpus: 65698, signal 589702/679994 (executing program) 2021/02/02 07:40:32 fetching corpus: 65748, signal 589867/679994 (executing program) 2021/02/02 07:40:32 fetching corpus: 65798, signal 589994/679994 (executing program) 2021/02/02 07:40:32 fetching corpus: 65848, signal 590126/679994 (executing program) 2021/02/02 07:40:32 fetching corpus: 65898, signal 590245/679994 (executing program) 2021/02/02 07:40:32 fetching corpus: 65948, signal 590397/679994 (executing program) 2021/02/02 07:40:32 fetching corpus: 65998, signal 590555/680002 (executing program) 2021/02/02 07:40:32 fetching corpus: 66048, signal 590702/680002 (executing program) 2021/02/02 07:40:33 fetching corpus: 66098, signal 590855/680002 (executing program) 2021/02/02 07:40:33 fetching corpus: 66148, signal 591016/680002 (executing program) 2021/02/02 07:40:33 fetching corpus: 66198, signal 591138/680002 (executing program) 2021/02/02 07:40:33 fetching corpus: 66248, signal 591350/680002 (executing program) 2021/02/02 07:40:33 fetching corpus: 66298, signal 591475/680005 (executing program) 2021/02/02 07:40:33 fetching corpus: 66348, signal 591640/680005 (executing program) 2021/02/02 07:40:33 fetching corpus: 66398, signal 591859/680005 (executing program) 2021/02/02 07:40:33 fetching corpus: 66448, signal 592023/680005 (executing program) 2021/02/02 07:40:33 fetching corpus: 66498, signal 592210/680005 (executing program) 2021/02/02 07:40:33 fetching corpus: 66548, signal 592367/680010 (executing program) 2021/02/02 07:40:33 fetching corpus: 66598, signal 592569/680010 (executing program) 2021/02/02 07:40:33 fetching corpus: 66648, signal 592733/680010 (executing program) 2021/02/02 07:40:33 fetching corpus: 66698, signal 592893/680010 (executing program) 2021/02/02 07:40:33 fetching corpus: 66748, signal 593028/680010 (executing program) 2021/02/02 07:40:33 fetching corpus: 66798, signal 593156/680010 (executing program) 2021/02/02 07:40:33 fetching corpus: 66848, signal 593301/680010 (executing program) 2021/02/02 07:40:34 fetching corpus: 66898, signal 593465/680010 (executing program) 2021/02/02 07:40:34 fetching corpus: 66948, signal 593589/680010 (executing program) 2021/02/02 07:40:34 fetching corpus: 66998, signal 593703/680010 (executing program) 2021/02/02 07:40:34 fetching corpus: 67048, signal 593822/680010 (executing program) 2021/02/02 07:40:34 fetching corpus: 67098, signal 593954/680010 (executing program) 2021/02/02 07:40:34 fetching corpus: 67148, signal 594151/680010 (executing program) 2021/02/02 07:40:34 fetching corpus: 67198, signal 594258/680010 (executing program) 2021/02/02 07:40:34 fetching corpus: 67248, signal 594402/680010 (executing program) 2021/02/02 07:40:34 fetching corpus: 67298, signal 594556/680011 (executing program) 2021/02/02 07:40:34 fetching corpus: 67348, signal 594697/680011 (executing program) 2021/02/02 07:40:34 fetching corpus: 67398, signal 594847/680011 (executing program) 2021/02/02 07:40:34 fetching corpus: 67448, signal 594987/680011 (executing program) 2021/02/02 07:40:34 fetching corpus: 67498, signal 595134/680011 (executing program) 2021/02/02 07:40:34 fetching corpus: 67548, signal 595280/680011 (executing program) 2021/02/02 07:40:34 fetching corpus: 67598, signal 595395/680011 (executing program) 2021/02/02 07:40:34 fetching corpus: 67648, signal 595510/680011 (executing program) 2021/02/02 07:40:34 fetching corpus: 67698, signal 595685/680011 (executing program) 2021/02/02 07:40:34 fetching corpus: 67748, signal 595843/680013 (executing program) 2021/02/02 07:40:34 fetching corpus: 67798, signal 595986/680019 (executing program) 2021/02/02 07:40:34 fetching corpus: 67848, signal 596198/680019 (executing program) 2021/02/02 07:40:34 fetching corpus: 67898, signal 596336/680019 (executing program) 2021/02/02 07:40:35 fetching corpus: 67948, signal 596607/680019 (executing program) 2021/02/02 07:40:35 fetching corpus: 67998, signal 596735/680019 (executing program) 2021/02/02 07:40:35 fetching corpus: 68048, signal 596922/680019 (executing program) 2021/02/02 07:40:35 fetching corpus: 68098, signal 597067/680019 (executing program) 2021/02/02 07:40:35 fetching corpus: 68148, signal 597226/680019 (executing program) 2021/02/02 07:40:35 fetching corpus: 68198, signal 597484/680019 (executing program) 2021/02/02 07:40:35 fetching corpus: 68248, signal 597679/680019 (executing program) 2021/02/02 07:40:35 fetching corpus: 68298, signal 597830/680019 (executing program) 2021/02/02 07:40:35 fetching corpus: 68348, signal 597939/680019 (executing program) 2021/02/02 07:40:35 fetching corpus: 68398, signal 598059/680019 (executing program) 2021/02/02 07:40:35 fetching corpus: 68448, signal 598201/680019 (executing program) 2021/02/02 07:40:35 fetching corpus: 68498, signal 598347/680019 (executing program) 2021/02/02 07:40:35 fetching corpus: 68548, signal 598472/680019 (executing program) 2021/02/02 07:40:35 fetching corpus: 68598, signal 598602/680019 (executing program) 2021/02/02 07:40:35 fetching corpus: 68648, signal 598710/680019 (executing program) 2021/02/02 07:40:35 fetching corpus: 68698, signal 598849/680019 (executing program) 2021/02/02 07:40:35 fetching corpus: 68748, signal 599042/680019 (executing program) 2021/02/02 07:40:35 fetching corpus: 68798, signal 599179/680019 (executing program) 2021/02/02 07:40:35 fetching corpus: 68848, signal 599344/680019 (executing program) 2021/02/02 07:40:36 fetching corpus: 68898, signal 599550/680019 (executing program) 2021/02/02 07:40:36 fetching corpus: 68948, signal 599727/680019 (executing program) 2021/02/02 07:40:36 fetching corpus: 68998, signal 599903/680019 (executing program) 2021/02/02 07:40:36 fetching corpus: 69048, signal 600105/680019 (executing program) 2021/02/02 07:40:36 fetching corpus: 69098, signal 600280/680019 (executing program) 2021/02/02 07:40:36 fetching corpus: 69148, signal 600400/680019 (executing program) 2021/02/02 07:40:36 fetching corpus: 69198, signal 600546/680019 (executing program) 2021/02/02 07:40:36 fetching corpus: 69248, signal 600722/680019 (executing program) 2021/02/02 07:40:36 fetching corpus: 69298, signal 600901/680019 (executing program) 2021/02/02 07:40:36 fetching corpus: 69348, signal 601034/680019 (executing program) 2021/02/02 07:40:36 fetching corpus: 69398, signal 601152/680022 (executing program) 2021/02/02 07:40:36 fetching corpus: 69448, signal 601304/680022 (executing program) 2021/02/02 07:40:36 fetching corpus: 69498, signal 601505/680026 (executing program) 2021/02/02 07:40:36 fetching corpus: 69548, signal 601679/680026 (executing program) 2021/02/02 07:40:36 fetching corpus: 69598, signal 601840/680026 (executing program) 2021/02/02 07:40:36 fetching corpus: 69648, signal 602007/680026 (executing program) 2021/02/02 07:40:36 fetching corpus: 69698, signal 602175/680026 (executing program) 2021/02/02 07:40:36 fetching corpus: 69748, signal 602307/680026 (executing program) 2021/02/02 07:40:37 fetching corpus: 69798, signal 602487/680026 (executing program) 2021/02/02 07:40:37 fetching corpus: 69848, signal 602644/680026 (executing program) 2021/02/02 07:40:37 fetching corpus: 69898, signal 602793/680026 (executing program) 2021/02/02 07:40:37 fetching corpus: 69948, signal 602968/680027 (executing program) 2021/02/02 07:40:37 fetching corpus: 69998, signal 603061/680027 (executing program) 2021/02/02 07:40:37 fetching corpus: 70048, signal 603183/680027 (executing program) 2021/02/02 07:40:37 fetching corpus: 70098, signal 603312/680027 (executing program) 2021/02/02 07:40:37 fetching corpus: 70148, signal 603614/680039 (executing program) 2021/02/02 07:40:37 fetching corpus: 70198, signal 603803/680039 (executing program) 2021/02/02 07:40:37 fetching corpus: 70248, signal 603943/680039 (executing program) 2021/02/02 07:40:37 fetching corpus: 70298, signal 604076/680039 (executing program) 2021/02/02 07:40:37 fetching corpus: 70348, signal 604209/680042 (executing program) 2021/02/02 07:40:37 fetching corpus: 70398, signal 604382/680042 (executing program) 2021/02/02 07:40:37 fetching corpus: 70448, signal 604506/680042 (executing program) 2021/02/02 07:40:37 fetching corpus: 70498, signal 604625/680042 (executing program) 2021/02/02 07:40:37 fetching corpus: 70548, signal 604759/680042 (executing program) 2021/02/02 07:40:37 fetching corpus: 70598, signal 604889/680042 (executing program) 2021/02/02 07:40:38 fetching corpus: 70648, signal 605095/680042 (executing program) 2021/02/02 07:40:38 fetching corpus: 70698, signal 605228/680042 (executing program) 2021/02/02 07:40:38 fetching corpus: 70748, signal 605353/680042 (executing program) 2021/02/02 07:40:38 fetching corpus: 70798, signal 605601/680042 (executing program) 2021/02/02 07:40:38 fetching corpus: 70848, signal 605746/680042 (executing program) 2021/02/02 07:40:38 fetching corpus: 70898, signal 605860/680042 (executing program) 2021/02/02 07:40:38 fetching corpus: 70948, signal 606004/680042 (executing program) 2021/02/02 07:40:38 fetching corpus: 70998, signal 606146/680042 (executing program) 2021/02/02 07:40:38 fetching corpus: 71048, signal 606420/680042 (executing program) 2021/02/02 07:40:38 fetching corpus: 71098, signal 606557/680042 (executing program) 2021/02/02 07:40:38 fetching corpus: 71148, signal 606711/680042 (executing program) 2021/02/02 07:40:38 fetching corpus: 71198, signal 606871/680042 (executing program) 2021/02/02 07:40:38 fetching corpus: 71248, signal 607006/680042 (executing program) 2021/02/02 07:40:38 fetching corpus: 71298, signal 607127/680042 (executing program) 2021/02/02 07:40:38 fetching corpus: 71348, signal 607268/680042 (executing program) 2021/02/02 07:40:38 fetching corpus: 71398, signal 607435/680042 (executing program) 2021/02/02 07:40:38 fetching corpus: 71448, signal 607766/680044 (executing program) 2021/02/02 07:40:38 fetching corpus: 71498, signal 607916/680044 (executing program) 2021/02/02 07:40:38 fetching corpus: 71548, signal 608060/680044 (executing program) 2021/02/02 07:40:38 fetching corpus: 71598, signal 608152/680044 (executing program) 2021/02/02 07:40:39 fetching corpus: 71648, signal 608275/680044 (executing program) 2021/02/02 07:40:39 fetching corpus: 71698, signal 608384/680044 (executing program) 2021/02/02 07:40:39 fetching corpus: 71748, signal 608485/680044 (executing program) 2021/02/02 07:40:39 fetching corpus: 71798, signal 608649/680044 (executing program) 2021/02/02 07:40:39 fetching corpus: 71848, signal 608811/680044 (executing program) 2021/02/02 07:40:39 fetching corpus: 71898, signal 608953/680044 (executing program) 2021/02/02 07:40:39 fetching corpus: 71948, signal 609108/680044 (executing program) 2021/02/02 07:40:39 fetching corpus: 71998, signal 609232/680044 (executing program) 2021/02/02 07:40:39 fetching corpus: 72048, signal 609415/680044 (executing program) 2021/02/02 07:40:39 fetching corpus: 72098, signal 609562/680044 (executing program) 2021/02/02 07:40:39 fetching corpus: 72148, signal 609696/680044 (executing program) 2021/02/02 07:40:39 fetching corpus: 72198, signal 609859/680044 (executing program) 2021/02/02 07:40:39 fetching corpus: 72248, signal 610001/680044 (executing program) 2021/02/02 07:40:39 fetching corpus: 72298, signal 610124/680044 (executing program) 2021/02/02 07:40:39 fetching corpus: 72348, signal 610259/680044 (executing program) 2021/02/02 07:40:39 fetching corpus: 72398, signal 610489/680044 (executing program) 2021/02/02 07:40:39 fetching corpus: 72448, signal 610614/680044 (executing program) 2021/02/02 07:40:39 fetching corpus: 72498, signal 610767/680044 (executing program) 2021/02/02 07:40:40 fetching corpus: 72548, signal 611018/680044 (executing program) 2021/02/02 07:40:40 fetching corpus: 72598, signal 611169/680044 (executing program) 2021/02/02 07:40:40 fetching corpus: 72648, signal 611332/680044 (executing program) 2021/02/02 07:40:40 fetching corpus: 72698, signal 611511/680044 (executing program) 2021/02/02 07:40:40 fetching corpus: 72748, signal 611610/680044 (executing program) 2021/02/02 07:40:40 fetching corpus: 72798, signal 611796/680044 (executing program) 2021/02/02 07:40:40 fetching corpus: 72848, signal 611992/680044 (executing program) 2021/02/02 07:40:40 fetching corpus: 72898, signal 612120/680044 (executing program) 2021/02/02 07:40:40 fetching corpus: 72948, signal 612276/680044 (executing program) 2021/02/02 07:40:40 fetching corpus: 72998, signal 612456/680044 (executing program) 2021/02/02 07:40:40 fetching corpus: 73048, signal 612597/680044 (executing program) 2021/02/02 07:40:40 fetching corpus: 73098, signal 612737/680044 (executing program) 2021/02/02 07:40:40 fetching corpus: 73148, signal 612850/680044 (executing program) 2021/02/02 07:40:40 fetching corpus: 73198, signal 613001/680044 (executing program) 2021/02/02 07:40:40 fetching corpus: 73248, signal 613165/680048 (executing program) 2021/02/02 07:40:40 fetching corpus: 73298, signal 613305/680050 (executing program) 2021/02/02 07:40:40 fetching corpus: 73348, signal 613500/680050 (executing program) 2021/02/02 07:40:40 fetching corpus: 73398, signal 613633/680050 (executing program) 2021/02/02 07:40:40 fetching corpus: 73448, signal 613752/680050 (executing program) 2021/02/02 07:40:40 fetching corpus: 73498, signal 613900/680053 (executing program) 2021/02/02 07:40:40 fetching corpus: 73548, signal 614131/680053 (executing program) 2021/02/02 07:40:41 fetching corpus: 73598, signal 614264/680053 (executing program) 2021/02/02 07:40:41 fetching corpus: 73648, signal 614410/680053 (executing program) 2021/02/02 07:40:41 fetching corpus: 73698, signal 614556/680055 (executing program) 2021/02/02 07:40:41 fetching corpus: 73748, signal 614684/680055 (executing program) 2021/02/02 07:40:41 fetching corpus: 73798, signal 614835/680055 (executing program) 2021/02/02 07:40:41 fetching corpus: 73848, signal 614969/680055 (executing program) 2021/02/02 07:40:41 fetching corpus: 73898, signal 615080/680055 (executing program) 2021/02/02 07:40:41 fetching corpus: 73948, signal 615233/680055 (executing program) 2021/02/02 07:40:41 fetching corpus: 73998, signal 615383/680055 (executing program) 2021/02/02 07:40:41 fetching corpus: 74048, signal 615506/680057 (executing program) 2021/02/02 07:40:42 fetching corpus: 74098, signal 615649/680057 (executing program) 2021/02/02 07:40:42 fetching corpus: 74148, signal 615791/680057 (executing program) 2021/02/02 07:40:42 fetching corpus: 74198, signal 615943/680057 (executing program) 2021/02/02 07:40:42 fetching corpus: 74248, signal 616104/680057 (executing program) 2021/02/02 07:40:42 fetching corpus: 74298, signal 616254/680057 (executing program) 2021/02/02 07:40:42 fetching corpus: 74348, signal 616390/680057 (executing program) 2021/02/02 07:40:42 fetching corpus: 74398, signal 616497/680057 (executing program) 2021/02/02 07:40:42 fetching corpus: 74448, signal 616621/680057 (executing program) 2021/02/02 07:40:42 fetching corpus: 74498, signal 616769/680057 (executing program) 2021/02/02 07:40:42 fetching corpus: 74548, signal 616964/680057 (executing program) 2021/02/02 07:40:42 fetching corpus: 74598, signal 617083/680057 (executing program) 2021/02/02 07:40:42 fetching corpus: 74648, signal 617216/680057 (executing program) 2021/02/02 07:40:42 fetching corpus: 74698, signal 617357/680059 (executing program) 2021/02/02 07:40:42 fetching corpus: 74748, signal 617486/680059 (executing program) 2021/02/02 07:40:42 fetching corpus: 74798, signal 617612/680059 (executing program) 2021/02/02 07:40:42 fetching corpus: 74848, signal 617743/680059 (executing program) 2021/02/02 07:40:42 fetching corpus: 74898, signal 617885/680059 (executing program) 2021/02/02 07:40:42 fetching corpus: 74948, signal 618020/680059 (executing program) 2021/02/02 07:40:43 fetching corpus: 74998, signal 618182/680059 (executing program) 2021/02/02 07:40:43 fetching corpus: 75048, signal 618315/680059 (executing program) 2021/02/02 07:40:43 fetching corpus: 75098, signal 618473/680059 (executing program) 2021/02/02 07:40:43 fetching corpus: 75148, signal 618602/680059 (executing program) 2021/02/02 07:40:43 fetching corpus: 75198, signal 618761/680059 (executing program) 2021/02/02 07:40:43 fetching corpus: 75248, signal 618898/680059 (executing program) 2021/02/02 07:40:43 fetching corpus: 75298, signal 619017/680061 (executing program) 2021/02/02 07:40:43 fetching corpus: 75348, signal 619143/680061 (executing program) 2021/02/02 07:40:43 fetching corpus: 75398, signal 619300/680061 (executing program) 2021/02/02 07:40:43 fetching corpus: 75448, signal 619441/680061 (executing program) 2021/02/02 07:40:43 fetching corpus: 75498, signal 619664/680061 (executing program) 2021/02/02 07:40:43 fetching corpus: 75548, signal 619799/680061 (executing program) 2021/02/02 07:40:44 fetching corpus: 75598, signal 619938/680061 (executing program) 2021/02/02 07:40:44 fetching corpus: 75648, signal 620061/680061 (executing program) 2021/02/02 07:40:44 fetching corpus: 75698, signal 620220/680061 (executing program) 2021/02/02 07:40:44 fetching corpus: 75748, signal 620344/680061 (executing program) 2021/02/02 07:40:44 fetching corpus: 75798, signal 620448/680061 (executing program) 2021/02/02 07:40:44 fetching corpus: 75848, signal 620605/680061 (executing program) 2021/02/02 07:40:44 fetching corpus: 75898, signal 620789/680061 (executing program) 2021/02/02 07:40:44 fetching corpus: 75948, signal 620925/680061 (executing program) 2021/02/02 07:40:44 fetching corpus: 75998, signal 621077/680061 (executing program) 2021/02/02 07:40:44 fetching corpus: 76048, signal 621303/680061 (executing program) 2021/02/02 07:40:44 fetching corpus: 76098, signal 621449/680061 (executing program) 2021/02/02 07:40:44 fetching corpus: 76148, signal 621577/680061 (executing program) 2021/02/02 07:40:44 fetching corpus: 76198, signal 621687/680061 (executing program) 2021/02/02 07:40:44 fetching corpus: 76248, signal 621801/680061 (executing program) 2021/02/02 07:40:44 fetching corpus: 76298, signal 621936/680061 (executing program) 2021/02/02 07:40:44 fetching corpus: 76348, signal 622073/680061 (executing program) 2021/02/02 07:40:44 fetching corpus: 76398, signal 622204/680061 (executing program) 2021/02/02 07:40:44 fetching corpus: 76448, signal 622450/680062 (executing program) 2021/02/02 07:40:44 fetching corpus: 76498, signal 622675/680062 (executing program) 2021/02/02 07:40:44 fetching corpus: 76548, signal 622846/680062 (executing program) 2021/02/02 07:40:44 fetching corpus: 76598, signal 622962/680062 (executing program) 2021/02/02 07:40:45 fetching corpus: 76648, signal 623082/680062 (executing program) 2021/02/02 07:40:45 fetching corpus: 76698, signal 623216/680062 (executing program) 2021/02/02 07:40:45 fetching corpus: 76748, signal 623370/680062 (executing program) 2021/02/02 07:40:45 fetching corpus: 76798, signal 623498/680062 (executing program) 2021/02/02 07:40:45 fetching corpus: 76848, signal 623661/680062 (executing program) 2021/02/02 07:40:45 fetching corpus: 76898, signal 623797/680062 (executing program) 2021/02/02 07:40:45 fetching corpus: 76948, signal 623898/680062 (executing program) 2021/02/02 07:40:45 fetching corpus: 76998, signal 624017/680062 (executing program) 2021/02/02 07:40:45 fetching corpus: 77048, signal 624126/680062 (executing program) 2021/02/02 07:40:45 fetching corpus: 77098, signal 624265/680062 (executing program) 2021/02/02 07:40:45 fetching corpus: 77148, signal 624398/680062 (executing program) 2021/02/02 07:40:45 fetching corpus: 77198, signal 624623/680062 (executing program) 2021/02/02 07:40:45 fetching corpus: 77248, signal 624781/680062 (executing program) 2021/02/02 07:40:45 fetching corpus: 77298, signal 624941/680062 (executing program) 2021/02/02 07:40:45 fetching corpus: 77348, signal 625064/680062 (executing program) 2021/02/02 07:40:45 fetching corpus: 77398, signal 625237/680062 (executing program) 2021/02/02 07:40:45 fetching corpus: 77448, signal 625457/680062 (executing program) 2021/02/02 07:40:45 fetching corpus: 77498, signal 625578/680063 (executing program) 2021/02/02 07:40:45 fetching corpus: 77548, signal 625777/680063 (executing program) 2021/02/02 07:40:45 fetching corpus: 77584, signal 625923/680063 (executing program) 2021/02/02 07:40:45 fetching corpus: 77584, signal 625923/680063 (executing program) 2021/02/02 07:40:47 starting 6 fuzzer processes 07:40:47 executing program 0: r0 = socket(0xa, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000040)={'veth1_to_hsr\x00', @ifru_mtu}) 07:40:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 07:40:48 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000400)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 07:40:48 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000080)) 07:40:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:40:48 executing program 5: io_submit(0x0, 0x200000000000020a, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) syzkaller login: [ 126.189817][ T8427] IPVS: ftp: loaded support on port[0] = 21 [ 126.262441][ T8427] chnl_net:caif_netlink_parms(): no params data found [ 126.290103][ T8427] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.297334][ T8427] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.305374][ T8427] device bridge_slave_0 entered promiscuous mode [ 126.313059][ T8427] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.320199][ T8427] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.327756][ T8427] device bridge_slave_1 entered promiscuous mode [ 126.341959][ T8427] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.352912][ T8427] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.374973][ T8427] team0: Port device team_slave_0 added [ 126.381575][ T8427] team0: Port device team_slave_1 added [ 126.399053][ T8429] IPVS: ftp: loaded support on port[0] = 21 [ 126.403885][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.414403][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.440990][ T8427] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.454421][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.461875][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.493472][ T8427] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.527664][ T8427] device hsr_slave_0 entered promiscuous mode [ 126.535969][ T8427] device hsr_slave_1 entered promiscuous mode [ 126.546308][ T8431] IPVS: ftp: loaded support on port[0] = 21 [ 126.623687][ T8433] IPVS: ftp: loaded support on port[0] = 21 [ 126.656011][ T8429] chnl_net:caif_netlink_parms(): no params data found [ 126.676639][ T8427] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 126.697281][ T8427] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 126.705470][ T8427] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 126.748871][ T8427] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 126.796760][ T8435] IPVS: ftp: loaded support on port[0] = 21 [ 126.827589][ T8429] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.834761][ T8429] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.842413][ T8429] device bridge_slave_0 entered promiscuous mode [ 126.851955][ T8431] chnl_net:caif_netlink_parms(): no params data found [ 126.878887][ T8427] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.885930][ T8427] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.893171][ T8427] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.900283][ T8427] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.908393][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.920842][ T8429] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.931561][ T8429] device bridge_slave_1 entered promiscuous mode [ 126.938170][ T8433] chnl_net:caif_netlink_parms(): no params data found [ 126.972882][ T8437] IPVS: ftp: loaded support on port[0] = 21 [ 126.985993][ T8429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.998882][ T8429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.033452][ T8431] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.040815][ T8431] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.048208][ T8431] device bridge_slave_0 entered promiscuous mode [ 127.057174][ T8431] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.064658][ T8431] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.072211][ T8431] device bridge_slave_1 entered promiscuous mode [ 127.083293][ T8433] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.090325][ T8433] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.097664][ T8433] device bridge_slave_0 entered promiscuous mode [ 127.108085][ T8433] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.115426][ T8433] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.122975][ T8433] device bridge_slave_1 entered promiscuous mode [ 127.143702][ T8429] team0: Port device team_slave_0 added [ 127.159509][ T8431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.174022][ T8429] team0: Port device team_slave_1 added [ 127.186873][ T8433] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.198408][ T8433] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.211852][ T8431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.227695][ T8435] chnl_net:caif_netlink_parms(): no params data found [ 127.245733][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.252741][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.278784][ T8429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.294202][ T8431] team0: Port device team_slave_0 added [ 127.302560][ T8431] team0: Port device team_slave_1 added [ 127.316498][ T3736] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.324503][ T3736] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.334373][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.341333][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.369714][ T8429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.387938][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.395320][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.421668][ T8431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.433638][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.440925][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.467612][ T8431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.478782][ T8433] team0: Port device team_slave_0 added [ 127.486474][ T8433] team0: Port device team_slave_1 added [ 127.516957][ T8435] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.524190][ T8435] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.531948][ T8435] device bridge_slave_0 entered promiscuous mode [ 127.539548][ T8435] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.547020][ T8435] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.554674][ T8435] device bridge_slave_1 entered promiscuous mode [ 127.571957][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.578884][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.605234][ T8433] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.623667][ T8427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.632815][ T8435] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.645202][ T8435] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.657331][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.665250][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.691927][ T8433] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.727976][ T8431] device hsr_slave_0 entered promiscuous mode [ 127.734578][ T8431] device hsr_slave_1 entered promiscuous mode [ 127.740980][ T8431] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.748508][ T8431] Cannot create hsr debugfs directory [ 127.757547][ T8437] chnl_net:caif_netlink_parms(): no params data found [ 127.768620][ T8427] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.776012][ T4603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.783804][ T4603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.792840][ T8429] device hsr_slave_0 entered promiscuous mode [ 127.799219][ T8429] device hsr_slave_1 entered promiscuous mode [ 127.805591][ T8429] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.813369][ T8429] Cannot create hsr debugfs directory [ 127.820237][ T8433] device hsr_slave_0 entered promiscuous mode [ 127.826592][ T8433] device hsr_slave_1 entered promiscuous mode [ 127.832939][ T8433] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.840502][ T8433] Cannot create hsr debugfs directory [ 127.846409][ T8435] team0: Port device team_slave_0 added [ 127.874007][ T8435] team0: Port device team_slave_1 added [ 127.892012][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.900548][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.908628][ T3736] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.915716][ T3736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.923440][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.931894][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.940125][ T3736] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.950615][ T3736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.994291][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.003435][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.012475][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.021244][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.029623][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.038128][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.046598][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.054845][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.081322][ T8437] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.088343][ T8437] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.096923][ T8437] device bridge_slave_0 entered promiscuous mode [ 128.104607][ T8437] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.111833][ T8437] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.119302][ T8437] device bridge_slave_1 entered promiscuous mode [ 128.128307][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.137790][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.146154][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.155506][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.162769][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.188931][ T8435] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.200586][ T8431] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 128.209218][ T8427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.226705][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.233674][ T9038] Bluetooth: hci0: command 0x0409 tx timeout [ 128.233700][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.265565][ T8435] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.276741][ T8431] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 128.288080][ T8431] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 128.299567][ T8437] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.316838][ T8431] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 128.329350][ T8437] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.342305][ T8435] device hsr_slave_0 entered promiscuous mode [ 128.349363][ T8435] device hsr_slave_1 entered promiscuous mode [ 128.356002][ T8435] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.363740][ T8435] Cannot create hsr debugfs directory [ 128.383425][ T8437] team0: Port device team_slave_0 added [ 128.394152][ T8437] team0: Port device team_slave_1 added [ 128.400234][ T9510] Bluetooth: hci1: command 0x0409 tx timeout [ 128.408809][ T8433] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 128.418649][ T8433] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 128.438653][ T8427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.449282][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.457317][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.483594][ T8437] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.498097][ T8433] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 128.508853][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.516385][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.531902][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.538824][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.565012][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 128.567851][ T8437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.585389][ T8433] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 128.603647][ T8429] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 128.630204][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 128.643661][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.652156][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.661043][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.668986][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.677563][ T8429] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 128.687412][ T8437] device hsr_slave_0 entered promiscuous mode [ 128.694168][ T8437] device hsr_slave_1 entered promiscuous mode [ 128.700796][ T8437] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.708322][ T8437] Cannot create hsr debugfs directory [ 128.720414][ T8427] device veth0_vlan entered promiscuous mode [ 128.733192][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.741165][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.748700][ T8429] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 128.767451][ T8427] device veth1_vlan entered promiscuous mode [ 128.779333][ T8429] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 128.789439][ T8431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.806154][ T3736] Bluetooth: hci4: command 0x0409 tx timeout [ 128.812654][ T8435] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 128.838378][ T8427] device veth0_macvtap entered promiscuous mode [ 128.848814][ T8431] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.859217][ T8435] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 128.870395][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.878280][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.886330][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.894837][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.903330][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.911039][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.921269][ T8427] device veth1_macvtap entered promiscuous mode [ 128.939702][ T8433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.947313][ T8435] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 128.955529][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.963700][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.971654][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.979868][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.988374][ T3736] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.995402][ T3736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.003123][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.011451][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.019601][ T3736] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.026628][ T3736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.034558][ T3736] Bluetooth: hci5: command 0x0409 tx timeout [ 129.047115][ T8437] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 129.059560][ T8435] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 129.068535][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.077357][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.085933][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.095863][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.104281][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.114371][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.122659][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.132863][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.141020][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.149137][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.160354][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.170563][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.179500][ T8437] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 129.188579][ T8437] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 129.201035][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.209418][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.217874][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.226851][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.235394][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.243602][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.253734][ T8427] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.262704][ T8427] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.271658][ T8427] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.280897][ T8427] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.292295][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.302782][ T8437] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 129.326003][ T8433] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.345906][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.353428][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.361657][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.369049][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.376509][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.385023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.393261][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.400298][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.407849][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.416304][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.424527][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.431551][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.440270][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.474233][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.486522][ T8431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.496753][ T8429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.520228][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.528752][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.537409][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.545665][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.554199][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.562624][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.570852][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.578753][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.586867][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.595111][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.621347][ T8435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.628646][ T8429] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.636515][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.644796][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.653945][ T8433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.672705][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.680402][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.687789][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.695571][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.713049][ T252] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.724173][ T8433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.732115][ T252] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.732702][ T8435] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.748064][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.757803][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.766173][ T3682] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.773281][ T3682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.782660][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.791126][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.799456][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.808968][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.817284][ T3682] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.824306][ T3682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.832241][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.840911][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.848586][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.860132][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.868076][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.879128][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.886944][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.911716][ T8431] device veth0_vlan entered promiscuous mode [ 129.923995][ T8429] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 129.935677][ T8429] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.947386][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.956167][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.964624][ T3736] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.971651][ T3736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.979382][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.987892][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.996456][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.004604][ T3736] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.011632][ T3736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.019261][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.027629][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.036108][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.044545][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.053044][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.061467][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.070117][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.078135][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.086753][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.095038][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.103537][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.111771][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.119645][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.128114][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.141763][ T252] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.143706][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.149771][ T252] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.157886][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.172640][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.180480][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.188201][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.207453][ T8437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.219324][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.226901][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.239929][ T8429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.248215][ T8431] device veth1_vlan entered promiscuous mode [ 130.261180][ T8435] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 130.271801][ T8435] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.283475][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.291537][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.299978][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.308766][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.317717][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 07:40:53 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x100, 0x1, 0x1, {0x1, @sliced={0x6, [0xff, 0x1f, 0x1, 0x7, 0x0, 0xd950, 0x1, 0xfff, 0xc21, 0x4, 0x100, 0x7, 0x9, 0x40, 0x6, 0x35a1, 0xe9, 0x3, 0x948, 0xffff, 0x8, 0x7, 0x0, 0x20, 0x5, 0x3f, 0x7, 0x8, 0x4, 0x0, 0x9, 0x6, 0xfffb, 0x0, 0xb4f5, 0x0, 0x3, 0x1, 0x3, 0x9, 0x0, 0x3f, 0xbd, 0x0, 0x0, 0x3, 0x6, 0xf6], 0x8}}, 0x800}) [ 130.340627][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.349877][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.370975][ T34] Bluetooth: hci0: command 0x041b tx timeout [ 130.371671][ T8437] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.395745][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.405117][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.421262][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 07:40:53 executing program 0: r0 = socket(0x2, 0x3, 0x40) sendmsg$rds(r0, &(0x7f0000002340)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) [ 130.438584][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.454828][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.467394][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.475487][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.483744][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 07:40:53 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x82101, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) [ 130.500150][ T34] Bluetooth: hci1: command 0x041b tx timeout [ 130.506330][ T8433] device veth0_vlan entered promiscuous mode [ 130.518179][ T8433] device veth1_vlan entered promiscuous mode [ 130.539335][ T8429] device veth0_vlan entered promiscuous mode 07:40:53 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000003740)={0x0, 0xc, 0x0}, 0x40) [ 130.565776][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.574291][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.582462][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.590580][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.598927][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.608035][ T3682] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.615137][ T3682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.623583][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.635001][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.655095][ T3682] bridge0: port 2(bridge_slave_1) entered blocking state 07:40:53 executing program 0: socketpair(0x22, 0x2, 0x1, 0x0) 07:40:53 executing program 0: r0 = socket(0x25, 0x5, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4004c805) [ 130.662135][ T3682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.684213][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.692145][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.700714][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.708404][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:40:53 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x4c}}, 0x0) [ 130.720187][ T34] Bluetooth: hci2: command 0x041b tx timeout [ 130.724938][ T8431] device veth0_macvtap entered promiscuous mode [ 130.730818][ T34] Bluetooth: hci3: command 0x041b tx timeout [ 130.745200][ T8435] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.762343][ T8429] device veth1_vlan entered promiscuous mode [ 130.772223][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.786648][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.794299][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.802529][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.811196][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.819611][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.828513][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.838161][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.855223][ T8431] device veth1_macvtap entered promiscuous mode [ 130.870149][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.877889][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.910389][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.930420][ T9510] Bluetooth: hci4: command 0x041b tx timeout [ 130.949930][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.962922][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.974109][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.982878][ T8433] device veth0_macvtap entered promiscuous mode [ 130.990404][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.998154][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.007636][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.016022][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.024417][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.032993][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.041447][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.049788][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.058384][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.066510][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.075008][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.083713][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.093897][ T8429] device veth0_macvtap entered promiscuous mode [ 131.102707][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.113368][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.120176][ T9510] Bluetooth: hci5: command 0x041b tx timeout [ 131.125792][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.137690][ T8433] device veth1_macvtap entered promiscuous mode [ 131.145551][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.153535][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.161751][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.169866][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.178246][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.187029][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.197234][ T8429] device veth1_macvtap entered promiscuous mode [ 131.206324][ T8431] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.215350][ T8431] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.224248][ T8431] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.233111][ T8431] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.245922][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.262874][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.274813][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.285062][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.295714][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.306162][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.315736][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.326823][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.336963][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.347833][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.359135][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.372526][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.382954][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.393305][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.403919][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.413992][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.424572][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.435779][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.446525][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.454762][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.463367][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.472095][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.480607][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.488881][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.497511][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.510303][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.517700][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.531728][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.540515][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.554045][ T8433] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.562822][ T8433] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.571869][ T8433] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.580947][ T8433] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.595367][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.605947][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.616026][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.626545][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.636503][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.646958][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.657839][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.667442][ T8429] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.676667][ T8429] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.685437][ T8429] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.695515][ T8429] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.712017][ T8437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.719476][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.729852][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.759318][ T8435] device veth0_vlan entered promiscuous mode [ 131.776383][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.784683][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.793477][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.801230][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.815345][ T2993] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.828688][ T2993] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.829207][ T8435] device veth1_vlan entered promiscuous mode [ 131.865354][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.880932][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.916283][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.924160][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.934667][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.944785][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.953360][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.963302][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.979036][ T8437] device veth0_vlan entered promiscuous mode [ 132.003420][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.012103][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.020877][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.029176][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.038372][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.046173][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.056116][ T8435] device veth0_macvtap entered promiscuous mode [ 132.068627][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.086124][ T8437] device veth1_vlan entered promiscuous mode [ 132.092396][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.093712][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.101279][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.121371][ T4603] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.134162][ T4603] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.145724][ T4603] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.154375][ T4603] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.170526][ T8435] device veth1_macvtap entered promiscuous mode [ 132.180347][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.192626][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.214577][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.215562][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.239969][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.241128][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.256384][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.264422][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.273124][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.281798][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.297262][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.309345][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.320318][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.331147][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.341168][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.352191][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.362297][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.373044][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.383971][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.391949][ T3736] Bluetooth: hci0: command 0x040f tx timeout [ 132.408795][ T8437] device veth0_macvtap entered promiscuous mode [ 132.416425][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 07:40:55 executing program 1: futex(&(0x7f00000001c0)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) 07:40:55 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f00000025c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f00000083c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x2, 0x0) [ 132.426727][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.437993][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.448450][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.469191][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.482945][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.493730][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.504225][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.515069][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.525974][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.537148][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.553010][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.560297][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 132.574429][ T8437] device veth1_macvtap entered promiscuous mode [ 132.581283][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.589005][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.598225][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.609194][ T8435] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 07:40:55 executing program 3: r0 = socket(0xa, 0x2, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'macvlan0\x00'}) [ 132.635650][ T8435] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.648126][ T8435] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.660523][ T8435] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.690864][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.701945][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.726609][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.737463][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.750025][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.762351][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.772375][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.782993][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.793190][ T9038] Bluetooth: hci3: command 0x040f tx timeout [ 132.794123][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.809951][ T3736] Bluetooth: hci2: command 0x040f tx timeout [ 132.812670][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.826751][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.837896][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.846779][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.856867][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.867756][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.878167][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.888811][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.898764][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.909352][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.919419][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.929866][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.939966][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.950184][ T34] Bluetooth: hci4: command 0x040f tx timeout [ 132.951000][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.966789][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.978154][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.987683][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.008478][ T8437] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.018947][ T8437] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.033099][ T8437] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.043156][ T8437] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.076571][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.089181][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.112719][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.124610][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.135407][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.146035][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.157387][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.169173][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.177276][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 07:40:56 executing program 4: socket(0xa, 0x1, 0x0) epoll_create(0x3) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/consoles\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x3f}, 0x0, 0x0, 0x0) [ 133.193543][ T3736] Bluetooth: hci5: command 0x040f tx timeout [ 133.205643][ T3042] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.213558][ T3042] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.221955][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:40:56 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x4f) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) 07:40:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 07:40:56 executing program 0: r0 = socket(0x29, 0x2, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="c833293a") 07:40:56 executing program 3: r0 = shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0xf000) shmdt(r0) 07:40:56 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x1800) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, 0x0) 07:40:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}]}, 0x1c}}, 0x0) 07:40:56 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x4f) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 07:40:56 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) 07:40:56 executing program 1: r0 = socket(0xa, 0x5, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010102}, 0x10) 07:40:56 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x1, 0x1, {0x1, @sliced={0x0, [0xff, 0x1f, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x100, 0x7, 0x0, 0x40, 0x6, 0x0, 0xe9, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3f, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x3, 0x0, 0x0, 0x0, 0xbd, 0x0, 0x7], 0x8}}}) 07:40:56 executing program 3: syz_mount_image$hfsplus(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)='./file0/file0\x00') 07:40:56 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x4f) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 07:40:56 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x4f) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 133.413359][ T9938] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO 07:40:56 executing program 0: r0 = socket(0x2, 0x1, 0x0) accept(r0, 0x0, 0x0) 07:40:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080), 0x4) 07:40:56 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x4f) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000003100)={'syztnl1\x00', &(0x7f0000003080)={'ip6_vti0\x00', 0x0, 0x29, 0x3f, 0x0, 0x0, 0x0, @empty, @mcast2, 0x0, 0x20}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000000)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}) 07:40:56 executing program 0: r0 = socket(0xa, 0x5, 0x0) connect$pppl2tp(r0, &(0x7f0000000880)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) 07:40:56 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x4f) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, 0x0) 07:40:56 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x6}) 07:40:56 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x4f) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x91) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000280)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x20004014) accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000300)='SMC_PNETID\x00') 07:40:57 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 07:40:57 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x4, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "58b3316a"}, 0x0, 0x0, @planes=0x0}) 07:40:57 executing program 4: r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x5000) 07:40:57 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 07:40:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) bind(r0, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80) 07:40:57 executing program 0: syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x28882) 07:40:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 07:40:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x867}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dontfrag={{0x14, 0x29, 0x3e, 0x3a85}}], 0x18}}], 0x2, 0x0) 07:40:57 executing program 2: r0 = socket(0x1e, 0x2, 0x0) connect$rds(r0, 0x0, 0x0) 07:40:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000), 0x4) 07:40:57 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000300)='SMC_PNETID\x00') 07:40:57 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000009400)={0x0, 0x0, &(0x7f00000093c0)={0x0}}, 0x4000) 07:40:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @remote}], 0x20) [ 134.470206][ T3736] Bluetooth: hci0: command 0x0419 tx timeout 07:40:57 executing program 4: r0 = socket(0x1, 0x5, 0x0) recvmsg$can_raw(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 07:40:57 executing program 2: r0 = socket(0x18, 0x0, 0x2) read$alg(r0, &(0x7f00000003c0)=""/70, 0x46) 07:40:57 executing program 3: r0 = socket(0x1e, 0x5, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x40) 07:40:57 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000009400)={0x0, 0x0, &(0x7f00000093c0)={0x0}}, 0x4000) 07:40:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x4fff, 0x4) [ 134.629963][ T3736] Bluetooth: hci1: command 0x0419 tx timeout [ 134.869986][ T3682] Bluetooth: hci3: command 0x0419 tx timeout [ 134.870697][ T3736] Bluetooth: hci2: command 0x0419 tx timeout [ 135.030278][ T3682] Bluetooth: hci4: command 0x0419 tx timeout 07:40:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = socket(0x11, 0x2, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x60, 0x0, 0x0) r2 = socket(0x2a, 0xa, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @private}, &(0x7f00000000c0)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast1, @broadcast}, &(0x7f0000000140)=0xc) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x6, 0x3f, 0x41, @loopback, @private2, 0x80, 0x10, 0x3, 0xff}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000300)={'erspan0\x00', &(0x7f0000000240)={'tunl0\x00', 0x0, 0x8000, 0x0, 0x6, 0xff, {{0x1b, 0x4, 0x3, 0x29, 0x6c, 0x64, 0x0, 0x3, 0x29, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, {[@end, @generic={0x89, 0x5, "de50d1"}, @rr={0x7, 0xb, 0x90, [@broadcast, @multicast1]}, @timestamp_prespec={0x44, 0x44, 0xe5, 0x3, 0x5, [{@local, 0x8}, {@rand_addr=0x64010100, 0x5}, {@rand_addr=0x64010102, 0x81}, {@remote, 0xfffffff8}, {@remote, 0x9}, {@loopback, 0x9}, {@rand_addr=0x64010100, 0x1f}, {@remote, 0xe6c2}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f0000000340)={'syztnl0\x00', 0x0, 0x29, 0x3, 0x2, 0x43, 0x10, @loopback, @remote, 0x8000, 0x40, 0xfb, 0x20}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)={0x10c, r3, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x44014}, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x31}, 0x4d, r9}) sendmmsg$inet6(r0, &(0x7f0000001740)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c, 0x0}}], 0x1, 0x0) 07:40:58 executing program 0: r0 = socket(0x1d, 0x3, 0x1) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:40:58 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f00000000c0)=ANY=[@ANYBLOB="e0"]) 07:40:58 executing program 4: r0 = socket(0xa, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 07:40:58 executing program 2: r0 = socket(0x25, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 07:40:58 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000009400)={0x0, 0x0, &(0x7f00000093c0)={0x0}}, 0x4000) [ 135.270147][ T9747] Bluetooth: hci5: command 0x0419 tx timeout 07:40:58 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000009400)={0x0, 0x0, &(0x7f00000093c0)={0x0}}, 0x4000) 07:40:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x20, r1, 0xfc389e3165edf0d7, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) 07:40:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x68, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0xfffffffa, 0xff, 0xe1c]}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7fffffff}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_ALGID={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x0) 07:40:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x630, 0x0, 0x228, 0x438, 0x228, 0x228, 0x560, 0x560, 0x560, 0x560, 0x560, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @empty}, @local, [], [], 'veth0_to_bond\x00', 'tunl0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x228}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "19ddfde1e4798bcf7ba6bfa93a0fa96a5b825be5cedf69ac35ac238c2b2e"}}}, {{@ipv6={@mcast2, @remote, [], [], 'macsec0\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"62cc"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@loopback}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "ed75"}}]}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x690) 07:40:58 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) recvmsg(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x0) 07:40:58 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 07:40:58 executing program 2: futex(&(0x7f0000002240), 0x0, 0x0, 0x0, 0x0, 0x0) 07:40:58 executing program 1: r0 = socket(0x2, 0x6, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 07:40:58 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x24040014) [ 135.461484][T10061] x_tables: duplicate underflow at hook 1 07:40:58 executing program 5: socket(0x11, 0x3, 0x0) epoll_create(0x3) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/consoles\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x3f}, 0x0, 0x0, 0x0) 07:40:58 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x882) 07:40:58 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x5, 0x4, {0x1, @raw_data="38efd71165cd53ac73c2c88b17ba7711862ad8a20f29dfe39f673adedb07f88725b017a2d55b2ce6e5df6dfb9dd75ad4514877aae8eb62085a57a8338030f0cb94144c54f2a963c4a4bf59e3d8dbd02eb15962b2579b0b780d129ff9396fe0fc44479c0b098e1e17432dceeabfa1bf7d5ce096eb9633f1145c2de71f7f88e743a6b41dfe66da9d6017842fba4a8deaa79415a051968c5f4541283d7d430294628547160a0aef7ee3e2097c04c00d3b8f32d79b12a345f228872e90b33245003c6eadc1ce220fe30d"}}) 07:40:58 executing program 1: r0 = socket(0xa, 0x80005, 0x0) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) 07:40:58 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) 07:40:58 executing program 3: r0 = socket(0x2, 0x3, 0x40) sendmsg$rds(r0, &(0x7f0000002340)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}, 0x68894) 07:40:58 executing program 5: r0 = socket(0x2, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x12001) 07:40:58 executing program 4: r0 = socket(0x2, 0x3, 0x5) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) 07:40:58 executing program 1: r0 = socket(0xa, 0x5, 0x0) accept(r0, 0x0, 0x0) 07:40:59 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 07:40:59 executing program 0: r0 = socket(0x28, 0x1, 0x0) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 07:40:59 executing program 3: socketpair(0x1, 0x805, 0x0, &(0x7f00000025c0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001c40)={'ip6gre0\x00', &(0x7f0000001bc0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 07:40:59 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f00000025c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, &(0x7f0000000040)=""/252, 0xfc) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 07:40:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000), 0x4) 07:40:59 executing program 1: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)) 07:40:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x1c}}, 0x0) 07:40:59 executing program 0: accept(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f00000000c0)=0x80) memfd_create(&(0x7f0000000080)='netdevsim\x00', 0x5) r0 = accept(0xffffffffffffffff, &(0x7f0000000240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000002c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000300)={'syztnl2\x00', 0xfffffffffffffffd}) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000340), &(0x7f0000000380)=0x4) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000003c0)={0xa97f, 0x1000, "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"}) 07:40:59 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f00000025c0)={0xffffffffffffffff}) recvmsg$can_raw(r0, &(0x7f0000001d40)={0x0, 0x0, 0x0}, 0x2242) 07:40:59 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 07:40:59 executing program 1: add_key$user(&(0x7f0000000140)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)="92", 0x1, 0xfffffffffffffffe) 07:40:59 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0xa80, 0x0) 07:40:59 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000100)='^', 0x1, 0xfffffffffffffffb) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="d5dc6f26e607f4f21699fa34c2102906b4bb8458c1e53ce483b241c47d9ae4843d82a4cbb719c7bb707d0cffb4a58e70556fb06e0c410c48a7a2439ea1a6a287b0fdd9782d62a167043d86edb38ee940de1ccf5a9f2bdead6cde719e9a3bf3e3d9950d494b013108ebfa725f321ea5b2acf54041c78f969ad8d7d7797419f67048517c68000db24540430a6a97191e824bdffad4e06b83691485652912c92df011d2224595451f594442b4b6dde624dbae90b0c2d831b7ffbfd3b3b8c727f239", 0xc0, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r0, r0}, 0x0, 0x0, 0x0) 07:40:59 executing program 4: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="03", 0x1, 0xfffffffffffffffd) 07:40:59 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000100)='^', 0x1, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000140)='xZ', 0x2, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000180)={r0, r0, r1}, 0x0, 0x0, 0x0) 07:40:59 executing program 5: r0 = clone3(&(0x7f00000004c0)={0x10a200100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f00000005c0)={0x0, 0x0, 0x0, &(0x7f0000000400), {}, &(0x7f0000000440)=""/34, 0x22, 0x0, &(0x7f0000000480)=[r0], 0x1}, 0x58) clone3(&(0x7f0000000900)={0x0, &(0x7f0000000140), &(0x7f0000000700), &(0x7f0000000740), {0x1f}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:40:59 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:40:59 executing program 0: clone3(&(0x7f0000000000)={0xc2000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x1b, 0x3, 0x10, 0x4, @tick=0x8, {}, {}, @result={0x0, 0x1}}], 0x1c) 07:40:59 executing program 4: clone3(&(0x7f00000004c0)={0x10a200100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000000900)={0x0, 0x0, 0x0, &(0x7f0000000740), {}, &(0x7f0000000780)=""/169, 0xa9, 0x0, &(0x7f00000008c0)=[0x0], 0x1}, 0x58) 07:40:59 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000000080)=""/54, 0xfffffffffffffdef) 07:40:59 executing program 2: r0 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="95", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)="92", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r0, r1}, 0x0, 0x0, 0x0) 07:40:59 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f00000001c0)='/dev/snd/midiC#D#\x00', 0x0, 0x40800) read$midi(r0, 0x0, 0x0) [ 136.716972][T10157] IPVS: ftp: loaded support on port[0] = 21 07:40:59 executing program 3: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 07:40:59 executing program 5: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000100)="02", 0x1, 0xfffffffffffffffb) add_key$user(&(0x7f0000000240)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000380)={0x0, r0}, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={'tgr128-generic\x00'}}) 07:40:59 executing program 1: clone3(&(0x7f00000003c0)={0x10a240100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:40:59 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={'sha1_mb\x00'}}) 07:40:59 executing program 3: r0 = clone3(&(0x7f00000004c0)={0x10a200100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f00000005c0)={0x0, 0x0, 0x0, &(0x7f0000000400), {}, &(0x7f0000000440)=""/34, 0x22, 0x0, &(0x7f0000000480)=[r0], 0x1}, 0x58) clone3(0x0, 0x0) [ 136.845105][T10157] IPVS: ftp: loaded support on port[0] = 21 07:40:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66539826c872a11d", 0x8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:40:59 executing program 0: clone3(&(0x7f00000004c0)={0x10a200100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0), 0x0, {}, &(0x7f0000000440)=""/34, 0x22, &(0x7f0000000540)=""/96, &(0x7f0000000480)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000000900)={0x0, &(0x7f0000000140), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:40:59 executing program 5: clone3(&(0x7f0000000480)={0xc000cf00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:40:59 executing program 1: syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x0, 0x600) 07:40:59 executing program 3: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x4800, 0xfffffffffffffffb) [ 137.011102][T10220] could not allocate digest TFM handle sha1_mb [ 137.038436][T10248] IPVS: ftp: loaded support on port[0] = 21 07:41:00 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000001340), 0x0, 0x0, &(0x7f0000001440)={&(0x7f00000013c0)={'crc32c-generic\x00'}}) 07:41:00 executing program 1: r0 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="95", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)="92", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r0, r1}, 0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={'blake2s-256\x00'}}) [ 137.069513][T10220] could not allocate digest TFM handle sha1_mb 07:41:00 executing program 3: clone3(&(0x7f0000000480)={0x20100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 07:41:00 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/consoles\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000000040)=""/45, 0x2d) 07:41:00 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/zoneinfo\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x8, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 07:41:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x3f, 0x2, 0x9, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffb8b, 0x7}, 0x2000, 0x0, 0x80000000, 0x0, 0x2, 0x7fff, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x3b890, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:41:00 executing program 2: clock_gettime(0x2d638bd7fd80099d, 0x0) [ 137.213462][T10287] IPVS: ftp: loaded support on port[0] = 21 [ 137.310728][T10322] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 137.331834][T10322] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 137.381721][T10322] syz-executor.0 (10322) used greatest stack depth: 9680 bytes left 07:41:02 executing program 4: write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f, 0x1}}, 0x20) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x0, 0x0) 07:41:02 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snd/seq\x00', 0x30d001) clone3(&(0x7f0000000480)={0x20100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0x0], 0x1}, 0x58) 07:41:02 executing program 1: unshare(0x40000000) mmap(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x7, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 07:41:02 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0xec, 0x0, 0x0, @time, {}, {}, @raw8={"d4dffdc61503637a04405a97"}}], 0x1c) 07:41:02 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0xff00, 0x0) 07:41:02 executing program 0: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="27ae5f5e18a7f5081a4f1b5d4260b5d963a6d1b65cfc0928f350864f2ba7c6366472d92d", 0x24, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="95", 0x1, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)="92", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000500)={r0, r1, r2}, 0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={'blake2s-256\x00'}}) 07:41:02 executing program 3: prlimit64(0x0, 0x6, &(0x7f0000000000), 0x0) clone3(&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:41:02 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 07:41:02 executing program 2: syz_open_dev$midi(0x0, 0x0, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000100)='^', 0xfffff, 0xfffffffffffffffb) [ 139.971343][T10343] IPVS: ftp: loaded support on port[0] = 21 07:41:03 executing program 0: clone3(&(0x7f00000004c0)={0x10a200100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000000900)={0x0, &(0x7f0000000140), 0x0, 0x0, {}, &(0x7f0000000780)=""/169, 0xa9, &(0x7f0000000840)=""/76, &(0x7f00000008c0)=[0x0], 0x1}, 0x58) 07:41:03 executing program 4: clone3(&(0x7f0000000480)={0x20100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0], 0x1}, 0x58) 07:41:03 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000100)='^', 0x1, 0xfffffffffffffffb) 07:41:03 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000100)={0x0, "bf6b601f1bb2e55e58df9ed4d1a081b0c14fb271641f03c18a9413e40dbddb977f5be7cb269f7c2cefcfa4206e4cf809c3ea518a39257fb656760239493c8762"}, 0x48, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, 0x0, 0x0) 07:41:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0xc, 0x0, 0x0) [ 140.310627][T10343] IPVS: ftp: loaded support on port[0] = 21 07:41:03 executing program 1: bpf$MAP_CREATE(0xf, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:41:03 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000500), 0x0) 07:41:03 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x245, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004000000c0b80f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x801, 0x1001}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) syz_open_dev$vcsu(0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0/../file0\x00', 0x419302, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x400fa7f, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 07:41:03 executing program 3: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xf, &(0x7f0000000100)={@dev, @multicast, @void, {@generic={0x0, "83"}}}, 0x0) 07:41:03 executing program 2: socketpair(0x26, 0x5, 0xfffffff0, &(0x7f00000000c0)) 07:41:03 executing program 0: clone(0xee3e0500, 0x0, 0x0, 0x0, 0x0) 07:41:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x24048000) 07:41:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x798f, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x2, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, 0x0, 0x8000) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 07:41:03 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "75868efd7e1c58135cf921e28dde41ac198f5c274afa5b98ac09b2befb5a84a3e6dff20804c9585de1671649e0b5c5f6acb95a7dfd6cefc52fcff5db273fcd90"}, 0x48, 0xffffffffffffffff) keyctl$read(0x1d, r0, 0x0, 0x2) 07:41:03 executing program 5: futex(&(0x7f0000000000), 0x6, 0x0, &(0x7f0000000080), 0x0, 0x0) [ 140.454029][T10434] loop4: detected capacity change from 512 to 0 07:41:03 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000200)={@dev, @multicast, @void, {@mpls_mc}}, 0x0) [ 140.531554][T10434] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 07:41:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5452, &(0x7f0000000100)) 07:41:03 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 07:41:03 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote, {[@lsrr={0x83, 0x7, 0x48, [@empty]}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 140.572843][T10445] netlink: 41640 bytes leftover after parsing attributes in process `syz-executor.3'. [ 140.679500][ C0] hrtimer: interrupt took 16012 ns [ 141.322551][T10434] EXT4-fs error (device loop4): ext4_validate_block_bitmap:399: comm syz-executor.4: bg 0: block 2: invalid block bitmap [ 141.335267][T10434] EXT4-fs (loop4): Delayed block allocation failed for inode 17 at logical offset 32799 with max blocks 593 with error 28 [ 141.347992][T10434] EXT4-fs (loop4): This should not happen!! Data will be lost [ 141.347992][T10434] [ 141.357786][T10434] EXT4-fs (loop4): Total free blocks count 0 [ 141.363880][T10434] EXT4-fs (loop4): Free/Dirty block details 07:41:04 executing program 4: keyctl$KEYCTL_PKEY_QUERY(0x9, 0x0, 0x0, 0x0, 0x0) 07:41:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 07:41:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@pktinfo={{0x23, 0x29, 0x32, {@local}}}], 0x28}, 0x0) 07:41:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x1e, &(0x7f00000003c0)=ANY=[], &(0x7f0000000080)=0x28) 07:41:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) 07:41:04 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x10000, &(0x7f0000000f80)=0x0) io_pgetevents(r0, 0x6, 0x6, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000140)={0x0, 0x989680}, 0x0) [ 141.369789][T10434] EXT4-fs (loop4): free_blocks=0 [ 141.374720][T10434] EXT4-fs (loop4): dirty_blocks=593 [ 141.379949][T10434] EXT4-fs (loop4): Block reservation details [ 141.386025][T10434] EXT4-fs (loop4): i_reserved_data_blocks=593 07:41:04 executing program 2: bpf$MAP_CREATE(0x10, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:41:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast1, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0x24, 0x29, 0x32, {@local}}}, @dstopts={{0x11}}], 0x40}, 0x0) 07:41:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000080), 0x4) 07:41:04 executing program 0: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)='7', 0x1) r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 07:41:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @rand_addr=0x64010100}}}}], 0x28}, 0x0) 07:41:04 executing program 1: bpf$MAP_CREATE(0x16, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:41:04 executing program 5: semop(0x0, &(0x7f0000000000)=[{}, {0x0, 0x6}, {}], 0x3) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001680)) 07:41:04 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002300)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(r0, &(0x7f00000002c0)={0x20, 0x2f, r1}, 0x20) 07:41:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) 07:41:04 executing program 3: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x60940d80, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x3, 0x0) waitid(0x2, 0x0, 0x0, 0x0, &(0x7f0000000740)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x401, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 07:41:04 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000005400)={0x2020}, 0x2020) 07:41:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@newneigh={0xc0}, 0x1c}}, 0x0) 07:41:04 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @md5sig={0x13, 0x12, "7fff817d79872707ad111f1ea948bd7b"}, @exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @nop, @fastopen={0x22, 0x2}, @sack={0x5, 0x6, [0x0]}]}}}}}}}, 0x0) 07:41:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_dump={0x19}}) [ 141.651032][T10501] IPVS: ftp: loaded support on port[0] = 21 07:41:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000080)=0x28) 07:41:04 executing program 5: r0 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0xc8, 0x1f, 0x0, 0x0, 0x1ff, 0x8520, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000200), 0x4}, 0x40018, 0x2, 0x8, 0x0, 0x5, 0x2, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x1) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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", @ANYRES16=r0, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="0c000200f7ffffff2b0000000c0099400100000075000000080001001d00ea2b187f0000080001004f0000001c002380050007007f000000050007009900000006001900100400004c0023800800ef0000ffffff05000e0200000000000000000006000c000900000006001b00ffff000006001b00ff01000006100a007f000000060019004000000006001b000c0000000800170005000000d619140429e4aa8eaf8dd416ce037b6424895cfe4729bc9ba4f96a4fabb852e57b165b78823a29f1b72544c56e0337580baa0f4153287ec287aad95c7afae90d5bf53c5bbe75b082c405564f9c91b7226b33821b5dc2e4ef3ed81b9c58"], 0xac}, 0x1, 0x0, 0x0, 0x40000c0}, 0x40000) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo\x00') r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r2, 0x202002) keyctl$chown(0x4, r2, 0x0, 0xee00) keyctl$assume_authority(0x10, 0x0) personality(0x100005) fchdir(r1) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000000)={0x8, 0x8}) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x41, 0x11, 0x0, 0x10, 0x0, 0x1, 0x1280, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100100, 0x4, @perf_config_ext, 0x1d00, 0x7fffffff, 0x103, 0x3, 0xfffffffffffbfffc, 0x83, 0xfff}, 0x0, 0x10, r1, 0x2) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000005c0)={0x20, 0x0, 0x0, {0x0, 0x10}}, 0x20) syz_open_procfs(0x0, &(0x7f0000000380)='net/nf_conntrack_expect\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/4\x00') preadv(r3, &(0x7f0000000480)=[{&(0x7f0000000880)=""/160, 0xa0}, {&(0x7f0000000700)=""/228, 0xe4}, {&(0x7f0000000940)=""/94, 0x5e}], 0x3, 0x9, 0xfffffffe) read$alg(0xffffffffffffffff, &(0x7f0000000280)=""/204, 0xcc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0xffffffff, 0x6, 0x0, 0x2, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xa00, 0x2, &(0x7f0000000580)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}, {&(0x7f00000003c0)="e1ca50f127e9a506934926706a1603ddf3ad13d6862e54ae48c6ec970c17137a6a8169", 0x23, 0x5}]) ioctl$CHAR_RAW_HDIO_GETGEO(r3, 0x301, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 141.758234][T10501] IPVS: ftp: loaded support on port[0] = 21 07:41:04 executing program 2: syz_emit_ethernet(0x12e, &(0x7f00000003c0)={@dev, @multicast, @void, {@ipv4={0x800, @gre={{0x37, 0x4, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @dev, {[@noop, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x3f, 0x0, 0x0, 0x0, 0x0, 0x0]}, @rr={0x7, 0xf, 0x0, [@local, @private, @private]}, @noop, @generic={0x0, 0xd, "f832124617ac560125a69c"}, @generic={0x0, 0xb, "281c5bd793ff09a79c"}, @rr={0x7, 0x7, 0x0, [@empty]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@broadcast}, {@empty}]}, @cipso={0x86, 0x65, 0x0, [{0x0, 0xf, "f44dd4135b545236012f81d64b"}, {0x0, 0x2}, {0x0, 0x7, "2ee92bed0b"}, {0x0, 0x5, "4bbe66"}, {0x0, 0xc, "d0ba7168aba0d1413a18"}, {0x0, 0xa, "69a6ec55365e3bcc"}, {0x0, 0x11, "c63b969ae67d14cd8bdebb6d24d80d"}, {0x0, 0xe, "c7e20ecb495f40342908e00f"}, {0x0, 0xd, "3c5f8079552a376b84b60b"}]}]}}}}}}, 0x0) 07:41:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x19}, 0x40) 07:41:04 executing program 0: syz_emit_ethernet(0x126, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaba3d0086dd66"], 0x0) 07:41:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback, 0x401}, 0x1c) recvmmsg(r3, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r4, 0x0, 0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0, 0x12f}]) 07:41:04 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 07:41:04 executing program 2: semop(0x0, &(0x7f0000000000)=[{}, {0x0, 0x6}], 0x2) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 07:41:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@pktinfo={{0x24, 0x29, 0x3e, {@local}}}], 0x28}, 0x0) 07:41:04 executing program 0: nanosleep(&(0x7f0000007d80)={0x0, 0x3938700}, 0x0) [ 141.913497][T10569] loop5: detected capacity change from 5 to 0 07:41:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f00000001c0)={@local, @remote, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x37}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fbe88e", 0x0, "4ff192"}}}}}}, 0x0) 07:41:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'ipvlan0\x00', {0x2000}}) 07:41:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 141.979916][T10569] ldm_validate_privheads(): Disk read failed. [ 141.987593][T10569] loop5: p2 < > [ 142.002456][T10569] loop5: partition table partially beyond EOD, truncated [ 142.075444][T10591] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 142.081425][T10594] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 07:41:05 executing program 5: r0 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0xc8, 0x1f, 0x0, 0x0, 0x1ff, 0x8520, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000200), 0x4}, 0x40018, 0x2, 0x8, 0x0, 0x5, 0x2, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x1) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000c40)=ANY=[@ANYBLOB="ac0000005dafbfb05ad9d039a17498937868822d490f92ab69c1eb45708ec57365fb374182d5080000a61503000000dd7639770c0143210af61c4b930acd42e390a79b821a6f4d578beb9eef8fc952df35011d22078af31000d62400000000000090ba653d24c60200008000000000a59f8407020d49e0628c5a9344dad4798a9d2961c64b250ea224fb3e449d9f74519a7e72d3fcb203000087090000000000ca75d83d52418a8eb995426d68fb79c22192b20eae9f62a8459e7ea087df636ee770c9ff0300000000000083b3b3377da5dadeefd74e998e887f1354e29048629588dc141a3662168552dad122d03f756b811db1df22dba8f440ad05d2a38d0c3a0785684f50a1a2bb8ec68ba4df478cf4497da3df5136c7b122a95d7cefbe8b4bf40fb67739cdd51369584fcf04f6f98bd629528f8a7211b44a68184b1199bd6e6c2a6d71e2945411bde85aaf0d52d99e446512ab93ded697d494080abb1561ec592917dad2a5b11100", @ANYRES16=r0, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="0c000200f7ffffff2b0000000c0099400100000075000000080001001d00ea2b187f0000080001004f0000001c002380050007007f000000050007009900000006001900100400004c0023800800ef0000ffffff05000e0200000000000000000006000c000900000006001b00ffff000006001b00ff01000006100a007f000000060019004000000006001b000c0000000800170005000000d619140429e4aa8eaf8dd416ce037b6424895cfe4729bc9ba4f96a4fabb852e57b165b78823a29f1b72544c56e0337580baa0f4153287ec287aad95c7afae90d5bf53c5bbe75b082c405564f9c91b7226b33821b5dc2e4ef3ed81b9c58"], 0xac}, 0x1, 0x0, 0x0, 0x40000c0}, 0x40000) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo\x00') r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r2, 0x202002) keyctl$chown(0x4, r2, 0x0, 0xee00) keyctl$assume_authority(0x10, 0x0) personality(0x100005) fchdir(r1) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000000)={0x8, 0x8}) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x41, 0x11, 0x0, 0x10, 0x0, 0x1, 0x1280, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100100, 0x4, @perf_config_ext, 0x1d00, 0x7fffffff, 0x103, 0x3, 0xfffffffffffbfffc, 0x83, 0xfff}, 0x0, 0x10, r1, 0x2) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000005c0)={0x20, 0x0, 0x0, {0x0, 0x10}}, 0x20) syz_open_procfs(0x0, &(0x7f0000000380)='net/nf_conntrack_expect\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/4\x00') preadv(r3, &(0x7f0000000480)=[{&(0x7f0000000880)=""/160, 0xa0}, {&(0x7f0000000700)=""/228, 0xe4}, {&(0x7f0000000940)=""/94, 0x5e}], 0x3, 0x9, 0xfffffffe) read$alg(0xffffffffffffffff, &(0x7f0000000280)=""/204, 0xcc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0xffffffff, 0x6, 0x0, 0x2, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xa00, 0x2, &(0x7f0000000580)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}, {&(0x7f00000003c0)="e1ca50f127e9a506934926706a1603ddf3ad13d6862e54ae48c6ec970c17137a6a8169", 0x23, 0x5}]) ioctl$CHAR_RAW_HDIO_GETGEO(r3, 0x301, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:41:05 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "75868efd7e1c58135cf921e28dde41ac198f5c274afa5b98ac09b2befb5a84a3e6dff20804c9585de1671649e0b5c5f6acb95a7dfd6cefc52fcff5db273fcd90"}, 0x48, 0xffffffffffffffff) keyctl$read(0x7, r0, 0x0, 0x0) 07:41:05 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "75868efd7e1c58135cf921e28dde41ac198f5c274afa5b98ac09b2befb5a84a3e6dff20804c9585de1671649e0b5c5f6acb95a7dfd6cefc52fcff5db273fcd90"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r0, 0x0) 07:41:05 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 07:41:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$revoke(0x3, 0x0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0) 07:41:05 executing program 3: clock_settime(0x9ac360c841084ec8, 0x0) 07:41:05 executing program 2: syz_emit_ethernet(0x126, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08"], 0x0) 07:41:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8932, &(0x7f0000000080)={'macvtap0\x00', 0x0}) 07:41:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 142.329549][T10620] loop5: detected capacity change from 5 to 0 07:41:05 executing program 3: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "75868efd7e1c58135cf921e28dde41ac198f5c274afa5b98ac09b2befb5a84a3e6dff20804c9585de1671649e0b5c5f6acb95a7dfd6cefc52fcff5db273fcd90"}, 0xfffffe16, 0xffffffffffffffff) 07:41:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$revoke(0x3, 0x0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0) [ 142.381571][T10620] ldm_validate_privheads(): Disk read failed. [ 142.389174][T10620] loop5: p2 < > [ 142.397760][T10620] loop5: partition table partially beyond EOD, truncated 07:41:05 executing program 2: bpf$MAP_CREATE(0xb, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:41:05 executing program 5: r0 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0xc8, 0x1f, 0x0, 0x0, 0x1ff, 0x8520, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000200), 0x4}, 0x40018, 0x2, 0x8, 0x0, 0x5, 0x2, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x1) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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", @ANYRES16=r0, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="0c000200f7ffffff2b0000000c0099400100000075000000080001001d00ea2b187f0000080001004f0000001c002380050007007f000000050007009900000006001900100400004c0023800800ef0000ffffff05000e0200000000000000000006000c000900000006001b00ffff000006001b00ff01000006100a007f000000060019004000000006001b000c0000000800170005000000d619140429e4aa8eaf8dd416ce037b6424895cfe4729bc9ba4f96a4fabb852e57b165b78823a29f1b72544c56e0337580baa0f4153287ec287aad95c7afae90d5bf53c5bbe75b082c405564f9c91b7226b33821b5dc2e4ef3ed81b9c58"], 0xac}, 0x1, 0x0, 0x0, 0x40000c0}, 0x40000) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo\x00') r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r2, 0x202002) keyctl$chown(0x4, r2, 0x0, 0xee00) keyctl$assume_authority(0x10, 0x0) personality(0x100005) fchdir(r1) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000000)={0x8, 0x8}) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x41, 0x11, 0x0, 0x10, 0x0, 0x1, 0x1280, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100100, 0x4, @perf_config_ext, 0x1d00, 0x7fffffff, 0x103, 0x3, 0xfffffffffffbfffc, 0x83, 0xfff}, 0x0, 0x10, r1, 0x2) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000005c0)={0x20, 0x0, 0x0, {0x0, 0x10}}, 0x20) syz_open_procfs(0x0, &(0x7f0000000380)='net/nf_conntrack_expect\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/4\x00') preadv(r3, &(0x7f0000000480)=[{&(0x7f0000000880)=""/160, 0xa0}, {&(0x7f0000000700)=""/228, 0xe4}, {&(0x7f0000000940)=""/94, 0x5e}], 0x3, 0x9, 0xfffffffe) read$alg(0xffffffffffffffff, &(0x7f0000000280)=""/204, 0xcc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0xffffffff, 0x6, 0x0, 0x2, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xa00, 0x2, &(0x7f0000000580)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}, {&(0x7f00000003c0)="e1ca50f127e9a506934926706a1603ddf3ad13d6862e54ae48c6ec970c17137a6a8169", 0x23, 0x5}]) ioctl$CHAR_RAW_HDIO_GETGEO(r3, 0x301, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:41:05 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "75868efd7e1c58135cf921e28dde41ac198f5c274afa5b98ac09b2befb5a84a3e6dff20804c9585de1671649e0b5c5f6acb95a7dfd6cefc52fcff5db273fcd90"}, 0x48, 0xffffffffffffffff) keyctl$read(0x10, r0, 0x0, 0x0) 07:41:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x88, 0x65, 0x0, &(0x7f0000000080)=0x28) 07:41:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$revoke(0x3, 0x0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0) 07:41:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:41:05 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/thread-self\x00', 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x14040, 0x0) 07:41:05 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000140)=0xd, 0x4) 07:41:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$revoke(0x3, 0x0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0) 07:41:05 executing program 3: semop(0x0, &(0x7f0000000000)=[{0x0, 0x7, 0x1000}, {}], 0x2) 07:41:05 executing program 5: r0 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0xc8, 0x1f, 0x0, 0x0, 0x1ff, 0x8520, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000200), 0x4}, 0x40018, 0x2, 0x8, 0x0, 0x5, 0x2, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x1) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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", @ANYRES16=r0, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="0c000200f7ffffff2b0000000c0099400100000075000000080001001d00ea2b187f0000080001004f0000001c002380050007007f000000050007009900000006001900100400004c0023800800ef0000ffffff05000e0200000000000000000006000c000900000006001b00ffff000006001b00ff01000006100a007f000000060019004000000006001b000c0000000800170005000000d619140429e4aa8eaf8dd416ce037b6424895cfe4729bc9ba4f96a4fabb852e57b165b78823a29f1b72544c56e0337580baa0f4153287ec287aad95c7afae90d5bf53c5bbe75b082c405564f9c91b7226b33821b5dc2e4ef3ed81b9c58"], 0xac}, 0x1, 0x0, 0x0, 0x40000c0}, 0x40000) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo\x00') r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r2, 0x202002) keyctl$chown(0x4, r2, 0x0, 0xee00) keyctl$assume_authority(0x10, 0x0) personality(0x100005) fchdir(r1) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000000)={0x8, 0x8}) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x41, 0x11, 0x0, 0x10, 0x0, 0x1, 0x1280, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100100, 0x4, @perf_config_ext, 0x1d00, 0x7fffffff, 0x103, 0x3, 0xfffffffffffbfffc, 0x83, 0xfff}, 0x0, 0x10, r1, 0x2) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000005c0)={0x20, 0x0, 0x0, {0x0, 0x10}}, 0x20) syz_open_procfs(0x0, &(0x7f0000000380)='net/nf_conntrack_expect\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/4\x00') preadv(r3, &(0x7f0000000480)=[{&(0x7f0000000880)=""/160, 0xa0}, {&(0x7f0000000700)=""/228, 0xe4}, {&(0x7f0000000940)=""/94, 0x5e}], 0x3, 0x9, 0xfffffffe) read$alg(0xffffffffffffffff, &(0x7f0000000280)=""/204, 0xcc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0xffffffff, 0x6, 0x0, 0x2, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xa00, 0x2, &(0x7f0000000580)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}, {&(0x7f00000003c0)="e1ca50f127e9a506934926706a1603ddf3ad13d6862e54ae48c6ec970c17137a6a8169", 0x23, 0x5}]) ioctl$CHAR_RAW_HDIO_GETGEO(r3, 0x301, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:41:05 executing program 2: bpf$MAP_CREATE(0x6, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:41:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:41:05 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x245, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004000000c0b80f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x801, 0x1001}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) syz_open_dev$vcsu(0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0/../file0\x00', 0x419302, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x400fa7f, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 07:41:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newneigh={0x1c, 0xec0, 0xffff}, 0x1c}}, 0x0) 07:41:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x88, 0xa, 0x0, &(0x7f0000000080)=0x28) 07:41:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:41:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc) 07:41:05 executing program 5: syz_emit_ethernet(0xbf, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb8100000086dd67cc7cc800852c"], 0x0) [ 142.877410][T10683] loop3: detected capacity change from 512 to 0 [ 142.891908][T10683] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 07:41:05 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000002100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lchown(0x0, 0x0, 0x0) 07:41:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getnetconf={0x14, 0x52, 0x701}, 0x14}}, 0x0) [ 143.021108][T10701] EXT4-fs error (device loop3): ext4_validate_block_bitmap:399: comm syz-executor.3: bg 0: block 2: invalid block bitmap 07:41:06 executing program 5: syz_emit_ethernet(0xc2, &(0x7f00000001c0)={@dev, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "ef27a1", 0x8c, 0x2f, 0x0, @local, @rand_addr=' \x01\x00', {[@routing={0x16, 0x8, 0x0, 0x0, 0x0, [@mcast2, @mcast2, @dev, @private2]}]}}}}}, 0x0) 07:41:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x201, 0x0, 0x0) 07:41:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x4, 0x4) [ 143.142971][T10701] EXT4-fs (loop3): Delayed block allocation failed for inode 17 at logical offset 32799 with max blocks 1127 with error 117 07:41:06 executing program 0: r0 = epoll_create(0x7d6) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/vhost-net\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x60000004}) [ 143.188520][T10701] EXT4-fs (loop3): This should not happen!! Data will be lost [ 143.188520][T10701] [ 143.275867][T10683] EXT4-fs (loop3): Delayed block allocation failed for inode 17 at logical offset 33926 with max blocks 26 with error 28 [ 143.297714][T10683] EXT4-fs (loop3): This should not happen!! Data will be lost [ 143.297714][T10683] [ 143.323050][T10683] EXT4-fs (loop3): Total free blocks count 0 [ 143.342279][T10683] EXT4-fs (loop3): Free/Dirty block details [ 143.355292][T10683] EXT4-fs (loop3): free_blocks=0 [ 143.367395][T10683] EXT4-fs (loop3): dirty_blocks=1153 [ 143.379417][T10683] EXT4-fs (loop3): Block reservation details [ 143.390848][T10683] EXT4-fs (loop3): i_reserved_data_blocks=1153 07:41:06 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x245, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004000000c0b80f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x801, 0x1001}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) syz_open_dev$vcsu(0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0/../file0\x00', 0x419302, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x400fa7f, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 07:41:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:41:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000000c0)={'caif0\x00', {0x2, 0x0, @initdev}}) 07:41:06 executing program 2: syz_emit_ethernet(0x126, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaba3d0086dd66ffa427000087"], 0x0) 07:41:06 executing program 5: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000440)='keyring\x00', &(0x7f00000004c0)={'syz', 0x0}, 0x0, r0) 07:41:06 executing program 0: clone(0x88021100, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000840)='s') 07:41:06 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x245, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004000000c0b80f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x801, 0x1001}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) syz_open_dev$vcsu(0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0/../file0\x00', 0x419302, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x400fa7f, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 07:41:06 executing program 0: keyctl$KEYCTL_PKEY_SIGN(0x10, 0xfffffffffffffffe, 0x0, 0x0, 0x0) 07:41:06 executing program 2: clone(0x88021100, 0x0, 0x0, 0x0, 0x0) 07:41:06 executing program 4: clone(0x20001000, 0x0, &(0x7f0000000100), 0x0, 0x0) 07:41:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc) [ 143.554139][T10748] loop3: detected capacity change from 512 to 0 07:41:06 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x245, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004000000c0b80f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x801, 0x1001}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) syz_open_dev$vcsu(0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0/../file0\x00', 0x419302, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x400fa7f, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) [ 143.623398][T10748] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 143.726459][ T4893] ldm_validate_privheads(): Disk read failed. [ 143.734940][ T4893] loop5: p2 < > [ 143.738486][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:07 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x245, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004000000c0b80f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x801, 0x1001}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) syz_open_dev$vcsu(0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0/../file0\x00', 0x419302, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x400fa7f, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 07:41:07 executing program 2: bpf$MAP_CREATE(0xd, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:41:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000000c0)={0x0, 'veth1_to_bridge\x00'}) 07:41:07 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x245, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004000000c0b80f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x801, 0x1001}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) syz_open_dev$vcsu(0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0/../file0\x00', 0x419302, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x400fa7f, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 07:41:07 executing program 4: syz_emit_ethernet(0xfc0, &(0x7f0000000040)={@random="360ff497015a", @link_local, @val, {@mpls_mc={0x8848, {[], @ipv4=@igmp={{0x5, 0x4, 0x0, 0x0, 0xfaa, 0x0, 0x0, 0x0, 0x2, 0x0, @loopback, @local}, {0x0, 0x0, 0x0, @empty, "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"}}}}}}, 0x0) 07:41:07 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 07:41:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newneigh={0x1c, 0x1c, 0x301, 0x0, 0x0, {0xa}}, 0x1c}}, 0x0) 07:41:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast1, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0x24, 0x29, 0x32, {@local}}}, @dstopts={{0x11, 0x29, 0xb}}], 0x40}, 0x0) 07:41:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0xa, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 07:41:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@pktinfo={{0x24, 0x29, 0x43, {@local}}}], 0x28}, 0x0) 07:41:07 executing program 5: clock_gettime(0x3, &(0x7f00000002c0)) [ 144.761534][T10805] loop3: detected capacity change from 512 to 0 07:41:07 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000100)={@link_local, @local, @void, {@generic={0x800}}}, 0x0) [ 144.809334][T10805] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 144.936817][T10818] EXT4-fs error (device loop3): ext4_validate_block_bitmap:399: comm syz-executor.3: bg 0: block 2: invalid block bitmap [ 144.951965][T10818] EXT4-fs (loop3): Delayed block allocation failed for inode 17 at logical offset 32799 with max blocks 259 with error 28 [ 144.952720][ T4893] ldm_validate_privheads(): Disk read failed. [ 144.965997][T10818] EXT4-fs (loop3): This should not happen!! Data will be lost [ 144.965997][T10818] [ 144.972583][ T4893] loop5: p2 < > 07:41:08 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x245, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004000000c0b80f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x801, 0x1001}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) syz_open_dev$vcsu(0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0/../file0\x00', 0x419302, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x400fa7f, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 07:41:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newneigh={0x1c, 0x1c, 0xffff}, 0x1c}}, 0x0) 07:41:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newneigh={0xf}, 0x1c}}, 0x0) 07:41:08 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @md5sig={0x13, 0x12, "7fff817d79872707ad111f1ea948bd7b"}]}}}}}}}, 0x0) 07:41:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89b1, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 07:41:08 executing program 1: clone(0x60940d80, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x0) [ 144.981047][T10818] EXT4-fs (loop3): Total free blocks count 0 [ 144.983986][ T4893] loop5: partition table partially beyond EOD, truncated [ 144.990908][T10818] EXT4-fs (loop3): Free/Dirty block details [ 145.004473][T10818] EXT4-fs (loop3): free_blocks=0 [ 145.009975][T10818] EXT4-fs (loop3): dirty_blocks=259 [ 145.015198][T10818] EXT4-fs (loop3): Block reservation details [ 145.021736][T10818] EXT4-fs (loop3): i_reserved_data_blocks=259 07:41:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8932, &(0x7f0000000180)={'veth0_vlan\x00', 0x0}) 07:41:08 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) 07:41:08 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote, {[@lsrr={0x83, 0x7, 0x48, [@local]}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:41:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0xa, 0x2, 0x3, 0xfffffffe, 0x0, 0x1}, 0x40) [ 145.103172][T10829] IPVS: ftp: loaded support on port[0] = 21 07:41:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002500)={&(0x7f0000000140)={0xa, 0x4e22, 0x0, @mcast2, 0xc}, 0x1c, 0x0}, 0x0) 07:41:08 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000001100)={@broadcast, @random="f8be9f94c008", @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 145.197051][T10859] loop3: detected capacity change from 512 to 0 [ 145.202147][T10829] IPVS: ftp: loaded support on port[0] = 21 [ 145.272454][T10859] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 07:41:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 07:41:08 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "75868efd7e1c58135cf921e28dde41ac198f5c274afa5b98ac09b2befb5a84a3e6dff20804c9585de1671649e0b5c5f6acb95a7dfd6cefc52fcff5db273fcd90"}, 0x48, 0xffffffffffffffff) keyctl$read(0x6, r0, 0x0, 0x0) 07:41:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) 07:41:08 executing program 5: keyctl$KEYCTL_PKEY_QUERY(0x8, 0x0, 0x0, 0x0, 0x0) 07:41:08 executing program 0: add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000012c0)='user\x00', &(0x7f0000001300)={'syz', 0x1}, &(0x7f0000001340)='syz', 0x0) 07:41:08 executing program 2: clone(0x74280000, 0x0, 0x0, 0x0, 0x0) [ 145.344284][T10895] EXT4-fs error (device loop3): ext4_validate_block_bitmap:399: comm syz-executor.3: bg 0: block 2: invalid block bitmap [ 145.362946][T10895] EXT4-fs (loop3): Delayed block allocation failed for inode 17 at logical offset 32799 with max blocks 511 with error 117 [ 145.376135][T10895] EXT4-fs (loop3): This should not happen!! Data will be lost [ 145.376135][T10895] 07:41:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:41:08 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @broadcast, @empty, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 07:41:08 executing program 1: syz_io_uring_setup(0x0, 0xffffffffffffffff, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 07:41:08 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 145.466643][T10907] IPVS: ftp: loaded support on port[0] = 21 07:41:08 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000100)={0x0, "bf6b601f1bb2e55e58df9ed4d1a081b0c14fb271641f03c18a9413e40dbddb977f5be7cb269f7c2cefcfa4206e4cf809c3ea518a39257fb656760239493c8762"}, 0x48, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, &(0x7f0000000080), 0x0) 07:41:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5460, 0x0) [ 145.569645][T10907] IPVS: ftp: loaded support on port[0] = 21 07:41:08 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x4, r0, 0x0, 0x0, 0x0) 07:41:08 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0xc0189436, &(0x7f0000000100)) 07:41:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) sendmsg$inet6(r0, &(0x7f0000002500)={&(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 07:41:08 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{}, {0x306, @link_local}, 0x28, {0x2, 0x0, @empty}, 'veth0_virt_wifi\x00'}) [ 145.616326][ T4893] ldm_validate_privheads(): Disk read failed. [ 145.652712][ T4893] loop5: p2 < > [ 145.656290][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x15}, 0x40) [ 145.721042][T10981] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 07:41:08 executing program 0: syz_mount_image$ext4(&(0x7f0000000780)='ext2\x00', &(0x7f00000007c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001c00), 0x0, &(0x7f0000001cc0)=ANY=[]) syz_emit_ethernet(0x20000766, 0x0, 0x0) 07:41:08 executing program 1: r0 = socket(0x2, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 07:41:08 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$negate(0xd, r0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000600)={0x0, "72d5fd3d77562e858a0acb40ce0f8fb958a5c0d7e07e437911f0d0221e935669ad9c4b36d3b2318c77eb93c7185f17e6de07c8df95c2c1a86886c2f0ca985468", 0x1c}, 0x48, 0xfffffffffffffffb) request_key(&(0x7f0000000440)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000480)='m\x8agon\x00K \xaf\x0e\xefR\x82\xd55\x11x\xb6\x8e\x14\xff\xc5\x04\xbbR\xcax\xfe\x18\r:\x1eU9\x1b\xbd(\xd1\xe1\v\xcb\xf9\xc9\x13\xf9<\xe6\a\b\x1a\xfa8\xe4p\xb2{}\x85\x16\x1e\x9b(\xa8@\x95\xc7\x04\x02kP\xd6r\x13\x9d\x19\x05*\xe1\xbfTa\x9a\xcc5\xc5L\xff\xbf\xc6\xd9R\x88\x8caF\x91\x11\n6<\xcb\xd8-\xd7*\x1ej\xfd\xf1\x85\x9b\x89\x0f\xf2\x96\xcd\xfc\x15\xc0\x9b\xb1\x846\x1e\xa1\a\xbd\x8f\xa9\x10+w\xdeG7\xf4Jm/\x85V\xdd\x1e\x1e\x13\x83\xbdt\x98\x0fx4\xc1\xbe\x03\xbf\x1aO\xcb*?\xec>\x95\xf4\xb0M\x93$\xa4\xc3+yr3\x01\xec\x90{\xf4u\x17\"F\xef\xf9\v\x95\xe13\xdf\as\xc0dQ\xab\x15_\xc8\xfb~D\xfe}jR\v\xfc\xbb\xaa\x98\xb8\x96\xf3\x1e\x82\xf3bAQ2=]?\x17w#\xb2\xd7\xd1\xdc\xd9\xd1\xa9\xc8\xb0\x83\x81\xfa\xd5\xbd\xa3\xff\xa3\x8fbG\xfc\xf2\xad`\xda\x9fl\x12]6\x95\xa7\xedY\xd3\x16\'b\xd8x l\xf2{\xf8\x86PxH\x8b1\x94\xfc\x95!9.\x02V\x14nYG\xa5\xc4\xa7Y\xd2\xe1\xef\xdd\xd5]\xde\t8u\xcb\xee-\xe0G\xe1\x8bEh_X\xa4\xe3\xf9\x9f\x06\x91\xe4\x84\xed\xd7vt\xd4\x90\x9e\x80\v\xda\xa1', r1) 07:41:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) 07:41:08 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "75868efd7e1c58135cf921e28dde41ac198f5c274afa5b98ac09b2befb5a84a3e6dff20804c9585de1671649e0b5c5f6acb95a7dfd6cefc52fcff5db273fcd90"}, 0x48, 0xffffffffffffffff) keyctl$read(0xb, r0, 0x0, 0x0) 07:41:08 executing program 3: clone(0x8004000, &(0x7f0000000000), 0x0, 0x0, 0x0) 07:41:08 executing program 1: bpf$MAP_CREATE(0x5, &(0x7f00000003c0), 0x40) 07:41:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 07:41:08 executing program 2: syz_emit_ethernet(0x141, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x133, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "7fff817d79872707ad111f1ea948bd7b"}, @exp_smc={0xfe, 0x6}]}}, {"1cb063222ec3882b89612504bef06a5a189fb4fd442185fe71e15e462d2a970a2e373236965e3a414ed19b7ec73b34a7ed1fabae955662169505c9ceba5c0e0f9e2b43872c0d25c14b1736493dfb33af6069324c4c87c31dcd168b99f5917b0e8461dc559ccf5df7b6e8454778359437c9a7861748ee70669e42f99f379cf945389eba1e74e4913a7bc5363aa7e9c656a359f07d0a54bbc599aef301e9fc5f11d3dfd5c3061a245dd4a842f71812d03f80a29249f27563d33f516e2b0c3100c3bb3ce23476ffc70607b54a90af3605fd4244f26f668962457075337dbc3d9c6bb4b0d039402d32be8514a617172ffacb2965cf"}}}}}}, 0x0) [ 145.871334][T10993] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 145.906392][T10993] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 07:41:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast1, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@dstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x416}}], 0x30}, 0x0) 07:41:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x5, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 07:41:09 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "75868efd7e1c58135cf921e28dde41ac198f5c274afa5b98ac09b2befb5a84a3e6dff20804c9585de1671649e0b5c5f6acb95a7dfd6cefc52fcff5db273fcd90"}, 0x48, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 07:41:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x161, 0x0, 0xfffffffffffffc21) 07:41:09 executing program 3: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='\\^&!^{\\[\\\'\x00', 0x0) 07:41:09 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x7, 0x1000}, {0x0, 0x2}], 0x2) 07:41:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, 0x0, 0xf00) 07:41:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x8916, &(0x7f0000000100)) 07:41:09 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "75868efd7e1c58135cf921e28dde41ac198f5c274afa5b98ac09b2befb5a84a3e6dff20804c9585de1671649e0b5c5f6acb95a7dfd6cefc52fcff5db273fcd90"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000001580)='keyring\x00', &(0x7f00000015c0)={'syz', 0x2}, 0x0, r0) 07:41:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) [ 146.102636][ T4893] ldm_validate_privheads(): Disk read failed. [ 146.125879][ T4893] loop5: p2 < > [ 146.144166][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:09 executing program 1: keyctl$KEYCTL_PKEY_QUERY(0xe, 0x0, 0x0, 0x0, 0x0) 07:41:09 executing program 2: io_setup(0x10000, &(0x7f0000000f80)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_submit(r0, 0x2, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xe42}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 07:41:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x0, 0x4}, 0x40) 07:41:09 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 07:41:09 executing program 0: bpf$MAP_CREATE(0x13, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:41:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x4, 0x101, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) 07:41:09 executing program 3: semop(0x0, &(0x7f0000000000)=[{}, {}, {}], 0x1f4) 07:41:09 executing program 5: syz_emit_ethernet(0x9a, &(0x7f0000000040)={@random="bc84a8cf94cc", @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d8885c", 0x64, 0x11, 0x0, @mcast2, @remote, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "4f6c2e2cf6f193adeeda43c8000446d6c038917ba048062c27091eca8ce1e64f", "2aa17c5422e10f7c352781cf386bfb8e", {"a2a645ff2280fc681404517feae9da91", "c1b1f53c16bca4a030b233923ad04bad"}}}}}}}}, 0x0) 07:41:09 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x4f0881, 0x0) 07:41:09 executing program 4: socketpair(0x26, 0x5, 0x0, &(0x7f00000000c0)) 07:41:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newneigh={0x1c, 0x1c, 0xffff}, 0x1c}}, 0x0) 07:41:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x541b, &(0x7f0000000040)) 07:41:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) recvmmsg(r1, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc2, 0x0) 07:41:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="24000000000000002900000032000000fe8000000000000000000000000000aacb"], 0x28}, 0x0) 07:41:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000080)={'macvtap0\x00', &(0x7f0000000900)=@ethtool_per_queue_op}) 07:41:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000002540)=@newtaction={0x14, 0x30, 0x1}, 0x14}}, 0x0) 07:41:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x0, 0x2, 0x0, 0x1}, 0x40) 07:41:09 executing program 5: syz_emit_ethernet(0x126, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb81"], 0x0) [ 146.515921][ T4893] ldm_validate_privheads(): Disk read failed. [ 146.549102][ T4893] loop5: p2 < > 07:41:09 executing program 3: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={0x0}}, 0x48000) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, 0x0, &(0x7f0000000540)) 07:41:09 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x8901, &(0x7f0000000100)) 07:41:09 executing program 2: io_setup(0x10000, &(0x7f0000000f80)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_submit(r0, 0x2, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xe42}, 0x0]) [ 146.563287][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x89a0, 0x0) 07:41:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x0, 0x7a}, 0x40) 07:41:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) 07:41:09 executing program 3: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={0x0}}, 0x48000) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, 0x0, &(0x7f0000000540)) 07:41:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000000)=""/56, 0x38) 07:41:09 executing program 3: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={0x0}}, 0x48000) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, 0x0, &(0x7f0000000540)) 07:41:09 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x14e, &(0x7f00000008c0)=ANY=[], 0x0) 07:41:09 executing program 0: syz_emit_ethernet(0x126, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb81003d0086dd66ffa42700ec87"], 0x0) 07:41:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delrule={0x34, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_SRC={0x8, 0x2, @local}, @FRA_SRC={0x8, 0x2, @rand_addr=0x64010102}, @FRA_DST={0x8, 0x1, @multicast1}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x20048000) 07:41:09 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000001100)={@broadcast, @random="f8be9f94c008", @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:41:09 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 07:41:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x88, 0x66, 0x0, &(0x7f0000000080)=0x28) 07:41:09 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "75868efd7e1c58135cf921e28dde41ac198f5c274afa5b98ac09b2befb5a84a3e6dff20804c9585de1671649e0b5c5f6acb95a7dfd6cefc52fcff5db273fcd90"}, 0x48, 0xffffffffffffffff) keyctl$read(0xe, r0, 0x0, 0x0) 07:41:09 executing program 3: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={0x0}}, 0x48000) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, 0x0, &(0x7f0000000540)) 07:41:09 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 07:41:09 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) clone(0x60940d80, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x3, 0x0) r0 = gettid() waitid(0x2, r0, &(0x7f00000006c0), 0x2, &(0x7f0000000740)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x401, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r1, r2, 0x2c0}) 07:41:09 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_aout(r0, &(0x7f0000000140), 0x20) 07:41:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0xc0189436, &(0x7f0000000100)) 07:41:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000240)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@hopopts_2292={{0x18}}], 0x18}, 0xc001) 07:41:10 executing program 5: mlockall(0x1) openat$incfs(0xffffffffffffffff, &(0x7f0000000880)='.log\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000)=0x86f5, 0x4) 07:41:10 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r0 = semget(0x3, 0x2, 0x340) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) [ 146.995712][T11141] IPVS: ftp: loaded support on port[0] = 21 07:41:10 executing program 0: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x70a60eafb3aec2c6) 07:41:10 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000001100)={@broadcast, @random="f8be9f94c008", @val={@void}, {@ipv4={0x8100, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:41:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000001080)) [ 147.077224][ T4893] ldm_validate_privheads(): Disk read failed. [ 147.100736][ T4893] loop5: p2 < > [ 147.112555][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="c1", 0x1}, {&(0x7f0000001180)="9c", 0x1}], 0x2, &(0x7f0000001280)=[{0x28, 0x0, 0x0, "de5a9a0addd085758b3c59a6addbfb7cfd"}], 0x28}, 0x0) 07:41:10 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote, {[@lsrr={0x83, 0x3, 0x48}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 147.138562][T11141] IPVS: ftp: loaded support on port[0] = 21 07:41:10 executing program 3: syz_emit_ethernet(0x8a, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @tcp={{0xa, 0x4, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote, {[@lsrr={0x83, 0xf, 0x48, [@local, @empty, @private=0xa010102]}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @md5sig={0x13, 0x12, "7fff817d79872707ad111f1ea948bd7b"}, @exp_smc={0xfe, 0x6}, @md5sig={0x13, 0x12, "5b989168d8320b621b042b8b7281314b"}, @sack_perm={0x4, 0x2}, @nop, @fastopen={0x22, 0x4, "d762"}, @sack={0x5, 0x6, [0x0]}]}}}}}}}, 0x0) 07:41:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x430040, 0x0) accept4$vsock_stream(r3, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10, 0x80000) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="782500000054eaca34000000299782a15f000000", @ANYRES32=r7, @ANYBLOB="0c000000ffffffff000000002c0008801c000100817f47000900000000000000132d0000ffff0000030000000a000200000000000600000008000e00ff00000008000d00060000000600050040060000080001006472720008000e0004000000"], 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000540)=ANY=[@ANYRES16=r0, @ANYRES16=0x0, @ANYBLOB="20002abd7000fcdbdf25060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f000000000000000000000100000000", @ANYRES64=r6, @ANYRESHEX, @ANYRES32, @ANYBLOB, @ANYRESOCT, @ANYRES32=r8], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000440), &(0x7f0000000480)=""/129, 0x81, &(0x7f0000000640)={&(0x7f0000000280)={'sha512-generic\x00'}, &(0x7f00000007c0)="e0b40acd6a0985f2cf48c979f483f1f7658314909517421655017227e2a4d26196d1ce7483c7606bafc00a8a28d6ae011bf261787a3a2413bfe4d5800cd88c76d5e88f49bec198dd3a9069114da3273d238b8e482471cc54e7128705d61aeeff75155aa4be7d94494fd7dcd7b7d826fbefd622e4a49b02db8d3f51deb882ce7e55aee213c546af3c992536601ea0b5583cbdf0b330b9c53dfa447456ca412794a353060b2b830ad7618c71fa9053e971c5c85433fc81c9ea6d924755872f5a37a1a507f869391b96733e87b290022e278a14587bd3680bee23bf72f40dfbd8b9081d27a43537a7a99164b46700af15e173e49ea8b9c6d98fadaa4817a9434759893050d31131772a1e0af1aec2ec905f81b2684790bba9cc534fa371c42fe37c24fb6f3bc62905ad31240297dfc7499a228e50ee", 0x134}) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000240)={@ipv4={[], [], @multicast2}, 0x7d, r4}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x4c}}, 0x0) 07:41:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@pktinfo={{0x24, 0x29, 0x3, {@local}}}], 0x28}, 0x0) 07:41:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x0, 0x4}, 0x40) 07:41:10 executing program 4: clone(0x60940d80, 0x0, 0x0, 0x0, 0x0) [ 147.313360][T11219] device bond0 entered promiscuous mode [ 147.325122][T11219] device bond_slave_0 entered promiscuous mode [ 147.347045][T11219] device bond_slave_1 entered promiscuous mode [ 147.374041][T11225] IPVS: ftp: loaded support on port[0] = 21 [ 147.388936][T11219] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 147.401020][T11219] device bond0 left promiscuous mode [ 147.406378][T11219] device bond_slave_0 left promiscuous mode [ 147.413121][T11219] device bond_slave_1 left promiscuous mode [ 147.509822][T11225] IPVS: ftp: loaded support on port[0] = 21 [ 147.584778][T11219] device bond0 entered promiscuous mode [ 147.593739][T11219] device bond_slave_0 entered promiscuous mode [ 147.606531][T11219] device bond_slave_1 entered promiscuous mode [ 147.629783][T11219] 8021q: adding VLAN 0 to HW filter on device macvlan2 07:41:10 executing program 5: mlockall(0x1) openat$incfs(0xffffffffffffffff, &(0x7f0000000880)='.log\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000)=0x86f5, 0x4) 07:41:10 executing program 3: clone(0x8000000, 0x0, 0x0, 0x0, 0x0) 07:41:10 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='macvtap0\x00') 07:41:10 executing program 2: syz_emit_ethernet(0x42, &(0x7f00000016c0)={@multicast, @random="f8be9f94c008", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d0600d", 0xc, 0x11, 0x0, @dev, @mcast1, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 07:41:10 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote, {[@lsrr={0x83, 0x3, 0x48}, @end, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "7fff817d79872707ad111f1ea948bd7b"}, @exp_smc={0xfe, 0x6}, @md5sig={0x13, 0x12, "5b989168d8320b621b042b8b7281314b"}]}}}}}}}, 0x0) [ 147.686968][T11219] device bond0 left promiscuous mode [ 147.704010][T11219] device bond_slave_0 left promiscuous mode 07:41:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x1) 07:41:10 executing program 4: syz_emit_ethernet(0x126, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaaaaaaaaaabb81003d0086dd66ffa42700ec"], 0x0) [ 147.730216][T11219] device bond_slave_1 left promiscuous mode 07:41:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x5}, {0x6}]}) 07:41:10 executing program 0: keyctl$KEYCTL_PKEY_QUERY(0xa, 0x0, 0x0, 0x0, 0x0) 07:41:10 executing program 3: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {{}, {@void, @void}}}, 0x14}}, 0x48000) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10000000016, &(0x7f0000000200)) ptrace(0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, 0x0, 0x14) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) waitid(0x0, r0, 0x0, 0x8, &(0x7f0000000080)) waitid(0x0, r0, 0x0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) 07:41:10 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}, {0x0, 0x6}, {}], 0x3) [ 147.904713][ T35] audit: type=1326 audit(1612251670.867:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11296 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 07:41:10 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000200), 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r4 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x10005, 0x0) 07:41:11 executing program 5: mlockall(0x1) openat$incfs(0xffffffffffffffff, &(0x7f0000000880)='.log\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000)=0x86f5, 0x4) 07:41:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x2c0, 0x4) 07:41:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000080)={'macvtap0\x00', 0x0}) 07:41:11 executing program 1: request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)=')\x00', 0x0) 07:41:11 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x245, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004000000c0b80f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x801, 0x1001}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0/../file0\x00', 0x419302, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x400fa7f, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 07:41:11 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$binfmt_aout(r0, &(0x7f0000000140), 0x20) 07:41:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, 0x2, 0x1, 0x201}, 0x14}}, 0x0) [ 148.316640][ T4893] ldm_validate_privheads(): Disk read failed. [ 148.331746][ T4893] loop5: p2 < > [ 148.340561][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x40049409, &(0x7f0000000100)) [ 148.384827][T11332] loop2: detected capacity change from 512 to 0 07:41:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x3e, &(0x7f00000003c0)=ANY=[], &(0x7f0000000080)=0x28) [ 148.429059][T11332] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 148.518771][T11345] EXT4-fs error (device loop2): ext4_validate_block_bitmap:399: comm syz-executor.2: bg 0: block 2: invalid block bitmap [ 148.562248][T11345] EXT4-fs (loop2): Delayed block allocation failed for inode 17 at logical offset 32799 with max blocks 621 with error 117 [ 148.585985][T11345] EXT4-fs (loop2): This should not happen!! Data will be lost [ 148.585985][T11345] [ 148.602952][T11332] EXT4-fs (loop2): Delayed block allocation failed for inode 17 at logical offset 33420 with max blocks 2 with error 28 [ 148.623101][T11332] EXT4-fs (loop2): This should not happen!! Data will be lost [ 148.623101][T11332] [ 148.645065][T11332] EXT4-fs (loop2): Total free blocks count 0 [ 148.657881][T11332] EXT4-fs (loop2): Free/Dirty block details [ 148.670582][T11332] EXT4-fs (loop2): free_blocks=0 [ 148.701516][T11332] EXT4-fs (loop2): dirty_blocks=623 [ 148.725064][T11332] EXT4-fs (loop2): Block reservation details [ 148.750195][T11332] EXT4-fs (loop2): i_reserved_data_blocks=623 07:41:11 executing program 3: clone(0x20001000, &(0x7f0000000000)="02", &(0x7f0000000100), 0x0, 0x0) 07:41:11 executing program 1: bpf$MAP_CREATE(0x7, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:41:11 executing program 0: clone(0x8001100, 0x0, 0x0, 0x0, 0x0) 07:41:11 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x245, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004000000c0b80f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x801, 0x1001}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0/../file0\x00', 0x419302, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x400fa7f, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 07:41:11 executing program 5: mlockall(0x1) openat$incfs(0xffffffffffffffff, &(0x7f0000000880)='.log\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000)=0x86f5, 0x4) 07:41:11 executing program 4: dup(0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000005400)={0x2020}, 0x2020) 07:41:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@pktinfo={{0x24, 0x29, 0x8, {@local}}}], 0x28}, 0x0) 07:41:12 executing program 1: clone(0xa2009080, 0x0, 0x0, 0x0, 0x0) getuid() [ 148.998001][T11367] loop2: detected capacity change from 512 to 0 07:41:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x7, 0x0, 0x101}, 0x40) 07:41:12 executing program 4: clone(0x60940d80, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) [ 149.043744][T11367] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 07:41:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30]}}, 0x1c, 0x0}, 0x0) 07:41:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 07:41:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 149.171249][T11394] IPVS: ftp: loaded support on port[0] = 21 [ 149.225419][T11394] IPVS: ftp: loaded support on port[0] = 21 07:41:12 executing program 3: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', 0x0, 0x0, 0x2e, 0xffffffffffffffff) 07:41:12 executing program 0: syz_emit_ethernet(0x20000766, 0x0, 0x0) 07:41:12 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x245, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004000000c0b80f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x801, 0x1001}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0/../file0\x00', 0x419302, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x400fa7f, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 07:41:12 executing program 4: clone(0x60940d80, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) 07:41:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x4, 0x101, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 07:41:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'macvlan0\x00', {}, 0x9}) syz_emit_ethernet(0x3a, &(0x7f0000001100)={@broadcast, @random="f8be9f94c008", @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xfffc, 0x0, 0x6, 0x0, @local, @rand_addr=0x64010102}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:41:12 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote, {[@lsrr={0x83, 0x3, 0x48}, @end, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @md5sig={0x13, 0x12, "7fff817d79872707ad111f1ea948bd7b"}, @exp_smc={0xfe, 0x6}, @md5sig={0x13, 0x12, "5b989168d8320b621b042b8b7281314b"}, @sack_perm={0x4, 0x2}, @nop, @fastopen={0x22, 0x4, "d762"}, @sack={0x5, 0x6, [0x0]}]}}}}}}}, 0x0) 07:41:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_dump={0xa}}) [ 149.699508][ T4893] ldm_validate_privheads(): Disk read failed. [ 149.705971][ T4893] loop5: p2 < > [ 149.719363][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002500)={&(0x7f0000000140)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x7}, 0x7}, 0x1c, 0x0}, 0x0) 07:41:12 executing program 1: r0 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\xb1{}\x00', 0xfffffffffffffffe) request_key(&(0x7f00000012c0)='user\x00', &(0x7f0000001300)={'syz', 0x1}, &(0x7f0000001340)='syz', r0) [ 149.778066][T11460] IPVS: ftp: loaded support on port[0] = 21 07:41:12 executing program 5: keyctl$KEYCTL_PKEY_QUERY(0x10, 0x0, 0x0, 0x0, 0x0) 07:41:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000007c0)={0x0, "bbeab5f5866877bdcc0110559599b55b79d8be24c1c088bdec0478c8472b7302239383284f090803d0f8c83022b1fa00c43a33040ba0c1488cfd4976abb79636aa21fc1e42ef8f09f6125d6f17d0e3520d2d7d0027a3c974dc2bfb922f7cc3190925246dfae9fd2e9322437a6d631d5597b1098966a74b562bbc0489b1385647756848cce019427f12288d0a973104037350c720f20d92730a11a6afecbdae4ae89e110445a01f28bb4742246277d4a98dd9cdac1f97b17de737ca48676aebbe8c571545d2f62f295775f89c27602abf5bc046f2833fd96534e6b3a6a16a4d86316891a0143c223e940ae629b02c89df848f10adf5c452da8d9e556866a27849054c80ba1282d9b12633bfcf4a5ee12c054150ae9d9c80d93b45b1a2aedcc2a6f6c64ea1dc8af7282a5ed3d56608c5282cdae372d70c67c547e45db4535afe651b010b1a02a492d9b81011d948abc35d59c8c2614a6338345cd515fc7f2ea465ac5435e365f2425133bb4300b8b19bb10ca23f834204a94a4f615b5e4791c0b86b8857289c79db6409356bf3e76f93675d12071cbb821ff9a222acb93c5efdf99941c39a30feacf30d8654c5551f9e50d9bae52efb730efaa0741d97874d90e5add17017ae12364640204750213e7b5e43c99aca181c5f4c6e6ebd597a6157c7ab152b40229de91ee84345a9bf7f3d7eb12c521c11eb541360d165b4549b63c1"}) [ 149.874221][T11473] loop2: detected capacity change from 512 to 0 07:41:12 executing program 5: syz_emit_ethernet(0xe8, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xda, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"1cb063222ec3882b89612504bef06a5a189fb4fd442185fe71e15e462d2a970a2e373236965e3a414ed19b7ec73b34a7ed1fabae955662169505c9ceba5c0e0f9e2b43872c0d25c14b1736493dfb33af6069324c4c87c31dcd168b99f5917b0e8461dc559ccf5df7b6e8454778359437c9a7861748ee70669e42f99f379cf945389eba1e74e4913a7bc5363aa7e9c656a359f07d0a54bbc599aef301e9fc5f11d3dfd5c3061a245dd4a842f71812d03f80a2"}}}}}}, 0x0) 07:41:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@newneigh={0x1c}, 0x1c}}, 0x0) [ 149.926764][T11473] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 07:41:13 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x245, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004000000c0b80f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x801, 0x1001}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0/../file0\x00', 0x419302, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x400fa7f, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 07:41:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f0000000080)={'macvtap0\x00', &(0x7f0000000900)=@ethtool_per_queue_op}) 07:41:13 executing program 3: keyctl$KEYCTL_PKEY_QUERY(0x15, 0x0, 0x0, 0x0, 0x0) 07:41:13 executing program 4: clone(0x60940d80, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) 07:41:13 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x3a, &(0x7f0000000000)=ANY=[], 0x0) 07:41:13 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000001100)={@broadcast, @random="f8be9f94c008", @val={@void, {0x4305}}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 150.315794][ T4893] ldm_validate_privheads(): Disk read failed. [ 150.322499][ T4893] loop5: p2 < > [ 150.326146][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:13 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) clone(0x60940d80, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x3, 0x0) waitid(0x2, 0x0, &(0x7f00000006c0), 0x2, &(0x7f0000000740)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x401, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/vhost-net\x00', 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r0, r1, 0x2c0}) 07:41:13 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote, {[@end]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:41:13 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) clone(0x8000000, &(0x7f0000000500)="e49a00147047fc3b9dd21a33682fe585ac926f5f533da2db6482482a3fc5926e57d3c510a4c831467e045742adf514a1b127dcfda39c4517cf09355668eac16e1b95922f8c182b9b4c4f82a8c031f9a237134039b9b8061d536f49ef5cb7ac1a588fa43877f8cfd202b6cf8742b00bb8edfaf148b405f48dfe61dca0d72c6504879249e3bf673289ad243e94b946c23ea1de2abcc6727ff88f8e96bcbdb4a159b460b9f612e21dcb028f60b5624f300e6b109ebefa4a1b4f3afbe69602a1f24f574ba13d1c3e415561667dbd829a1a3d58ab877def175c1759318b0df9ef7fd7c71468056c5ad85921f86fcd6bd439f0e8221a74d99c4bebce3af12e8eb397a6ddcb62ec7de3fd5d8777e8c99c012190fba54e1b1057b0317aac19620705ab4999fa6141b7988431502127352d445a1f363c94e63485a12684e9d6a0dce4af86f6bd0968ade45c32e33cab17ec0ba2705dea59ab9f7c59e382ebf639dbe1884048e6582ca7b3348d20aa133b4e5b04b2fc1f7bb7308ab00831fb39efdeeed17e897706ff21ff40c267fd1ea28b5f2dc4acbcb3b616fb932c0cfc5a87468cd41749d61e86f275b41da60558482788efc317071c5a188b6fa4063df4baee69b6f2775ad7f904d553bf92f819a76ae05e45006505a413a1c50905a8d9c2501ac4d88c8394f249620d6cf1fd42f6f2a7748ab3fae055b1e7feaf5b92f1cd717efcbfd11379166ab6ce7017614c65eb5ddc4c1b385b743930085bcbbe5d702caa47bc7651894dd3bb72c53cbf0b5f006fef9af3c52832a7990c1ce4b83dca9c13d8791001c46a8011a18b67cfe54bb1bf6b1d722b7a913e0e515cae0fb014c6617d870b5efec9f39bb7f6b59c1e5e68c16735d3b745ac6a498f980f68d45200e0c95c85c12f1f8062d12e0d883de7e4f39083a66675a99c661610cc9c54868c4cce495a3feb3fce4297df7b8fa41bb940", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)="8eb53750bccf471405bd15d37e2f1df6eeb646dc9659ff174a7250036c568c5c563caf899eee44ba1182d1340e07d8000c61003f6b47835423538b38a902681f9f6e853870c9333eb831c624e6fee2fec3117977f81d06edb139eb824017182d19b52def11322be1a1") io_setup(0x1ff, &(0x7f0000000100)) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 150.399368][T11531] macvtap0: refused to change device tx_queue_len [ 150.411704][T11529] IPVS: ftp: loaded support on port[0] = 21 07:41:13 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000001100)={@broadcast, @random="f8be9f94c008", @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:41:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000004d80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000004d40)={0x0, 0x21c}}, 0x0) 07:41:13 executing program 4: clone(0x60940d80, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) [ 150.506683][T11537] IPVS: ftp: loaded support on port[0] = 21 [ 150.530562][T11550] loop2: detected capacity change from 512 to 0 [ 150.621407][T11550] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 150.682642][T11589] IPVS: ftp: loaded support on port[0] = 21 07:41:13 executing program 0: syz_emit_ethernet(0x126, &(0x7f00000003c0)={@dev, @multicast, @void, {@ipv4={0x800, @gre={{0x35, 0x4, 0x0, 0x0, 0x118, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @dev, {[@timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @rr={0x7, 0xf, 0x0, [@local, @private, @private]}, @noop, @generic={0x0, 0xd, "f832124617ac560125a69c"}, @generic={0x0, 0xb, "281c5bd793ff09a79c"}, @rr={0x7, 0x7, 0x0, [@empty]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@broadcast}]}, @cipso={0x86, 0x65, 0x0, [{0x0, 0xf, "f44dd4135b545236012f81d64b"}, {0x0, 0x2}, {0x0, 0x7, "2ee92bed0b"}, {0x0, 0x5, "4bbe66"}, {0x0, 0xc, "d0ba7168aba0d1413a18"}, {0x0, 0xa, "69a6ec55365e3bcc"}, {0x0, 0x11, "c63b969ae67d14cd8bdebb6d24d80d"}, {0x0, 0xe, "c7e20ecb495f40342908e00f"}, {0x0, 0xd, "3c5f8079552a376b84b60b"}]}]}}}}}}, 0x0) 07:41:13 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000003c0)={@dev, @multicast, @void, {@ipv4={0x800, @gre={{0xa, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @dev, {[@rr={0x7, 0x3}, @noop, @generic={0x0, 0xd, "f832124617ac560125a69c"}]}}}}}}, 0x0) 07:41:13 executing program 3: syz_emit_ethernet(0xa6, &(0x7f00000000c0)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @tcp={{0x20, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @rand_addr, {[@ra={0x94, 0x4}, @generic={0x0, 0x2}, @timestamp_addr={0x44, 0x4c, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {@multicast1}, {@remote}, {@loopback}, {@broadcast}, {@dev}, {@local}, {@multicast1}]}, @ssrr={0x89, 0x17, 0x0, [@local, @loopback, @multicast1, @rand_addr, @multicast2]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:41:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'gre0\x00', @ifru_data=0x0}) 07:41:13 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) clone(0x60940d80, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x3, 0x0) waitid(0x2, 0x0, &(0x7f00000006c0), 0x2, &(0x7f0000000740)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x401, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/vhost-net\x00', 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r0, r1, 0x2c0}) [ 150.781743][T11622] IPVS: ftp: loaded support on port[0] = 21 07:41:13 executing program 4: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000001c0)="ea", 0x1, 0xffffffffffffffff) 07:41:13 executing program 3: syz_emit_ethernet(0x1e, &(0x7f0000000000)={@broadcast, @remote, @val, {@llc={0x4, {@snap={0x0, 0x0, "14", "341530"}}}}}, 0x0) 07:41:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002540)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 07:41:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2003, 0x0) 07:41:13 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x5}, {}, {}]}) 07:41:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x8901, &(0x7f0000000100)) 07:41:13 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x2, &(0x7f0000000100)) [ 150.929901][T11657] IPVS: ftp: loaded support on port[0] = 21 07:41:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newneigh={0x1c}, 0x1c}}, 0x0) 07:41:14 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x8903, &(0x7f0000000100)) 07:41:14 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = dup(r0) connect$netlink(r1, &(0x7f0000000180), 0xc) 07:41:14 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8954, &(0x7f00000000c0)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'veth0_virt_wifi\x00'}) 07:41:14 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) clone(0x60940d80, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x3, 0x0) waitid(0x2, 0x0, &(0x7f00000006c0), 0x2, &(0x7f0000000740)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x401, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/vhost-net\x00', 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r0, r1, 0x2c0}) 07:41:14 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x2480, 0x0) dup3(r0, r1, 0x0) 07:41:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) bind(r0, &(0x7f0000000000)=@x25={0x9, @remote={[], 0x3}}, 0x80) 07:41:14 executing program 1: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0xfffffffffffffffe) 07:41:14 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "75868efd7e1c58135cf921e28dde41ac198f5c274afa5b98ac09b2befb5a84a3e6dff20804c9585de1671649e0b5c5f6acb95a7dfd6cefc52fcff5db273fcd90"}, 0x48, 0xffffffffffffffff) keyctl$read(0x1d, r0, 0x0, 0x0) 07:41:14 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000300)='erofs_lookup\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYRESDEC=r3, @ANYRESHEX=r2, @ANYRES64=r0, @ANYRES32=r2, @ANYRESDEC=r3], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r0, 0xc0045878) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=@deltaction={0x10c, 0x31, 0x1, 0x70bd28, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x6c, 0x1, [{0x10, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xff}}]}, @TCA_ACT_TAB={0x68, 0x1, [{0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9000000}}, {0x14, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x200}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x20000}, 0x4810) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r0, 0x1c9) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r1, &(0x7f0000000040), 0x1000000, &(0x7f0000000240)) sendmsg$nl_route(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @rand_addr=0x64010102}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}, @IFLA_IPTUN_PMTUDISC={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 07:41:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_getnexthop={0x18, 0x6a, 0x1}, 0x18}}, 0x0) 07:41:14 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 07:41:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) [ 151.225473][T11713] IPVS: ftp: loaded support on port[0] = 21 07:41:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[@txtime={{0x18}}], 0x18}, 0x0) 07:41:14 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x3a, &(0x7f0000000000)=ANY=[], 0x0) syz_emit_ethernet(0xe, &(0x7f0000000100)={@dev, @multicast, @void}, 0x0) [ 151.276136][T11721] IPv6: sit1: Disabled Multicast RS 07:41:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000), 0xc) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001d00)=@newneigh={0x1c, 0x6b, 0xffff}, 0x1c}}, 0x0) 07:41:14 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) clone(0x60940d80, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x3, 0x0) waitid(0x2, 0x0, &(0x7f00000006c0), 0x2, &(0x7f0000000740)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x401, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/vhost-net\x00', 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r0, r1, 0x2c0}) 07:41:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x541b, &(0x7f0000000100)) 07:41:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) 07:41:14 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @nop, @sack={0x5, 0x6, [0x0]}]}}}}}}}, 0x0) 07:41:14 executing program 0: syz_emit_ethernet(0x126, &(0x7f00000003c0)={@dev, @multicast, @void, {@ipv4={0x800, @gre={{0x35, 0x4, 0x0, 0x0, 0x118, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @dev, {[@timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @rr={0x7, 0xf, 0x0, [@local, @private, @private]}, @noop, @generic={0x0, 0xd, "f832124617ac560125a69c"}, @generic={0x0, 0xb, "281c5bd793ff09a79c"}, @rr={0x7, 0x7, 0x0, [@empty]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@broadcast}, {@empty}]}, @cipso={0x86, 0x5d, 0x0, [{0x0, 0xf, "f44dd4135b545236012f81d64b"}, {0x0, 0x2}, {0x0, 0x7, "2ee92bed0b"}, {0x0, 0x5, "4bbe66"}, {0x0, 0xc, "d0ba7168aba0d1413a18"}, {0x0, 0xa, "69a6ec55365e3bcc"}, {0x0, 0x11, "c63b969ae67d14cd8bdebb6d24d80d"}, {0x0, 0xe, "c7e20ecb495f40342908e00f"}, {0x0, 0x5, 'HH)'}]}]}}}}}}, 0x0) 07:41:14 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 07:41:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delrule={0x1c, 0x21, 0x1, 0x0, 0x0, {0x2, 0x10}}, 0x1c}}, 0x0) 07:41:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x0, 0x0, 0x5}, 0x40) 07:41:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x8914, &(0x7f0000000100)) 07:41:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002540)=@newtaction={0x78, 0x30, 0x1, 0x0, 0x0, {}, [{0x64, 0x1, [@m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_skbmod={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) [ 151.488582][T11776] IPVS: ftp: loaded support on port[0] = 21 07:41:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) 07:41:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @rc, @rc={0x1f, @none}, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='veth1_virt_wifi\x00', 0xd7ee, 0x1000000000000000, 0x2f}) 07:41:14 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0xffffffff}, 0x10) 07:41:14 executing program 1: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:41:14 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "75868efd7e1c58135cf921e28dde41ac198f5c274afa5b98ac09b2befb5a84a3e6dff20804c9585de1671649e0b5c5f6acb95a7dfd6cefc52fcff5db273fcd90"}, 0x48, 0xffffffffffffffff) keyctl$read(0x15, r0, 0x0, 0x0) 07:41:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) 07:41:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xf, &(0x7f0000002cc0)=[{0x10}, {0x10}], 0x20}, 0x0) 07:41:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'macvtap0\x00', &(0x7f0000000900)=@ethtool_per_queue_op={0x41}}) [ 151.725594][ T4893] ldm_validate_privheads(): Disk read failed. [ 151.735861][ T4893] loop5: p2 < > [ 151.759891][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:41:14 executing program 1: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="d732", 0x2, 0xfffffffffffffffb) 07:41:14 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000300)={0x0, 0x0, "1a447c", 0x1}) 07:41:14 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) 07:41:14 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x6) 07:41:14 executing program 5: fanotify_mark(0xffffffffffffffff, 0x6, 0x44000020, 0xffffffffffffffff, 0x0) 07:41:14 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_RESETEP(r0, 0xc00c5512, &(0x7f00000000c0)) 07:41:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x80) write$nbd(r1, 0x0, 0x0) 07:41:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000ec0)={0x5, 0x7, 0x5, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x40) 07:41:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002100)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private0}}) 07:41:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000a40)={{0x2, 0x0, @empty}, {0x0, @random="225ee583776f"}, 0x0, {0x2, 0x0, @empty}, 'veth1_to_team\x00'}) 07:41:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000000)="5dd101a70ea8c9449f1d5caab22889a7", 0x10) 07:41:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0xb, &(0x7f0000000040), 0x4) 07:41:14 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffef7, &(0x7f0000000040)={0x0}}, 0x0) [ 152.332546][ T4893] ldm_validate_privheads(): Disk read failed. [ 152.338749][ T4893] loop5: p2 < > [ 152.342493][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:15 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/ipc\x00') 07:41:15 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x5452, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 07:41:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 07:41:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8930, &(0x7f00000000c0)={'sit0\x00', 0x0}) 07:41:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000002080)=@unspec, 0xc) 07:41:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', 0x0, 0x5c, 0x0) 07:41:15 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0xc) 07:41:15 executing program 2: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 07:41:15 executing program 4: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='[%\x00', 0x0) 07:41:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x3, 0xff, &(0x7f00000000c0)=""/255, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0}, 0x78) 07:41:15 executing program 0: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x18) 07:41:15 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80850, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10813}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:41:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b2a, &(0x7f0000000040)) 07:41:15 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 07:41:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89a1, &(0x7f00000000c0)={'sit0\x00', 0x0}) 07:41:15 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r1, r0, 0x0, 0x4000000000edbc) write(r0, &(0x7f0000000000), 0x0) mlock(&(0x7f0000dd1000/0x2000)=nil, 0x2000) 07:41:15 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002e00)={0x1, 0x0, 0x0}, 0x20) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000002e40)) 07:41:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000480)={0x0, @l2tp={0x2, 0x0, @broadcast}, @l2={0x1f, 0x0, @fixed}, @l2, 0x7f}) 07:41:15 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000001180)='/dev/dri/renderD128\x00', 0x111200, 0x0) 07:41:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="100000001d0025"], 0x10}}, 0x0) 07:41:16 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x86880, 0x0) 07:41:16 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 07:41:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 07:41:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_getaddrlabel={0x1c}, 0x1c}}, 0x0) 07:41:16 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f000000a7c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000004680)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}], 0x1, 0x0) 07:41:16 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x86880, 0x0) 07:41:16 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000300)={0x0, 0x0, "1a447c"}) 07:41:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) 07:41:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=@newchain={0x24, 0x64, 0x1}, 0x24}}, 0x0) 07:41:16 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x86880, 0x0) 07:41:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) 07:41:16 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc0505510, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 07:41:16 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000040)=""/109) 07:41:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xf0ff7f}}, 0x0) 07:41:16 executing program 1: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x80000000, 0x303302) 07:41:16 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x86880, 0x0) 07:41:16 executing program 4: statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/97) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, &(0x7f0000000140)={'batadv_slave_1\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x9, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8], 0xb}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r4}) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @private2}, 0x1c) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:41:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='totmaps\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x707a) 07:41:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20060880, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000004080)=[{{0x0, 0xffffffa6, &(0x7f00000003c0)=[{&(0x7f0000000040)="a2", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000140)='/', 0x1}], 0x300}}], 0x2, 0x60c9800) 07:41:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) [ 153.500718][ T4893] ldm_validate_privheads(): Disk read failed. [ 153.505660][T11970] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 153.534013][ T4893] loop5: p2 < > 07:41:16 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000040)={{0x7, 0x0, 0x0, 0x0, 'syz0\x00'}}) 07:41:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "535a8991b7634e9459b6c0dede598729fbfe306d3a8c4f32da57b7510f44237e3b0a6100b6f29d141206ccf07504d4036d1cefaca0d9db48a423259c69b873ff39e0bffcee69984117610d9341cdc29c"}, 0xd8) 07:41:16 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000002e40)) 07:41:16 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001640)={[{@sb={'sb', 0x3d, 0x8}}]}) [ 153.548589][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000440)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3f}) 07:41:16 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000300)={0x1, 0x0, "1a447c"}) 07:41:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xd, 0x0, 0x4, 0x0, 0x40, 0x1}, 0x40) 07:41:16 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:41:16 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/fib_triestat\x00') [ 153.656867][T11987] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 07:41:16 executing program 1: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8908, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50426}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:41:16 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) pidfd_open(r1, 0x0) 07:41:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='pstore\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x2) [ 153.752788][ T4893] ldm_validate_privheads(): Disk read failed. [ 153.760300][ T4893] loop5: p2 < > [ 153.766875][ T4893] loop5: partition table partially beyond EOD, truncated [ 153.769275][T11987] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 07:41:16 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xa0042, 0x0) write$nbd(r0, &(0x7f00000000c0), 0x10) 07:41:16 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x0}) 07:41:16 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x0}) 07:41:16 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000480)={0x0, @l2tp={0x2, 0x0, @broadcast}, @l2={0x1f, 0x0, @fixed}, @l2}) 07:41:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8904, &(0x7f00000000c0)={'sit0\x00', 0x0}) 07:41:16 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r1, r0, 0x0, 0x4000000000edbc) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) mremap(&(0x7f0000d28000/0x4000)=nil, 0x200007, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000dd1000/0x2000)=nil, 0x2000) remap_file_pages(&(0x7f000020e000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 07:41:16 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') fcntl$setlease(r0, 0x400, 0x2) 07:41:16 executing program 5: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:41:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:41:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20060880, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)="a2", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001880)=[{0x0}], 0x1}}], 0x2, 0x60c9800) [ 153.918967][ T9510] Bluetooth: hci0: command 0x0401 tx timeout 07:41:17 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x0}) 07:41:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @xdp, @isdn, @nfc, 0x0, 0x0, 0x0, 0x1000000}) 07:41:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000100)={@private2}, 0x14) [ 154.002209][T12028] mmap: syz-executor.2 (12028) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 07:41:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xf00}}, 0x0) 07:41:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x11, 0x65, 0x0, &(0x7f0000000080)) 07:41:17 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x0}) 07:41:17 executing program 2: bpf$MAP_CREATE(0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:41:17 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:41:17 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000040)={[0x1]}, 0x8) 07:41:17 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 07:41:17 executing program 5: r0 = epoll_create1(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5451, 0x0) 07:41:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}) 07:41:17 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f00000001c0)=@urb_type_control={0x9, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) gettid() preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:41:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001d40)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0xa1000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001c40)=@flushpolicy={0x10}, 0x10}}, 0x4004040) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@delpolicy={0x7c, 0x14, 0x8, 0x70bd28, 0x25dfdbfd, {{@in=@private=0xa010102, @in6=@mcast1, 0x4e24, 0x0, 0x4e22, 0x6, 0x0, 0x0, 0x0, 0x33, 0x0, 0xffffffffffffffff}, 0x6e6bbd, 0x1}, [@user_kmaddress={0x2c, 0x13, {@in6=@remote, @in6=@mcast2, 0x0, 0x2}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x24000004}, 0x800) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, 0x0) 07:41:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) dup(0xffffffffffffffff) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x81, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 07:41:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 07:41:17 executing program 3: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="d7", 0x1, 0xfffffffffffffffb) 07:41:17 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:41:17 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2010, &(0x7f0000001640)) [ 154.234475][T12064] usb usb9: usbfs: process 12064 (syz-executor.2) did not claim interface 0 before use 07:41:17 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x810) 07:41:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x4020940d, &(0x7f00000000c0)={'sit0\x00', 0x0}) 07:41:17 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000180)='fscrypt-provisioning\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)={0x0, 0x0, @d='abcdefghijklmnop'}, 0xffffffffffffffc7, 0xfffffffffffffffe) 07:41:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', 0x0, 0x0, 0x0) 07:41:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @xdp, @isdn, @nfc, 0x0, 0x0, 0x0, 0xfc}) 07:41:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x200, 0x0, 0x1}, 0x40) 07:41:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x891e, &(0x7f00000000c0)={'sit0\x00', 0x0}) 07:41:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x11, 0x10, 0x0, &(0x7f0000000080)) 07:41:17 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000040)=""/255) 07:41:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x11, 0xa, 0x0, &(0x7f0000000080)) 07:41:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000500)=""/200, &(0x7f0000000200)=0xc8) 07:41:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r1, r0, 0x0, 0x4000000000edbc) remap_file_pages(&(0x7f000020e000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 07:41:17 executing program 4: syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') 07:41:17 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000000)={@dev}, 0x14) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000500)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000900)={r2, 0x8, 0x0, [0x8, 0x0, 0x99f8], [0x7, 0x40, 0x0, 0x0, 0xff, 0x9, 0x0, 0x0, 0x5, 0x4, 0x0, 0x1000, 0x5, 0x9, 0x0, 0x9c8e, 0x6, 0x0, 0x7, 0x8, 0xc5fb, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8a, 0xcbd0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x1, 0x80, 0x3, 0x0, 0x400, 0x59, 0x0, 0x0, 0x8, 0x1f, 0x3, 0x2, 0x0, 0x5, 0x0, 0x5bd3, 0x0, 0x0, 0x5, 0x85, 0x0, 0x1, 0x0, 0xc6, 0x4, 0xf82e, 0x1f, 0x0, 0x0, 0x0, 0x5, 0x3ff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x3803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x74, 0x4b2f, 0x3, 0xffff, 0x8, 0x7, 0x9, 0x40, 0x5, 0x2, 0xfff, 0xff, 0x18, 0x800, 0xa0, 0x0, 0x6, 0x0, 0x100000001, 0x0, 0x100, 0x0, 0x1000, 0x0, 0x0, 0x6, 0x3]}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000002c0)={{}, 0x0, 0x0, @inherit={0x70, &(0x7f0000000080)={0x0, 0x5, 0x0, 0xd57c, {0x2, 0x0, 0x0, 0x0, 0x1}, [0x0, 0x2, 0x0, 0x6, 0x0]}}, @devid}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:41:17 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000015c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004040)={0x2020}, 0x2020) 07:41:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000b00)) 07:41:17 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 07:41:17 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x278, 0x110, 0x30c, 0x148, 0x0, 0x148, 0x1e0, 0x240, 0x240, 0x1e0, 0x240, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0\x00', 'dummy0\x00'}, 0xa0018000, 0xf0, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x2a020000, 0x803, 0x7}}}, @common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 07:41:17 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000006340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}], 0x1, 0x0) 07:41:17 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) 07:41:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 07:41:17 executing program 2: socketpair(0xa, 0x3, 0x2, &(0x7f0000000180)) 07:41:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20060880, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)="a2", 0xfffffdef}], 0x1}}, {{0x0, 0x0, &(0x7f0000001880)=[{0x0}], 0x1}}], 0x2, 0x60c9800) 07:41:17 executing program 0: socketpair(0x2, 0x1, 0x0, &(0x7f0000000180)) 07:41:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4, 0x1}]}]}}, &(0x7f0000001340)=""/176, 0x32, 0xb0, 0x1}, 0x20) 07:41:17 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) 07:41:17 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vcsu\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', 0x0, 0x0, 0x0) [ 154.649145][T12130] xt_hashlimit: max too large, truncated to 1048576 [ 154.670520][T12130] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 07:41:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00', 0x0}) 07:41:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001240)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 07:41:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@empty, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, 0xe8) 07:41:17 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000edbc) write(r0, 0x0, 0x0) mremap(&(0x7f0000d28000/0x4000)=nil, 0x200007, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000dd1000/0x2000)=nil, 0x2000) remap_file_pages(&(0x7f000020e000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 07:41:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:41:17 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x4}]}, 0x20}}, 0x0) 07:41:17 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_RESETEP(r0, 0x5514, 0x0) 07:41:17 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x278, 0x110, 0x30c, 0x148, 0x0, 0x148, 0x1e0, 0x240, 0x240, 0x1e0, 0x240, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0\x00', 'dummy0\x00'}, 0xa0018000, 0xf0, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x803, 0x7}}}, @common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 07:41:17 executing program 0: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:41:17 executing program 2: bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) 07:41:17 executing program 4: r0 = epoll_create1(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, 0x0) 07:41:17 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f00000002c0)={0x0}) [ 154.921685][T12166] usb usb7: usbfs: interface 0 claimed by hub while 'syz-executor.3' resets device [ 154.957980][T12173] usb usb7: usbfs: interface 0 claimed by hub while 'syz-executor.3' resets device 07:41:18 executing program 0: socketpair(0xf, 0x3, 0x2, &(0x7f0000000180)) 07:41:18 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_RESETEP(r0, 0x5514, 0x0) 07:41:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) [ 155.164903][T12188] usb usb7: usbfs: interface 0 claimed by hub while 'syz-executor.3' resets device 07:41:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in=@dev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@private0}}, &(0x7f0000000080)=0xffffff3c) 07:41:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) 07:41:18 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/226, 0xe2}}, 0x120) 07:41:18 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0xc0d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10104}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:41:18 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_RESETEP(r0, 0x5514, 0x0) 07:41:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:41:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000088c0)={0x0, 0x0, &(0x7f0000008880)={0x0}}, 0x0) connect$netlink(r0, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x10001000}, 0xc) 07:41:18 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 07:41:18 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 07:41:18 executing program 0: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1) [ 155.304895][T12199] usb usb7: usbfs: interface 0 claimed by hub while 'syz-executor.3' resets device [ 155.327605][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.342389][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 07:41:18 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_RESETEP(r0, 0x5514, 0x0) [ 155.384510][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.406770][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.411825][T12212] input: syz0 as /devices/virtual/input/input5 [ 155.427124][ T4893] ldm_validate_privheads(): Disk read failed. 07:41:18 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/59, 0x3b}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0, 0x0) 07:41:18 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x80, 0x0}, 0x0) [ 155.435554][ T4893] loop5: p2 < > [ 155.444214][ T4893] loop5: partition table partially beyond EOD, truncated [ 155.452046][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 07:41:18 executing program 0: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x10) mremap(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) [ 155.476687][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.484737][T12223] usb usb7: usbfs: interface 0 claimed by hub while 'syz-executor.3' resets device [ 155.493091][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.516418][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.523988][T12231] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! [ 155.531649][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.571512][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.582418][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.595018][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.605451][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.611885][ T4893] ldm_validate_privheads(): Disk read failed. [ 155.612932][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.625669][ T4893] loop5: p2 < > [ 155.626307][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.633468][ T4893] loop5: partition table partially beyond EOD, [ 155.637195][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.637206][ T4893] truncated [ 155.637233][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.637248][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.637263][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.637279][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.684210][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.691604][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.698989][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.706349][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.713978][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.721565][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.729301][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.736664][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.744302][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.752498][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.758952][ T9510] Bluetooth: hci1: command 0x0401 tx timeout [ 155.762027][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.774051][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.783429][ T4893] ldm_validate_privheads(): Disk read failed. [ 155.789657][ T4893] loop5: p2 < > [ 155.793173][ T4893] loop5: partition table partially beyond EOD, truncated [ 155.801971][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.809592][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.816953][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.825766][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.833599][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.842873][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.851370][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.858747][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.868030][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.875617][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.884603][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.892371][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.901285][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.908651][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.916278][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.941600][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.951564][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.960683][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.968063][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.975722][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.984703][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.992350][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.998867][ T7] Bluetooth: hci0: command 0x0401 tx timeout [ 156.001764][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.013072][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.021932][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.029345][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.036704][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.045456][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.052853][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.060923][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.068400][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.075812][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.083231][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.090644][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.098065][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.105458][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.112857][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.120617][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.127974][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.135627][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.143183][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.151058][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.158700][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.166259][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.175041][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.182434][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.191254][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.198703][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.206125][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.213515][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.220901][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.228308][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.236114][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.243564][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.251041][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.258673][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.266078][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.273506][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.280965][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.288331][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.295744][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.303131][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.310538][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.318030][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.325525][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.332911][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.340835][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.348206][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.355658][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.363198][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.370618][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.377983][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.385471][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.393307][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.400701][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.408235][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.415729][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.423133][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.430546][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.437905][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.445322][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.452714][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.460111][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.467611][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.475247][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.482651][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.490040][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.497400][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.504987][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.512370][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.519748][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.527110][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.534492][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.542020][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.549432][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.556805][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.564280][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.571945][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.579334][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.586698][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.594084][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.601482][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.608856][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.616221][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.623610][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.631006][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.638448][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.646371][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.653780][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.661243][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.668887][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.676286][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.683663][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.691052][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.698462][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.705845][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.713267][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.720834][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.728197][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.735616][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.743000][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.750407][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.757848][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.765238][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.772948][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.780419][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.787824][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.795280][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.802664][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.810043][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.817404][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.824810][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.832185][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.839569][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.846938][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.854319][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.861708][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.869488][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.877234][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.884620][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.892127][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.899498][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.906862][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.914243][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.921710][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.929092][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.936799][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.944248][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.951652][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.959124][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.966486][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.973862][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.981422][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.988819][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.996180][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.003570][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.010966][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.018332][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.025733][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.033120][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.040502][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.047865][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.055314][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.062700][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.070101][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.077614][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.085014][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.092401][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.099793][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.107151][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.114596][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.121981][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.129384][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.136747][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.144144][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.151624][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.159020][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.166398][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.173789][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.181297][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.188662][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.196079][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.203458][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.210919][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.218366][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.225753][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.233206][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.240624][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.247992][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.255375][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.262792][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.270197][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 07:41:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, 0x0}, 0x2000c851) 07:41:20 executing program 2: socketpair(0x1, 0x80001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000003800)=[{0x0}, {0x0}, {&(0x7f0000001640)="c8", 0x1}], 0x3}, 0x0) 07:41:20 executing program 3: syz_mount_image$udf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000040)='udf\x00', 0x0, 0x0, 0x2, &(0x7f00000003c0)=[{0x0, 0xffffffffffffff8d}, {&(0x7f0000000280)="612303e2e2ccf9de96565ef348e00f9b31b9b2ec8a66634fae34a2e4970813ab89b94bb62fe3c0a9d6f9cebeba9411062317879c8a96c27b1cc0cb4c5a28273d8efe8a64", 0x44}], 0x0, &(0x7f0000000480)={[{@noadinicb='noadinicb'}, {@longad='longad'}, {@lastblock={'lastblock'}}], [{@pcr={'pcr'}}, {@obj_role={'obj_role', 0x3d, '(-'}}, {@obj_role={'obj_role', 0x3d, '-{'}}, {@smackfshat={'smackfshat'}}, {@smackfsdef={'smackfsdef', 0x3d, '@/-[+$%'}}]}) 07:41:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x5452, &(0x7f00000000c0)={'sit0\x00', 0x0}) 07:41:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)={0x2, 0x4e1e, @empty}, 0x10, 0x0}}, {{&(0x7f0000000780)={0x2, 0xe22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) 07:41:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4$alg(r0, 0x0, 0x0, 0x0) [ 157.277563][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.285224][ T9747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.296922][ T4893] ldm_validate_privheads(): Disk read failed. [ 157.297149][ T9747] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 157.305344][ T4893] loop5: p2 < > [ 157.317204][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000003c00)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x814) 07:41:20 executing program 0: clock_gettime(0x97cb26ecb6d8fc25, 0x0) 07:41:20 executing program 5: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x10) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) 07:41:20 executing program 2: syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x447c2, 0x0) truncate(&(0x7f00000000c0)='./file0/file0\x00', 0x40004) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_int(r1, 0x0, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x403, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x9, 0x2}, 0x1000}, 0x0, 0xffffffffffffffff, r1, 0x3) pwritev2(r0, &(0x7f0000000200)=[{&(0x7f0000000080)='i', 0x20000081}], 0x1, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r4, 0xffffffffffffffff, 0x0, 0x4000000000edbc) renameat2(r1, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x1) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r3, r2, 0x0, 0x4000000000edbc) openat(r2, &(0x7f0000000140)='./file0\x00', 0x20000, 0x0) 07:41:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='6', 0x1) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397", 0xc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x7}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) [ 157.416353][ T4893] ldm_validate_privheads(): Disk read failed. [ 157.425985][ T4893] loop5: p2 < > [ 157.430062][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000003900)=[{{&(0x7f0000000080)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x0) 07:41:20 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000005180)) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x10) mremap(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x5000, 0x3, &(0x7f0000ff8000/0x5000)=nil) 07:41:20 executing program 4: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000280)='udf\x00', &(0x7f00000002c0)='./file1\x00', 0x0, 0x0, &(0x7f0000001300), 0x825000, &(0x7f0000000680)=ANY=[]) syz_mount_image$squashfs(&(0x7f0000000100)='squashfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000000440), 0x87883, &(0x7f00000004c0)) openat$dir(0xffffffffffffff9c, &(0x7f0000000700)='./file1\x00', 0x0, 0x0) [ 157.485687][T12271] "syz-executor.1" (12271) uses obsolete ecb(arc4) skcipher [ 157.502177][T12275] loop2: detected capacity change from 264192 to 0 07:41:20 executing program 0: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', r0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x0, 0x0) 07:41:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000540)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) [ 157.521682][ T35] audit: type=1800 audit(1612251680.488:3): pid=12275 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=3 res=0 errno=0 07:41:20 executing program 3: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000280)='udf\x00', &(0x7f00000002c0)='./file1\x00', 0x0, 0x0, &(0x7f0000001300), 0x825000, &(0x7f0000000680)=ANY=[]) fchmodat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x0) 07:41:20 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000005180)) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x10) mremap(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ff3000/0x1000)=nil) 07:41:20 executing program 2: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000780)='./file1\x00', &(0x7f00000007c0)='system.posix_acl_default\x00', &(0x7f0000000a40), 0x24, 0x0) 07:41:20 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000001380)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) [ 157.618894][ T4893] ldm_validate_privheads(): Disk read failed. [ 157.635752][ T4893] loop5: p2 < > [ 157.639783][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='6', 0x1) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x7}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) 07:41:20 executing program 0: syz_genetlink_get_family_id$mptcp(0xfffffffffffffffe) [ 157.828585][ T4893] ldm_validate_privheads(): Disk read failed. [ 157.836154][ T4893] loop5: p2 < > [ 157.845959][ T4893] loop5: partition table partially beyond EOD, truncated [ 157.881104][T12335] "syz-executor.5" (12335) uses obsolete ecb(arc4) skcipher [ 157.919057][ T4893] ldm_validate_privheads(): Disk read failed. [ 157.925225][ T4893] loop5: p2 < > [ 157.929208][ T4893] loop5: partition table partially beyond EOD, truncated [ 157.975734][ T4893] ldm_validate_privheads(): Disk read failed. [ 157.981931][ T4893] loop5: p2 < > [ 157.985452][ T4893] loop5: partition table partially beyond EOD, truncated [ 158.031827][ T4893] ldm_validate_privheads(): Disk read failed. [ 158.038047][ T4893] loop5: p2 < > [ 158.041968][ T4893] loop5: partition table partially beyond EOD, truncated [ 158.139659][ T4893] ldm_validate_privheads(): Disk read failed. [ 158.146902][ T4893] loop5: p2 < > [ 158.151271][ T4893] loop5: partition table partially beyond EOD, truncated [ 158.199591][ T4893] ldm_validate_privheads(): Disk read failed. [ 158.206048][ T4893] loop5: p2 < > [ 158.209750][ T4893] loop5: partition table partially beyond EOD, truncated [ 158.255531][ T4893] ldm_validate_privheads(): Disk read failed. [ 158.261825][ T4893] loop5: p2 < > [ 158.265365][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000001c0)=""/239, 0x28, 0xef, 0x1}, 0x20) 07:41:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x14, &(0x7f00000000c0)="0c5bd569", 0x4) 07:41:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001000)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3d}}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0xc000) 07:41:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0xfef0, 0x0}}, {{&(0x7f0000000780)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @local}}}], 0x20}}], 0x2, 0x0) 07:41:21 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x2, 0xf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x28}}, 0x0) [ 158.301290][T12356] "syz-executor.1" (12356) uses obsolete ecb(arc4) skcipher 07:41:21 executing program 2: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) 07:41:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001340)=[{{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001300)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 07:41:21 executing program 3: socketpair(0x1, 0x80001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000003800)=[{0x0}, {&(0x7f00000001c0)='o', 0x1}], 0x2}, 0x0) [ 158.352548][T12364] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:41:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) 07:41:21 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x100, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 158.561725][ T4893] ldm_validate_privheads(): Disk read failed. [ 158.567978][ T4893] loop5: p2 < > [ 158.571899][ T4893] loop5: partition table partially beyond EOD, truncated [ 158.647079][ T4893] ldm_validate_privheads(): Disk read failed. [ 158.653513][ T4893] loop5: p2 < > [ 158.657034][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000004380)={0x0, 0x0, &(0x7f0000004340)={&(0x7f0000007800)=ANY=[@ANYBLOB="8c"], 0x18c}}, 0x0) 07:41:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000003c00)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e22, 0x0, @private1}, 0x80, 0x0}}], 0x1, 0x0) 07:41:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x814) 07:41:21 executing program 3: bpf$BPF_LINK_UPDATE(0x1d, 0xffffffffffffffff, 0x0) 07:41:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000004980)={0x0, 0x0, &(0x7f0000004940)={&(0x7f0000004840)={0x14}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000006080)=[{{&(0x7f00000005c0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=""/177, 0xb1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x10120, &(0x7f0000006240)={0x0, 0x989680}) 07:41:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000480)=[{{&(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10, 0x0}}], 0x1, 0x20008010) [ 158.710340][T12392] "syz-executor.5" (12392) uses obsolete ecb(arc4) skcipher 07:41:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000007040)=[{{&(0x7f0000000000)=@tipc=@id, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000080)="88baf6406fdf3476d4871b4af3705c6b3b3c009369c20f1727e85654dd757f3be80580096e291ea94b298ad97b51407e64f7e6a5e251e4e7b5c60916a5d83061e1f47479947893ddd25a0a5c4f45fb68dfcea622d62068a261322a9fbc479b3a22a55a16b3f2d5112c79a2809ce6cda7ccda8a89a90d16e0c0e7ccd1358c9bd379cdc42f97c055722e169b3bba"}, {&(0x7f0000007240)="db48b5eff5bc8822f8acca7532f9ce6c61ffd13e33ef112c38d40cad900928b70b377b519fceffea10845facae6a80a204090079456d4801aa9053ccda22de1bee7c7eb61e3bc1406dd6809d298aa8fa42ab0717e7813304a939dc0b5bc2b17ecb4837792cf9a60dada0975aab9fb54ee9"}, {&(0x7f00000001c0)="98abb7b295d9073d269dcf69d7bcaa063454872a39d2397978b20a36c7db4390270def8e9634e1db46fe66f2c13710e46ea7d8359e65c7d2bf115c6848e98d2bf913c649d7a836214d849a6f13ff38df95c67977d3df5e139f08752ea32f9918cfecaa45762be74ff5af964a3e70e9718aa773183e4676be29578c2eea39a72b3247583890dc666b2c17b6588a1ac0c891b97239afa476780ca6da764413c1018aa36e354c6e1a3b2496e5163336b942ad87c1e91917ce"}, {&(0x7f0000000280)="0260328e65eae1"}, {&(0x7f00000002c0)="30b24eb1edda2580626c2d0bf285407ec7a47a2ca82cd00c1a833015af42e20ea0c6412b9797ea9bdfcaf53d05ebdf283c57ffd6e573380d7cf16130f4a7a4a34cdc70544b58d8972e22ec43d45d658b6ad12ed254fda3330d779b9e018af481b45d46465d738947ebcc1a4e8feac645c63c0670226d18e42a75cb8cdbb2eb44985cf96a470f19f2e4e38d9623c04412787ab2289f531222290940a7beca3c4effee295183fb74b06ba3c202dadf04d12dcd7fc5c475eb7f50bf79589ba951be41c91ff20f6ad5f126d1df8a7c172f0dff99f20b435d79984cff935440259744"}, {&(0x7f00000003c0)="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"}, {&(0x7f00000013c0)="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"}]}}, {{&(0x7f0000002440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x0, &(0x7f00000026c0)=[{&(0x7f00000024c0)="05d354ace90201c4ced380b748be1a07bb0d8f0fe8608c525d2ee46d3e3797a8c432957d795083dde0d3bde415f8ec7994b302547b9ccc1bd4b25e48d383b98218144797a3789a1d093e56944c333f2ab2ad9e418937ca46a4c036571ae473beff1b27802b50b2b473e8a9b2bd66dccafd5e8466e448609f37ccbdbfab733ff3c7e5e9d73294b3f0cc4e1b4b9e08127df2f986f52d51aff70f9ec4f61d3c97a749ee864327f59bfb2ffc2bdee3c234edb2790534a638c6c1150108a7151fc607a7969af41f2daf5c41ba12ad5c8fdc8adf4870fad63a33f897c94ca898ff906eb5c581a8d6984b02"}, {&(0x7f00000025c0)="214d999bb41220ea995651dde4fe9af4e7cdf4afde7151e3c696c29591f5449532fd1ca9974a315f00c394baaae609fae9fa13b13fc182e8e22538cef6f747f46c05a65af836f008936ccd6e8548a2c2eb3751edb6d600af6e247bd379146ea6f9ed019f8b3d742894ea567f458f57fe5d3b8ddd55da7e8d74f6267834baf22ac93401f567239cb6c29c"}, {&(0x7f0000002680)="3c60d335c1f7baa2f3d666ca37870a3a493edb9e4a291edc5e9c3527fa545ab6f51fa1aa6e1b1c4936c77d7a9de0d438b9e7c32d686b9a4815d97d19"}], 0x0, &(0x7f0000002700)=[@mark, @mark, @mark, @mark]}}, {{&(0x7f0000002780)=@un=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000002980)=[{&(0x7f0000002800)="496b6ea66c38096c737c3cff014869455ac2bb928c9ffd748e1e698cd0fddaf50c946ad386cc654f7d5806fdaa9a2a73f5d809403179e5563daaa4b31a224b64e03bd3d661e2ac5b8893780f1b5894754ae171ea3653ad02ff1422fecf839b833f1aad6abff8d56d4e3e3d33cfa91c9510d38007b719892616e9b04de9a45f92201297eb1a4d180f0e471b569498636a8e76d48278d5639e5f6901ccaaba9ab81a2f131f002b10fa44e92ead714e55f52be26704a2dfed"}, {&(0x7f00000028c0)="2203ac37f0a533d99f957163f54bb3eddead45cff6d50806b2682678f9f03ede11db2999643c5aa96acd223008e903055414934c58d5d92bbb0e3f56790b3591301a55d1e90b90610ccd49a426e0015492388b919e07ad76bc1e9e7bd7cd6290b8d4a64a36ef8881b7568dbc9c285372e09e798277e02ab3cd31959cce6ef69278cd055231c4671405b99c7233f7039939813efa6bbb5eb77607cef9abf8042093097ed11d151d217abded1aca37"}], 0x0, &(0x7f00000029c0)=[@txtime, @timestamping, @timestamping, @mark, @timestamping]}}, {{0x0, 0x0, &(0x7f0000003e80)=[{&(0x7f0000002a40)="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"}, {&(0x7f0000003a40)="c280916a10127b38ca63c9cc6a71243c85a2bfb439c332549f5cec2a9fa15d06c7f6d6b08f63155f7492183798733ae0e91c82432acb4ca335ed6f338f6ae9faf01ca9ade7e9704c538ef15239ba6bf2b2a7413b59265e795c5a4d42604106dfaf6984ad4c4cafee195b07b40099bbfdc046a976afe853c7cb71ecc761338af0"}, {&(0x7f0000003ac0)="d9e3399bf812092433e7a904a6b2b5ea6212aca3660b01b8cbbaf730faf1aa429c0f99b9"}, {&(0x7f0000003b00)="d0f7b972feeb8930cee6a056019a471411879186abb091408b7f9fd55b6bf460d7aa1c480d4af6750dd89c4a220865f8f3424f8a8ecd36823d157bc29c98dd1113624a36a1c5742daa0bf1faa4bf97f415b61814152d3a90a8aafbb2a6b47cc3966a7f0872562e40cef2ccd58c72d059643feef73305eb853aa7ded2429f234f82c879cbffd5cced725187cb164ba7956e508fc0e8e04add75b946471b256fd992bd56133f131f4c0ee85e2e005ecb4c82d6d9cf2f7d6bb83b56"}, {&(0x7f0000003bc0)="72c6c49cb9fdce59691afe752974819bf3d0c253010cb970e3fc6e2474c45fe3103156f18791856adadfcbd7d5d99344d4ad6d114106ba812e55fdba5af8026affdf"}, {&(0x7f0000003c40)="94fb12425c79576f3c31eaa46bc85f9676d3eddbe0f7bc111a3e2cf6e31e726fd184d764a751cea9a5c98c19431331ec88c45a8eb81409fa4f6c1e9589b295cb021f953abcbe116d1f702a751ab905828dfb9dfee6f856abb21b8bc9f0b0ad5208466b61e9425c172a9ca90d2dc03199e7c82938b199e16efead36624206680756fcf27b4c069d52af52ce8b02b80769582d487375e75dc4658d9dba80b7a8f96ff9cfc21c2ce4b28e71c60c995783c1a622940294b0b71efbd967cbc295"}, {&(0x7f0000003d00)="fd0cb41f2b6d74197bdce1cfb3ee3b5b5bd5205ff1ae058c89e11086e8faec7446995a007eb24f3f110219fda18a80f17b7f5bf78979bebf49e097639ec04bfb71ad34d5973813"}, {&(0x7f0000003d80)}, {&(0x7f0000003dc0)="918c009adac2ace027a3bbeb1f0400737c602f32d1ad22896d6bfa6e06f768cfe6d4a25c749387cc2bb2e341c1"}, {&(0x7f0000003e00)="4718968d6b0c44a3761ba7f2d22a96427d4fc2331987e5ff5a2106d8ef832febb1bff48be6272eb5def602b3b6d2dd02383fd9b3f7fca174c2fcec86079e6e046a4de2f4121faebf727db921b59b5a3648b792e5ca29fd891b19154bebab9d161b52a0f9f3bda020"}], 0x0, &(0x7f0000003f40)=[@txtime, @txtime, @timestamping, @mark, @mark, @txtime]}}, {{0x0, 0x0, &(0x7f00000054c0)=[{&(0x7f0000004000)="3a5ad24b475c1b0031517c67075a30a10ed24336d1a3d589a6f4398aac5c27e4387538f8965b3671f3905fe194318e9fa80572d7edc0a8ace4e5759a1a2aef18ec11ed829bc2c9428af5e78f5b5904f5c1220a9b2556dff0c75374881aa015cd1c47fe32cade7e374e5956775a0d36535f5fa2044627166e0c35a94ed317bbc10afefd6f1d11f1b179c100114bd57676013c6e9752f17d5b4b8f822792e167c61febc7f9352eaa99f150710ac3b0179f4e6f1e68c5789f4bb29ff0f2123c82ca34b7bac1ead7b63f4ef0014bd7272087e70ff73a893fc00665a398a84d3ef8dab6f6cba56b4ad33de65de8760878e60f4dafdc017b0e42"}, {&(0x7f0000004100)="c9"}, {&(0x7f0000004140)="512b5d23d0a2302aea8f3d8d2e2b04d6f650fdd7ac819e15e81db938bad4954fcda6886c97a9c36f5d55404eeda9837c1e44101c27c6695c67d0c876510604283323505f236db1548b6a41fdd2bd9826df0f445a8607fd78a498f5793142ea307a63e770a79725066765d9c240e9cfb3fb164cce963e43ccf77bd9d8da48f2da692dddd81e614d26bf790dcd80a4bf804b915843127dc699d84bdf0a4e00ac2598225628e02a8272f67dcec8f0b159638f894f8c56c1673b261368d725146637439f6b792202a98617c2b3f9b887807d49c76eaad361b3bc024d81cb40c37ef0af05864230fd1379c3f0f116628c343365279094"}, {&(0x7f0000004240)="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"}, {&(0x7f0000005240)="ed89027c104d4009209c333c23a639c01f6741c9df36e1eb92fbe0d476f1859c8ad666b2e4d88e09e49008f50c4469af9117d93ebbb1f10e30acc5765883616af3228f31cc4ff16df0b6ba37273e1abcd4790033db37ffab81f40a618351899380ca8fa55d20c6d785cdc820ae82218291a38317df47ba0275f685f148819ced96c7eec0a8d999d90dbb507c5bb013c0b56e71bb9280a11ed814820e57f3999adec59f29fff752b33dce2878322d213f532a8fc0f83464d19ea831efc9d914d831a459f09beee96a69"}, {&(0x7f0000005340)="8ef8649dbedcf9f75e7d2ade2487306cf3797a4b976bf1e98a6398fe31dc3f599e501ae7e5d4c6d85c41a442e2f2b3d7c272a2b9b50b96f44aa31e1e7f748c0516bed6e36365127b248f22f01ef9f72b253235c3eaa19a7f17601c31bb4f6f391df7f486104614b7"}, {&(0x7f00000053c0)="1389b3a8decea240fe69402ac975477ea656eb9a870ea61d9e43370c0d4e246c3824afe478fbe1f39842ac1b414435ef8c06c75df1ef52e4ac2e5ebca5b6fb6aae892d094e44bda1af69b42585367b634a3f69105ec7e9f362e79da2648f2a911c9c8d86ccdddd1aff5bc223a241e7775d36755e73c8e765d46df0776e3b0df8b3"}, {&(0x7f0000005480)="cb7140b7bf487719ed79464a7647def22c1ee53e5ad6f5267a00f89ba831f09861720833d740737ea18327e5"}], 0x0, &(0x7f0000005540)=[@txtime, @mark, @mark, @txtime, @timestamping, @mark, @txtime]}}, {{&(0x7f0000005600)=@l2={0x1f, 0x0, @none}, 0x0, &(0x7f0000006880)=[{&(0x7f0000005680)="53687d0c175f02637ba4b564553d7513be2a89ad58fc996e457ff0ec65"}, {&(0x7f00000056c0)="6c43d41a7db8c417c96a81b85ce4700b2846b41c5b8e2e8cd558ec071e34a113ff8476fa7826208288e79cd4e374ef6e829510a17e44044f3f92231693ad6c32c643f2e136288994f605df68e12953e78477cf6fb4809781d357c5"}, {&(0x7f0000005740)="99ef795cf5ffda4092f95240d6e2c5527be69efc95d58f02e47e81a558da4d92c24963cc8ef9343449bf6dcdd03baebbd2d421c4b6ce5399d2a863816df41285c8e946b12f10212545bdef5e21d744c81ae73f545e9739c0990cb223dee90417f2b3693d4de08e6b28f2497dc52ca40e697995c962a9f87b4e91348c6c628567d773c39c703a3a40ba18f2c38a0f12c7594e884551086faf5d3340bbfe53b470255be78503e5effd3f7c60f956b25f08b8696703371ebe9cd6448c5570987632c7d4703bc1d9ac7e7f4c86cc84113a53f88cb499038d5b9457dbd2f720bacbd8fbffb4974cb7da00588d02e770f1b8d3abd672f10d6728b5"}, {&(0x7f0000005840)="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"}, {&(0x7f0000006840)="2c663af7ac718ed72ce20ad636"}], 0x0, &(0x7f0000006900)=[@mark, @txtime, @txtime, @txtime]}}, {{&(0x7f0000006980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @mcast1}}, 0x0, &(0x7f0000006c80)=[{&(0x7f0000006a00)="e893e63925ac211ee030f701eb49b42f81c7a0661ed2d27278d5f8ebbe189394224ab2f1678e74095baa3fd592af470d7ed367db64dd8c18910d1083f24fedd297c23b795fab6dcb7d7106f7fb4b70e30b82cc499f3e908ba8cc97b816ea40331f98ab0c554a67fa217892a7b663ee0237b96fbf9fb5e919af61a7c36cbbf275f6557b0d2d23ed69d5f473e54245dce1927ed6f6e66dff016661e3fa"}, {&(0x7f0000006ac0)="f5ff099e4c60ccb1416b5fa21682c5f6b179011dc61744e67de2614503f86b3d818d12ba0da7037c097c132259497a78a34bdc9089e84eb5aeb4028328"}, {&(0x7f0000006b00)="c91f19486a9c9bd4226f8b09b4c53c9bca95ed638415cc7a704c0153c011d558952984f52843ce31fac262aaa338b98b7c42d82b22cc0ecc04031d915aca5563bb45842988326aa197f4c8bba9fea96bac9e5784d828f542a1dbf7dc43b5518e239bf334701e32602305efe64d6e8774486a03a33b10c2e365c561db884798e64e156d20466abc1b4ca24b47cdfa4a80150a54a2fd6b6e1b5fe5561cebad20328c0a08e3f690065f9a55fe56781b7d32aebe0818c4f163b8ebab0897b512655cc674ed52b39dd4da7314a2d0e3c0def25ac2702b"}, {&(0x7f0000006c00)="63593b781d60df3070d9583eb66d3f5f151bf0838d16e2e638bbd3a1ad2a94de6e7d91482b886554b2decb0a8490df28f0b0f0e3d7bae0a1f764eaf8abc67cee766e2d2ba37ad40bef6737173a6c849c40e524592ebafb09"}], 0x0, &(0x7f0000006cc0)=[@mark, @txtime, @mark, @timestamping, @timestamping, @timestamping, @txtime]}}, {{&(0x7f0000006d80)=@in={0x2, 0x0, @empty}, 0x0, &(0x7f0000006f40)=[{&(0x7f0000006e00)="e2bd6663288c4cf1db86235cdb503dc8e732e1c396bc62c7d2fbc86816b6d43e183d2e94229b3606e58edfa25fbc450a8cdf77760a252caf9af42eb06071e348d31d1ef0a8668248c8094fc9"}, {&(0x7f0000006e80)="77705e2e365db1009201824967494137f1f22d60823fac5be6ce001112f26d7c8105005284d2ce20d3c3cd33a893c8fd55222878c57c9846f9d1d55b2e114eaeda4e81484472052d6ece4236445ca1006afdde2a5711d4de5e601e96f76e89450b932d30e1ced042253fcbbc696854dd51b06a1922476a5c2625388b0edcde0f57"}], 0x0, &(0x7f0000006f80)=[@mark, @timestamping, @timestamping, @mark, @timestamping, @timestamping, @timestamping, @txtime]}}], 0x400000000000071, 0x0) 07:41:21 executing program 0: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f00000003c0)='bpf\x00', 0x0, 0x0) 07:41:21 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind(r0, &(0x7f0000000000)=@un=@abs={0x1}, 0x80) 07:41:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 07:41:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000280)=[{{&(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1100000000000000000000000100000008000000000000007400000000000000000000000700000001"], 0x90}}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000380)='r', 0x1}, {&(0x7f0000000b00)='H', 0x1}, {&(0x7f0000000e00)="79c6b7", 0x3}], 0xffffe44}}, {{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000001080)="8f", 0x1}], 0x1}}, {{&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000040)=[{&(0x7f00000000c0)="5c5e4121f81695893252ae227f3f554237fc0f74cff6997a407fea168cdbae33a1d0fb48f4f61b2fccedcbd3ad609f611417d02a15a317b06c36d65d0a8f5de496a8433efb1e08048f1cbf91584df17fca8bb58c5f54a9811acbb25423ab1c072d7218ca2445bd1055648803420aa53c8ff99d3f3959503c15badae0f65cf789f18b250eaac5a3d53ba0f8fcdf26b3289f22c8afaa441763e3d48b600db2110b7c80b3e0420ade03ce7d622349", 0xad}], 0x1, &(0x7f00000001c0)=[@ip_retopts={{0x7c, 0x0, 0x7, {[@noop, @ssrr={0x89, 0x23, 0x0, [@multicast1, @local, @broadcast, @local, @local, @broadcast, @private, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ra={0x94, 0xfffffffffffffd19}, @timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@loopback}, {@empty}, {@local}, {}, {@dev}, {@loopback}, {@empty}, {@broadcast}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @private}}}], 0xc0}}], 0x4, 0x8000) sendmmsg$inet(r0, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000400)='o', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000740)='y', 0x1}], 0x1}}], 0x2, 0x8000) 07:41:21 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f0000003900)=[{{&(0x7f0000000080)=@nl=@unspec, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}}], 0x2, 0x0) 07:41:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f00000043c0)=[{{&(0x7f0000000000), 0x10, 0x0}}], 0x1, 0x20008840) 07:41:21 executing program 3: syz_mount_image$squashfs(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) 07:41:21 executing program 5: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x10) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x11) [ 158.866645][ T4893] ldm_validate_privheads(): Disk read failed. [ 158.891053][ T4893] loop5: p2 < > 07:41:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001280)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20048088) 07:41:21 executing program 2: mremap(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ff4000/0x2000)=nil) 07:41:21 executing program 3: getresgid(&(0x7f0000000040), 0x0, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x10) 07:41:21 executing program 0: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000240)=@v2={0x0, 0x0, 0x0, 0x0, 0x3c, "cb47b1da1f9e69733149fb04c177ed7e82fee6a9d66afe9c2810b7a6ffb4571f308cee817ee7c61b828f009b239c31b74249de0a16876aadb3536f47"}, 0x45, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) [ 158.919933][ T4893] loop5: partition table partially beyond EOD, truncated libbpf: failed to find valid kernel BTF libbpf: Error loading vmlinux BTF: -3 libbpf: failed to load object 'iterators_bpf' 07:41:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, 0x0}}], 0x2, 0x0) 07:41:21 executing program 5: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x71d}], 0x0, &(0x7f0000000200)) 07:41:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x80) libbpf: failed to load BPF skeleton 'iterators_bpf': -3 Failed load could be due to wrong endianness 07:41:22 executing program 2: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/time_for_children\x00') madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x11) 07:41:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgid(0x0) sendmsg$netlink(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 07:41:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000009f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@nl=@proc={0x10, 0x0, 0x25dfdbff}, 0x80, 0x0}}], 0x2, 0x0) 07:41:22 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0xa1080, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 07:41:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000003c00)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0xba, 0x0}}], 0x1, 0x0) 07:41:22 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x4005) 07:41:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2400c850) 07:41:22 executing program 4: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000280)='udf\x00', &(0x7f00000002c0)='./file1\x00', 0x0, 0x0, &(0x7f0000001300), 0x825000, &(0x7f0000000680)=ANY=[]) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) 07:41:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@rand_addr, @broadcast}, 0xc) 07:41:22 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0xb29a, 0x0, &(0x7f00000009c0), 0x0, &(0x7f0000000840)) 07:41:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x80) 07:41:22 executing program 0: mknod$loop(0x0, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000007e40)='udf\x00', &(0x7f0000007e80)='./file1/file1\x00', 0x0, 0xaaaaaaaaaaaabf0, &(0x7f0000007f40)=[{&(0x7f0000008040)="628fb23200fa03bf722e4e89323c58071bbe57eb5be3202f4d01793c4a5921753a5b90ad8d183bff678679204f1529051e4550a4f4d6633cd4cc4d75ba60ea5498c1e37b117130ff77e973c298b88b179a0cc6c46277ac5f9cd7ca629d5e2a9d7e10feb85dfb3467b6f7b885b5b50e6c86850b6bd810b55c61a6274ce492a297a314f35255fcf1c84d0ce99a5540f5e88b6c431216ca24117bf3bebf80da7e19a395bd8c08a4948e6bdfd2d401fec1ba752751e9f446f5ee3d43199ec72733c9cb7fad4bd24cd6e24365f126ad5e", 0x77, 0x7fff}], 0x20000, &(0x7f0000007f80)={[{@adinicb='adinicb'}, {@undelete='undelete'}, {@uid_ignore='uid=ignore'}, {@gid={'gid'}}, {@adinicb='adinicb'}, {@utf8='utf8'}, {@longad='longad'}], [{@euid_eq={'euid'}}]}) 07:41:22 executing program 1: madvise(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x12) mremap(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ff4000/0x2000)=nil) 07:41:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f0000000780)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xce}]}}}], 0x18}}], 0x2, 0x0) 07:41:22 executing program 2: msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xb) 07:41:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000008583bd"], 0x40}}, 0x0) 07:41:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x2, 0xf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0xc0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x28}}, 0x0) 07:41:22 executing program 3: syz_mount_image$udf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 07:41:22 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000300)) 07:41:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000280)=[{{&(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1100000000000000000000000100000008000000000000007400000000000000000000000700000001"], 0x90}}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000380)='r', 0x1}, {&(0x7f0000000b00)='H', 0x1}, {&(0x7f0000000e00)="79c6b7", 0x3}], 0xffffe44}}, {{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000001080)="8f", 0x1}], 0x1}}, {{&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000040)=[{&(0x7f00000000c0)="5c5e4121f81695893252ae227f3f554237fc0f74cff6997a407fea168cdbae33a1d0fb48f4f61b2fccedcbd3ad609f611417d02a15a317b06c36d65d0a8f5de496a8433efb1e08048f1cbf91584df17fca8bb58c5f54a9811acbb25423ab1c072d7218ca2445bd1055648803420aa53c8ff99d3f3959503c15badae0f65cf789f18b250eaac5a3d53ba0f8fcdf26b3289f22c8afaa441763e3d48b600db2110b7c80b3e0420ade03ce7d622349", 0xad}], 0x1, &(0x7f00000001c0)=[@ip_retopts={{0x7c, 0x0, 0x7, {[@noop, @ssrr={0x89, 0x23, 0x0, [@multicast1, @local, @broadcast, @local, @local, @broadcast, @private, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ra={0x94, 0xfffffffffffffd19}, @timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@loopback}, {@empty}, {@local}, {}, {@dev}, {@loopback}, {@empty}, {@broadcast}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @private}}}], 0xc0}}], 0x4, 0x8000) 07:41:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001200)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:41:22 executing program 4: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x60, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x81) 07:41:22 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f0000003900)=[{{&(0x7f0000000080)=@nl=@unspec, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 159.487241][ T4893] ldm_validate_privheads(): Disk read failed. [ 159.497733][ T4893] loop5: p2 < > [ 159.501498][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:23 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x10) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x11) 07:41:23 executing program 5: mknod$loop(&(0x7f0000002900)='./file1\x00', 0x800, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) 07:41:23 executing program 2: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000001380)='./file1\x00', 0x0, 0x409800, 0x0) 07:41:23 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:41:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000004380)={0x0, 0x0, &(0x7f0000004340)={&(0x7f0000000000)=ANY=[], 0x18c}}, 0x0) 07:41:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @dev={0xac, 0x14, 0x14, 0x26}}, 0xc) 07:41:23 executing program 1: madvise(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0xa) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 07:41:23 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmget(0x3, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x540, 0x278, 0x268, 0x300, 0x278, 0x268, 0x470, 0x460, 0x460, 0x470, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0xff, 0x0, 0x72, 0x0, 0x0, 0x2, 0x8, 0xe, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x84d1}, 0x0, 0x2, 0xfffffff8, 0x7, 0x8, 0x1, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) shmctl$IPC_RMID(r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) 07:41:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000480)=[{{&(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="140000000000000000000000010000000000000030240000100000000000000001"], 0x28}}], 0x1, 0x0) 07:41:23 executing program 0: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000280)='udf\x00', &(0x7f00000002c0)='./file1\x00', 0x0, 0x0, &(0x7f0000001300), 0x825000, &(0x7f0000000680)=ANY=[]) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x2114020, &(0x7f0000001740)={[], [{@fowner_eq={'fowner'}}]}) 07:41:23 executing program 5: socketpair(0x1, 0x80001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000000180)="21091d4a0e7859a0", 0x8}, {&(0x7f00000001c0)="6ffe35e55090b6739417ad061bc222ca9a80c10510882718b31cf8a6d7f7ef08b272f1d71d9cb8e14eebe4c2794728e78a79a738e25735b5dedb8b079190962142", 0x41}, {&(0x7f0000000540)="1380fb162d7182e3975e626a113fa8de79512ccd62111e51beb02d852d06c5888f3bf808fdff377397f4854595faf08ef74777ea2b0b70152a1af2283de822c41fcd505f50040e4980e1d3726e284c2a98a38c72fd61d0f17158d33ef3658d043dc01a626de28e8d1840c562fded178443a1e5301079488adfd231f8ab3edcaa16efecf20de53ecf9e7b01687f2e05b87e2a7df6c8cc319ca5a02036bcf9edd225894c9e34ed028c586978dcb0b1e07618ea76cc7b1e0140829d1345581c94bef2ae5bd054fcea7453e6d74ea6b1a07dd20b1b92da0fd71055a720dd2cad89", 0xdf}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="c8b8798b75705910a1de15bb2cd7afc13b809fb5642a0388d4b5320f481443ec810b4c0adcdf315ba80cc0393940f5cd06cbcae70c9e04eda9d7bb89a9fdefd271388791e7a2301ff1a1eea7ff2a29a99a1f82fc04554eaab01ee1e012e964d367fb1d3d46c02be02c37b111c918762cb6a0268c4ad280861510b47e427b82fc8ac0d371b0df57b5465f3ec45f423aa222db7e293bfe7e3dff406ad630a6ea61cd955a89fc1385a3cd0cfdad28496121a5f4271628477fb98b6e30c7471b63657f62c05af8f6e019f4e7b80f3770dde12a2c64d687f3820a6baeb8d44c", 0xdd}, {&(0x7f0000001740)="f04ec01c3d4573f67c40ffcdb909f2666b99d14251afe639195d59e19031fcffedfd6b292e5112093004b454b2a8b2367097e0ae9fead9cd1df929ad66bfeb5cbf58a1397d898755324f17860d8008c371626efc2ecb5dda261ca6777151c4793bb3fc2b706ba723d4cc765e38f1a7c95e56cf4238a3268d0a17157d06ecd6a89e4cae34ffd83f016d249fe412cba4ae7328f78ceca932a46dc2019fa5e8c407ae5a1ccebe8c7386", 0xa8}, {&(0x7f0000001800)="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", 0x1000}, {&(0x7f0000002800)="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", 0xc14}], 0x8}, 0x0) 07:41:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x80) 07:41:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80) 07:41:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001b00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xd0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xb5, 0x5, "3a61aea19abbbcc916352a22facac6f4874fb1a0ae44cc41ce1efc19a4832a0aecdcbba337598d3a0e2847c0bc67af8ca54444ec2072236f6b476a97161d4ded043832a426960a8c9c103636a1159e68db85cc0a6c4c931bc1ce906009c66b52e6e7f1aa1fdb387b83bb30601849ad7a46d05c748de86fff2ae5b8ba725eadae61eebe053e56fc81ef8663a584b8b4605b90ad429c253c85ef484466b6cc04559e67024082d88add58c67d27932365bf9a"}]}, @ETHTOOL_A_FEATURES_WANTED={0xde0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xf5, 0x5, "5ffc748f94a3ec197ba779a76f77573371e56abf43c573d893883b9b456f545df89356b61f6e49a3a1982179caac66f7aece070d97930a76648183127e5e4aedd7f7a8f86db36de6893b4fb555ded0b9319d291f2b222cbb86f4c3c3ba1e9aa6af9d46eebe7310872dc5c63b88ae7877ae019de92a96dcf331dc2715bb81be8814843f425f6dda8f4e5ad93674a3ab27ad1c8593db70d03d8f6a72a967a5df2591a6e0ad3fe995a69cc5d4417df0eddbeb368ea2f0b04af5fcd3a8112a5c76093bc8ba32db26a4d7291af850ced20f54155473a30aee79ab4b530db2237ce1d1ff8e00fa637820d7e8229cf2692438aa24"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xa9, 0x5, "4d24efc58b592f9aa8c36f021a865a94ee099a3c83d96a9b754f970dfcd0ea084930a458a3155b0ed499bfd4676037e1d9767b803f9669f49dbae703e52a0be63f43f67da8d0e34c9a172e41682ca0e21716d23459a88633d78ac69c013ef7378ef986cea29c17ee09b6ec771b16eb913ccf8122bb0e1abdc74d745a00b4196aa42618c60f5cb9a9171f3710af9c367aa40e0f754b0b24f06c9ec6a5f174110de28d107f81"}, @ETHTOOL_A_BITSET_VALUE={0xbd, 0x4, "b0cd89fb8ccc002a00e36ac4b0aa439bc233e6349c6b682042135995f38d2789b6be6b0dcacb6e34a695600409b06ab3bd4e29d6f8e5f8df6ecf80b3dcea976be1e7e1552340b3209d20ad9a8451f3d272b2529809ced2498e9650eecaa1e4014117960c2a2e1c87db1e210b68f3bacfe6b6249b4b3762c05e5ae3bab64dd90025896f4b7126302df3b4d551c152f8cd20d1d66ae5f02f37982e3c0e9e6ea4a69ce2236b40452a2fa4c549810c8e3dddbc358503304edbd350"}, @ETHTOOL_A_BITSET_MASK={0xb61, 0x5, "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"}]}]}, 0xec4}}, 0x0) 07:41:23 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 07:41:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000040)={&(0x7f0000000740)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_BEARER={0xf4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0xd2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "4f6ab6b15b36f443d45301cb2992868192de75ff85531dadd3"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xcd5, 0x3, "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"}]}]}, 0xec4}}, 0x0) 07:41:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000003c00)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x35}}}, 0x80, 0x0}}], 0x1, 0x804) 07:41:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000003c00)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x35}}}, 0x80, 0x0}}], 0x1, 0x814) 07:41:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000004380)={0x0, 0x0, &(0x7f0000004340)={&(0x7f0000007800)=ANY=[], 0x18c}}, 0x0) [ 160.307014][T12563] devtmpfs: Unknown parameter 'fowner' [ 160.333419][T12577] devtmpfs: Unknown parameter 'fowner' [ 160.356269][T12581] xt_CT: No such helper "snmp_trap" 07:41:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000004980)={0x0, 0x0, &(0x7f0000004940)={&(0x7f0000004840)={0x14}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20002060, 0x0) 07:41:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001340)=[{{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001300)=[@mark={{0x14}}, @txtime={{0x18}}], 0x30}}], 0x1, 0x0) 07:41:23 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:41:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x2, @perf_config_ext, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfe8d) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x800) gettid() ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x10017}) 07:41:23 executing program 5: syz_mount_image$udf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x40, 0x0) 07:41:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) 07:41:23 executing program 4: io_setup(0x10000, &(0x7f0000000fc0)) [ 160.550580][T12581] xt_CT: No such helper "snmp_trap" [ 160.561218][ T4893] ldm_validate_privheads(): Disk read failed. [ 160.567503][ T4893] loop5: p2 < > [ 160.571096][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:23 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000005180)) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x10) mremap(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) mremap(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) 07:41:23 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x100, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:41:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f00000043c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20008840) 07:41:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008540)=[{{&(0x7f0000000100)={0x2, 0x4e24, @remote}, 0x10, 0x0}}], 0x1, 0x24000010) 07:41:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000003c00)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x35}}}, 0x80, 0x0}}], 0x1, 0x0) 07:41:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000004980)={0x0, 0x0, &(0x7f0000004940)={&(0x7f0000004840)={0x14}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000006080)=[{{&(0x7f00000005c0)=@in={0x2, 0x0, @remote}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=""/177, 0xb1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x10120, &(0x7f0000006240)={0x0, 0x989680}) 07:41:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x2, @perf_config_ext, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfe8d) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x800) gettid() ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x10017}) 07:41:23 executing program 5: syz_mount_image$udf(&(0x7f0000007e40)='udf\x00', &(0x7f0000007e80)='./file1/file1\x00', 0x0, 0xaaaaaaaaaaaabf0, &(0x7f0000007f40)=[{&(0x7f0000008040)="628fb23200fa03bf722e4e89323c58071bbe57eb5be3202f4d01793c4a5921753a5b90ad8d183bff678679204f1529051e4550a4f4d6633cd4cc4d75ba60ea5498c1e37b117130ff77e973c298b88b179a0cc6c46277ac5f9cd7ca629d5e2a9d7e10feb85dfb3467b6f7b885b5b50e6c86850b6bd810b55c61a6274ce492a297a314f35255fcf1c84d0ce99a5540f5e88b6c431216ca24117bf3bebf80da7e19a395bd8c08a4948e6bdfd2d401fec1ba752751e9f446f5ee3d43199ec72733c9cb7fad4bd24cd6e24365f126ad5e", 0x77, 0x7fff}], 0x20000, &(0x7f0000007f80)={[{@adinicb='adinicb'}, {@undelete='undelete'}, {@uid_ignore='uid=ignore'}, {@gid={'gid'}}, {@adinicb='adinicb'}, {@utf8='utf8'}, {@longad='longad'}], [{@euid_eq={'euid'}}]}) 07:41:23 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x412002, 0x0) write$FUSE_POLL(r0, &(0x7f00000000c0)={0x18}, 0xfffffe71) read$FUSE(r0, 0x0, 0x0) 07:41:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5}]}, 0x24}}, 0x0) 07:41:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f00000006c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10, &(0x7f0000000a80)=[{&(0x7f0000000ec0)="f87d", 0x2}], 0x1}}, {{&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000000c0)='S#', 0x2}], 0x1, &(0x7f0000000300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) 07:41:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x80, 0x0}}], 0x1, 0x0) 07:41:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x40, &(0x7f0000000180)={@empty, @multicast1}, 0xc) 07:41:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='6', 0x1) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x7}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) 07:41:23 executing program 4: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000000b80)=[{&(0x7f0000000380)=""/87, 0x57}], 0x1, &(0x7f0000002ec0)=[{&(0x7f0000000c40)=""/4096, 0x1000}], 0x1, 0x0) 07:41:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000), 0xc) [ 160.986675][ T4893] ldm_validate_privheads(): Disk read failed. [ 161.008463][ T4893] loop5: p2 < > [ 161.025418][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002380)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)="64ec", 0x2}], 0x1}}, {{&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, &(0x7f0000001640)=[{&(0x7f00000000c0)="cc62da2560c0519d65244fbb04", 0xfffffffffffffee9}], 0x1}}], 0x2, 0x88c4) [ 161.037091][T12663] "syz-executor.3" (12663) uses obsolete ecb(arc4) skcipher 07:41:24 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 07:41:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x2, @perf_config_ext, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfe8d) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x800) gettid() ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x10017}) [ 161.140111][T12663] "syz-executor.3" (12663) uses obsolete ecb(arc4) skcipher [ 161.360880][ T4893] ldm_validate_privheads(): Disk read failed. [ 161.367128][ T4893] loop5: p2 < > [ 161.378529][ T4893] loop5: partition table partially beyond EOD, truncated [ 161.492309][ T4893] ldm_validate_privheads(): Disk read failed. [ 161.498569][ T4893] loop5: p2 < > [ 161.502798][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:24 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 07:41:24 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 07:41:24 executing program 3: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 07:41:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x2, @perf_config_ext, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfe8d) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x800) gettid() ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x10017}) 07:41:24 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000005c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs$namespace(r1, 0x0) 07:41:24 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fanotify_mark(r0, 0x90, 0x0, 0xffffffffffffffff, 0x0) 07:41:24 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000480)={0x2020}, 0x2020) 07:41:24 executing program 4: socket$inet6(0xa, 0x0, 0x7fffffff) 07:41:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x18, 0x0, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 07:41:24 executing program 2: r0 = socket(0xa, 0x3, 0x3f) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) 07:41:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:41:25 executing program 4: r0 = socket(0xa, 0x3, 0x4) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 07:41:25 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000004500)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000004540)='ns/uts\x00') 07:41:25 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x412002, 0x0) write$FUSE_POLL(r0, &(0x7f00000000c0)={0x18}, 0xfffffe71) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 07:41:25 executing program 2: io_setup(0x9, &(0x7f0000000000)=0x0) io_getevents(r0, 0xffffffffffff0000, 0x0, 0x0, 0x0) 07:41:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000002c0)={'veth0_to_batadv\x00'}) 07:41:25 executing program 0: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000500)="91", 0x1, 0xfffffffffffffffd) 07:41:25 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/cgroups\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 07:41:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x0, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x308}}, {{@arp={@local, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_0\x00', 'batadv_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x4}}}, {{@arp={@private, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'vxcan1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @local, @rand_addr, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 07:41:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@nat={'nat\x00', 0x1b, 0x5, 0x428, 0xa8, 0x2e8, 0xffffffff, 0xa8, 0x2e8, 0x390, 0x390, 0xffffffff, 0x390, 0x390, 0x5, 0x0, {[{{@ip={@empty, @dev, 0x0, 0x0, 'veth1_virt_wifi\x00', 'nr0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @local, @port, @gre_key}}}}, {{@ip={@multicast2, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast2, @dev, @gre_key}}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @multicast1, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x488) 07:41:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 07:41:25 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000002400), 0x0) 07:41:25 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6}]}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 162.221413][ T4893] ldm_validate_privheads(): Disk read failed. [ 162.233478][T12737] x_tables: duplicate underflow at hook 1 [ 162.246686][ T4893] loop5: p2 < > [ 162.264658][T12740] x_tables: duplicate underflow at hook 1 07:41:25 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 162.271532][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:25 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) [ 162.313327][ T35] audit: type=1326 audit(1612251685.278:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12742 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 07:41:25 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x412002, 0x0) write$FUSE_POLL(r0, &(0x7f00000000c0)={0x18}, 0xfffffe71) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 07:41:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000000c0)=""/25, &(0x7f0000000080)=0x19) 07:41:25 executing program 2: r0 = socket(0xa, 0x3, 0x4) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(gcm(aes),crct10dif-arm64-ce)\x00'}, 0x58) 07:41:25 executing program 4: clock_gettime(0x1, &(0x7f00000001c0)) 07:41:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 07:41:25 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:41:25 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 162.509916][ T4893] ldm_validate_privheads(): Disk read failed. [ 162.516264][ T4893] loop5: p2 < > 07:41:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x26, 0x0, 0x0) 07:41:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40010001) [ 162.554472][ T4893] loop5: partition table partially beyond EOD, truncated [ 162.769628][ T4893] ldm_validate_privheads(): Disk read failed. [ 162.775955][ T4893] loop5: p2 < > [ 162.780146][ T4893] loop5: partition table partially beyond EOD, truncated [ 162.883436][ T4893] ldm_validate_privheads(): Disk read failed. [ 162.889633][ T4893] loop5: p2 < > [ 162.893156][ T4893] loop5: partition table partially beyond EOD, truncated [ 162.940533][ T4893] ldm_validate_privheads(): Disk read failed. [ 162.946813][ T4893] loop5: p2 < > [ 162.950419][ T4893] loop5: partition table partially beyond EOD, truncated [ 162.995254][ T4893] ldm_validate_privheads(): Disk read failed. [ 163.002771][ T4893] loop5: p2 < > [ 163.006359][ T4893] loop5: partition table partially beyond EOD, truncated [ 163.135169][ T35] audit: type=1326 audit(1612251686.098:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12742 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 07:41:26 executing program 5: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x7000) 07:41:26 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 07:41:26 executing program 2: process_vm_readv(0x0, &(0x7f0000000280)=[{0xfffffffffffffffd}], 0x1, 0x0, 0x0, 0x0) 07:41:26 executing program 4: process_vm_readv(0xffffffffffffffff, &(0x7f0000003300)=[{&(0x7f00000042c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003d00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 07:41:26 executing program 0: r0 = add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x0) 07:41:26 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x412002, 0x0) write$FUSE_POLL(r0, &(0x7f00000000c0)={0x18}, 0xfffffe71) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 07:41:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000000b00)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)="64e8", 0x2}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 07:41:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:41:26 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 07:41:26 executing program 5: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x7000) 07:41:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x7, 0x0, &(0x7f00000000c0)) 07:41:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xff05) 07:41:26 executing program 5: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x7000) 07:41:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0xc, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 07:41:26 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002140)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x2020) 07:41:26 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "5bbc5d88d2e019c8753a0956bd9d768975fcf08c5a2e2b223cc8d5d4d667eae80ed140eadc1690ca4e8f0ec51e5361a4f92df1cde27fe17d98aec56f764bbcd6"}, 0x48, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x0) 07:41:26 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x70d000, 0x0) 07:41:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@RTM_NEWNSID={0x2c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_FD={0x8}, @NETNSA_FD={0x8}, @NETNSA_FD={0x8}]}, 0x2c}}, 0x0) 07:41:26 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x412002, 0x0) write$FUSE_POLL(r0, &(0x7f00000000c0)={0x18}, 0xfffffe71) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 07:41:26 executing program 5: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x7000) 07:41:26 executing program 2: r0 = socket(0xa, 0x3, 0x3f) sendmsg$nl_route(r0, &(0x7f0000001280)={&(0x7f00000011c0), 0xffba, &(0x7f0000000000)={0x0}}, 0x45841) 07:41:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x14, 0x0, 0x1, 0x401}, 0x14}}, 0x0) 07:41:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000200)) [ 163.654920][ T4893] ldm_validate_privheads(): Disk read failed. [ 163.661475][ T4893] loop5: p2 < > [ 163.665010][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:26 executing program 5: io_setup(0xe5e6, &(0x7f00000000c0)=0x0) syz_open_dev$loop(&(0x7f0000000800)='/dev/loop#\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) io_destroy(r0) 07:41:26 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) sendmsg$key(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x3, 0x8, 0x0, 0x70bd2b, 0x25dfdbfd, [@sadb_ident={0x2, 0xb}, @sadb_lifetime={0x4, 0x4, 0x0, 0x0, 0x9, 0x100000001}]}, 0x40}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 07:41:26 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 07:41:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) [ 163.708183][T12846] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:41:26 executing program 4: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x93ee3c26d47e083f) 07:41:26 executing program 2: io_setup(0x0, &(0x7f00000001c0)) 07:41:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) [ 163.865931][ T4893] ldm_validate_privheads(): Disk read failed. [ 163.886346][ T4893] loop5: p2 < > [ 163.894270][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:26 executing program 0: r0 = socket(0x10, 0x80003, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000000180)) 07:41:26 executing program 4: r0 = getpgrp(0x0) migrate_pages(r0, 0x2, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x1) 07:41:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) 07:41:26 executing program 5: io_setup(0xe5e6, &(0x7f00000000c0)=0x0) syz_open_dev$loop(&(0x7f0000000800)='/dev/loop#\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) io_destroy(r0) 07:41:26 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 07:41:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x9, 0x4) 07:41:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) 07:41:27 executing program 3: r0 = timerfd_create(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 07:41:27 executing program 2: syz_mount_image$udf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000100)="fc5102fbd8aa705e699b67fa359cd711bcc41bf53ced698ee5cafe248b7332f7b98cfc8e85715dc58bb3197e3f9a935207a9e12891032973be4196ff5ee8b92e0952742206f97dfd91290451f4d9afecd5285b5844149d8e25839115be7c4cbe5949f211695154d855c34bb4ef53920931e88885a125d5c85e9e3b814470f7", 0x7f, 0x1}, {&(0x7f0000000240)="be9b011277be42c66db7e15a7d38d195c11cc00befa991e1ff86dc00e93a472e0952da26f1da3c70d4baae77d19c444905bc194f07c850940385147d5290b01c602c68f7a1472951225f10f1ed56abc7717252a84f6dad114862de4483d07cd8413b8278042ad17085d92b71ab8eac1dcd0c3e67e9a2118eb10ada9dce9e5ac38b68fc0b9eca6227153e17b3c941c75b11", 0xfffffffffffffe74, 0x10001}], 0x1260804, &(0x7f0000000300)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@utf8='utf8'}, {@nojoliet='nojoliet'}, {@nocompress='nocompress'}, {@sbsector={'sbsector'}}, {@sbsector={'sbsector'}}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@pcr={'pcr'}}, {@dont_appraise='dont_appraise'}, {@fowner_lt={'fowner<'}}, {@obj_role={'obj_role', 0x3d, 'udf\x00'}}, {@hash='hash'}]}) 07:41:27 executing program 0: syz_mount_image$udf(0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001e00)) 07:41:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000340)="fdd0cd8f74dae8defb82cd67bd9e574557388e1e8f8ed8fca06dc15305ec54360880f742516119bc8a3a1f90f0203d0716c8cd3bd03fb8960edc64ebcbf09a9ba865bcf4b7e4e898a30bfd5a3c5f3efec31e63b1c12e173d77b1bf3e89fc5220c0ab9d9321d4398d54a5a3ec441a8af2df33ed070d2ebf13e33632c89a5908083ae86231fc1746164236be0764332d1ecca27cbc58cef548f7070fc5d20a53f89cc9983468f68a9c720c44e03fd1c1eae74d25a68185ba51a21e302fe93267d3b472de1c128dc1f7e4dfacbfb35ebb82251228bac73fa1f4", 0xd8) 07:41:27 executing program 5: io_setup(0xe5e6, &(0x7f00000000c0)=0x0) syz_open_dev$loop(&(0x7f0000000800)='/dev/loop#\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) io_destroy(r0) 07:41:27 executing program 0: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff2000/0x1000)=nil) [ 164.228064][ T4893] ldm_validate_privheads(): Disk read failed. [ 164.247694][ T4893] loop5: p2 < > [ 164.256865][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:27 executing program 1: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f0000bff000/0x400000)=nil) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') shmat(0x0, &(0x7f0000ca8000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000f84000/0x1000)=nil, 0x5cf241a53f65f886) shmat(r0, &(0x7f0000fc1000/0x1000)=nil, 0x6000) 07:41:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001780)=[{{&(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000540)="87b4", 0x2}], 0x1, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @local}}}], 0x20}}], 0x1, 0x0) 07:41:27 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:41:27 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:41:27 executing program 0: clone(0xaa04f7fafb1bbd8a, 0x0, 0x0, 0x0, 0x0) 07:41:27 executing program 1: r0 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0) 07:41:27 executing program 5: io_setup(0xe5e6, &(0x7f00000000c0)=0x0) syz_open_dev$loop(&(0x7f0000000800)='/dev/loop#\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) io_destroy(r0) 07:41:27 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000280)=[{r0}], 0x1, 0x0, 0x0, 0x0) 07:41:27 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='J\xc2\'\x82vy\x14\xfd(\xad\xbf&\xb6\x87\xa9\xdd\xa2E\xf4Q\xc9\xe2t\xc0wj\x1309\xf8D\x8d\xd2\xcc\x1b\x04\xe2]M\x9f\xa3\b.\x1d\x7f\x17N\xf2\xe7\xb0\x92\xefnnm\xc7\x10_)5\xfa\x83\xd4\xad\x9c\xaa\x06\x96\xbd\xfa\xb0\xb8\x9a\xe7\xad\xee\xb7\xb80\xcbY\xceRG\xf6\xa8\xd5kc') 07:41:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:41:27 executing program 0: rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000140), 0x8) 07:41:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2cb}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x400}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x800) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={0x0}}, 0x20040414) clone(0xe1000000, 0x0, 0x0, 0x0, 0x0) 07:41:27 executing program 5: r0 = socket(0x11, 0xa, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x10020) [ 164.509360][ T4893] ldm_validate_privheads(): Disk read failed. [ 164.515676][ T4893] loop5: p2 < > [ 164.528225][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:27 executing program 1: socket(0x11, 0x2, 0x0) socket(0x11, 0x3, 0x0) 07:41:27 executing program 2: keyctl$update(0x2, 0x0, &(0x7f0000000b40)="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"/342, 0xfffffffffffffd7c) 07:41:27 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) [ 164.612652][T12972] IPVS: ftp: loaded support on port[0] = 21 07:41:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x8, 0x3}, 0x14}}, 0x0) 07:41:27 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='J\xc2\'\x82vy\x14\xfd(\xad\xbf&\xb6\x87\xa9\xdd\xa2E\xf4Q\xc9\xe2t\xc0wj\x1309\xf8D\x8d\xd2\xcc\x1b\x04\xe2]M\x9f\xa3\b.\x1d\x7f\x17N\xf2\xe7\xb0\x92\xefnnm\xc7\x10_)5\xfa\x83\xd4\xad\x9c\xaa\x06\x96\xbd\xfa\xb0\xb8\x9a\xe7\xad\xee\xb7\xb80\xcbY\xceRG\xf6\xa8\xd5kc') 07:41:27 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x412002, 0x0) write$FUSE_POLL(r0, &(0x7f00000000c0)={0x18}, 0xfffffe71) 07:41:27 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 07:41:27 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002380)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)="64ec", 0x2}], 0x1}}, {{&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, &(0x7f0000001640)=[{&(0x7f0000000140)="b405", 0x2}], 0x1}}], 0x2, 0x88c4) 07:41:27 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='J\xc2\'\x82vy\x14\xfd(\xad\xbf&\xb6\x87\xa9\xdd\xa2E\xf4Q\xc9\xe2t\xc0wj\x1309\xf8D\x8d\xd2\xcc\x1b\x04\xe2]M\x9f\xa3\b.\x1d\x7f\x17N\xf2\xe7\xb0\x92\xefnnm\xc7\x10_)5\xfa\x83\xd4\xad\x9c\xaa\x06\x96\xbd\xfa\xb0\xb8\x9a\xe7\xad\xee\xb7\xb80\xcbY\xceRG\xf6\xa8\xd5kc') 07:41:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001040)=@buf) [ 164.804107][T13009] IPVS: ftp: loaded support on port[0] = 21 07:41:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 07:41:27 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='J\xc2\'\x82vy\x14\xfd(\xad\xbf&\xb6\x87\xa9\xdd\xa2E\xf4Q\xc9\xe2t\xc0wj\x1309\xf8D\x8d\xd2\xcc\x1b\x04\xe2]M\x9f\xa3\b.\x1d\x7f\x17N\xf2\xe7\xb0\x92\xefnnm\xc7\x10_)5\xfa\x83\xd4\xad\x9c\xaa\x06\x96\xbd\xfa\xb0\xb8\x9a\xe7\xad\xee\xb7\xb80\xcbY\xceRG\xf6\xa8\xd5kc') 07:41:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 07:41:27 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002340)={0x2020}, 0x2020) 07:41:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:41:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x4}, 0x40) 07:41:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x17, 0x1, 0x0, 0x2, 0x0, 0x1}, 0x40) [ 164.989992][ T4893] ldm_validate_privheads(): Disk read failed. [ 165.009307][ T4893] loop5: p2 < > [ 165.017247][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:28 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x7440, &(0x7f00000002c0)) 07:41:28 executing program 5: r0 = openat$nvram(0xffffff9c, &(0x7f00000032c0)='/dev/nvram\x00', 0x0, 0x0) lseek(r0, 0x10001, 0x1) 07:41:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)=[{0x0, 0x2}, {0x0}, {&(0x7f0000001080)='g', 0x1}], 0x3}, 0x0) 07:41:28 executing program 3: r0 = socket(0x10, 0x2, 0xc) sendmsg$nl_route_sched(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)=@getchain={0x10, 0x66, 0x1}, 0x24}}, 0x0) 07:41:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001dc0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@dontfrag={{0x10, 0x29, 0x3b}}], 0x10}}], 0x1, 0x0) 07:41:28 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 07:41:28 executing program 3: r0 = socket(0x28, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:41:28 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001840)=ANY=[@ANYBLOB="9c0b00002d00010025bd7000ffdbdf2500000000", @ANYRES32], 0xb9c}}, 0x0) 07:41:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r1, 0xca9}, 0x14}}, 0x0) 07:41:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000240)=@newqdisc={0x24, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}}, 0x24}}, 0x0) 07:41:28 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') 07:41:28 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@phonet={0x23, 0x8, 0x0, 0x4}, 0x80, 0x0}, 0x0) 07:41:28 executing program 4: r0 = socket(0x10, 0x2, 0xc) sendmsg$nl_route_sched(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={0x0}}, 0x0) [ 165.194013][T13077] netlink: 2936 bytes leftover after parsing attributes in process `syz-executor.5'. 07:41:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="c80000002c00010028bd7000fedbdf2500000000", @ANYRES32, @ANYBLOB="050002000d00e0ff0b0051"], 0xc8}}, 0x0) 07:41:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 07:41:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001dc0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1000000029"], 0x10}}], 0x1, 0x0) 07:41:28 executing program 4: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x21c1, 0x0) fstat(r0, &(0x7f0000000280)) 07:41:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000028c0)={&(0x7f0000000580)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="20000000050100000010000023c940851d8d5881ed9559c394f6eab2633f04000c100000f201000000040000a4772868ed68493465f0df250ca6ba37a48ce960b42025d15a4a490c24237e69a2405ca20cd96d12f2fe4154955bad51302e6fbcc96979b2a3d255536b97401cc1ec193cd5aa7b1874f8ea720aff52040810ff66de91497af3c774288a7424af2924b38c22a5cc2fdfc3b445940c99202cb14a068d178893d8732d91e2ee450405cde0e97182aa63ce8edb1a538099ee0aa5e674db4592a958ac726fe2c807f6f9c52e8f5c72476fcfea83a50e92fab7e8f6fcc803939567fb8b217f75e17ec873d57c5445862be03971983d425b962eca7163f7a80626145d40b9770f594831df217828905356dd1499bead95c09a56333bd268a2ad797013c967365075a9ca9c537e29bc725ce0539a50442e80df05d2fbc82f8b93a3ef6284d1d434171b994781d81598b05070f6470ed42efa509b485731c652cfa6e35e71a6ad5724f291000ffb8593aef523c759b0fd32005d0a284051024a413cfd323cda2b248f6df3439ba2545b2c10c4dc65339108a564a19c741b8a5386713288d5e8699e17e1eb88857eaf7983927d9fb5c6c2183b3fb3764b44df0cab72ade5150a65fbe362a587b3620f121ee8eea09b02dceb1ce6a701a6c06239f42933ad98528491aa827040a1b3703a486eef3c4ac0ad288ded014a0d71714f9ead70d6db33a3a20934d15f43ca5090e2a70c715152bd70d5e52b536bb391f348c7cec9fe7feae087f802bfc48c9556ba4abcc1078576e4407cd001507b4d9ea628754b762c5057527af203236affebfe0310776d5f187a057ed501217c55010604cbc60a6bd715b318ddf3ca44c61f16649dcd11d4e5b1fe07fa82bf737893c40da230c42c849108c5018251a93f6a9376a2ed1161e7d2dec611802dfc567481fd6b0e267258b5860e06e2f8172864c0986431c92a7dc44c691119f7424719f2363550f409325a5857019f9088198a87c3e7a6cf8714654ee86ab5871a41a15b98dcb515c48c5110cc0fccb432e207062308f761dee7902acaaf218ba84187c2dc466269dca29c6e91f3ce2af7e3f3f9017bffb1f686243bf73e7745b7a595228b00b9e4c0348578cbdef082fb0f033ab896b94da48e7cdb3fe0f9bb8c8f28eb224547e386fa576209efa57da4c1d4ca8662e7e3b36faced804464671a13051213605130e46e72c2375ef679490da857e4196584b7019801094b19c532e774998678663448255b5bc8a34e00e830eaefa5603c80095a04700e98fc4a8034d30d83d827bfe695feed780e9259439406c5f1f4b21dfba0520622575e13bf69f80ba3f7d6d87682a2b6de6a20147dd6f50e16fd8e00f23b32b7628041f192d25bc685f62380fbaca4d2412c0658dc766db11f7542e9a6cc31b5b16884e73f85697939abdedfca7dff721653359f3a22c519407cfc282cf4dedc21083e130a048e66a7e6910917f16a86e17ff2da54cac37e102c9bbcc1ac516c1fcd85b0e435042d6e652f0bd13538ff4b7f81ad2cc7d897da5e900890af88456453fd17eef45f813b5d3e1a865578e0bfdf882eb7aaf5ad1f85b1a3ed554358ed8ac9aa0b3d567026ae17e46f988990b2c810a55a88a1bf55487fecab2c65d72cc9f4c94e87d61365f0d669d161ac7f6311bb67496c33d61efa4686d8609a7cc279300fae459b0b91b8fe1df410536be31521a2dadf7f5da87108abbd2880a9b16029948d109b03b047c2ba848344f8b8e5d1ea30fd65d16872088467cd8b6be3c15a02ae50f76b1c2e9bb4415c5240bc94609b10a44601dd6a74095d8fc96883304b78e65414fb4f9070055b864c35ddc198c62c948b524d4eb5191e7c3f52f197070d1bf6255c5bc6415f4913bc1d7beb82b893ec3b273666c70ef2626003af6c0a29eeb38ab5dd3dc86dab2c1d1938337ef5fae1ee61fd3a0f34a1aa91701f362440d44dcd81add96a72d873cd0f36de0cc5ba0f780e06dffbbb72ec74c870ab849c358374c4059d2b06e7038e6ec7d246998a23525d754dd489d87e4e2dc4c778d57a4f7e4637702b2af44b23d1dab9f37a1c579d7f24f63cb61e8cc05db7fcdb548a4e7806d50fa651d01984484dff6112c477004063ecc8cc1589f45290b52f511e040be9aa9032ee1a66ba037a751b9e97b516e95fcf4b9754946275981aa8200508b0eaf9b343eb8b0046a8d2a445c84edc622bf8dd9163418e3eafb61eb22a98885b104871cfb1c5c34e817ff8efe38389a745d19db0e72b7bc86e85ffd3c23dfc6574d21546928cf1d47656e40c454bb3cdca31da66f46189083f21774688f9894896478e4426250c3173ef1210790a97cbdead49952b1e29e0ecddbc8ef1fbbe3de67436ebccf1abebbf47f259b0640e1a4f2296a5bbb66f49f3c2c5e9358eeaa58dbab3685adf515e0d0c4cf6308070fc9ecce813198038a3115ca463ffb772c7c32e3bdbab4fa71c7226c7a236dd2b0ecd4e55fc517d35f0b01242c9b09a9a8a65313a56992dc20958634c1d79be52da29e3f0160a4fb4e27d7daa84c9e332c0a7a15eed40a7a8ff468ababd82ff8465595b025f00130baaf709fc38d2d9e9df1373bb9816e68586f6948709e328fe59c48350f6377e502e3242d9fb9d347af4c4736d51f2447ebc8503e69be36684fe43df471ea322565a57a7a15cf29a60ae1d5ba2dfc17baebfe501ba3e721d84dc96e4fda763a3655e220af61f2c6f2ff427a4eea9de3edb475bd85f7421de36e5744d3c44dd2f51ae9a2c521b4764eec3f88deb0350e8d388822640bae4177d4ba2c8c9e70a0570c17e44318cca7d4df1aa77365bec8c4d47daef696a1d0e3081cea329f74d98c36f8d1eaa64d7b952ef136a795be3540ca4b88259dc54d3ecf8ffb305c32f177cefcd20dc2197c93d99119a0f1b0b557286bd367125a12180b2e49ede140bcc6706b743660f47d1778b3b6902532f199754f7f76a0efd49d92a43003b87aea0dad717acc4d928e733e70454b53f109d3854a8a75d7792534a645494bf04a686a6f354a0ab06a0ec176ef7f72232aaa368fe2cfcec6aabcffd8ca7faec05214fb95e7504b3e5d7fb78952507b4ae6d26f2e6de1bfadaa2b61775c5c454d6d559074acc5bac21b21e43abb88993ced0cf03c8057f389867fb32b8f5d2f3df65d9f113aaf96cc9b46d5f1393300def0d1637e3b19055ab9762492b9ff30d617a156d3924967e5b65db4c17f6058ef6e9f88382b77f775ac8e6d4a212a9103512529eff667e6b8e6a3e797ab2b31b60a380768afc19160ca108c5db65faad289b43f983e3629970dd13e944e020798a63b3e9d92c7ee59cec73e045d9906553d1650a48663ac01ba998d43f5b7e56d4b570a9323b63c93e977ac25ccbf46ac08ec580b5d2532c275bc514f205b281ffac4f86ec7e0f5d2e06255270cafa562346b54d5f072835be4494af10ff639303eca6d6b0f3fc0d970dd5553c1876feeb2dbe542429b716980e1dabdce93315461a53158c4db2f79088361c878bffa836f026295b6fa7db2b32c8aa4f1497b2b55b1499d6146537dfe73949f5f891d8719372755aeea8af811bc65770d08d9ceba0555cc812840aa0399cc1c064324a6c253ba71eaf0a9bbfbfb6a9cc2ffdad601ee5db2026a7394fa5e7891b437b9b25661342f5ce2ea6e18aeffa6f539c559ab5e88bd3734cccb77f0d95b7e70a18c622272376f8d6e2bd563f63f3b053ec48a8dd09c3cbbf1614ef9690d3f2614285ec3160765217856107d413d3f7da0f7616004c3eeb4379cd49dc77f890e3c68ccc13553d2fe51ea4007eb08dd9cc4d853dde0a4557723732081dbff3103aeb41a3c77dee5db8d6357f40bd5991ceb50e886513fdcc872fa9eb5881ff70a837bccdc0476a2df9b9987c9fa5137eae3253da592556575c1186fb2f54524a019dd30515720edbc84a0eda5fce6ffdac40469785595375e8825238333c1c3425647145a79f2924bea6bdbe7d487a4af7011b3b2803ac9de8a302baf16f9f9f23dd123a0ff986199371edbd05fb1d4c516ba83b9df7f48523d93d44d31b996360fdcfaf2222b06af1a73293cb248bbd760001bfa5aadbf66f31aaa32ae1759dc088fe9a46dd6f41374e8153681042870ec1e50663bc5d9069232769cdb079cea403abb90f842fa085b456e132205819096e2a40b5ed81bb14810b17e0c38a1d3e201eea4826707f178de0cbdc5d1b71670fa0b24cfab85226f66db0419d894dfc8e43d4091be551f8af8a6eff4a87b1f1a7e40b54adc67a8a27bfbdce106f0dd4d1780928b92c7e8c1a551baa4054b5dd048979dbc5660be85f57e42f9ce7e5fb976d04eca9820b8c81906fe30f25504a6c7fc55b34eddc1c4e2ef3da04d37af32ef242658473537913d6ca6541833751d93826d3e60deb5172582607fbf3ae25c2fe1bb1f7e69c35a5f4049b44eb26ff4b9e250ceb34347591e0cf548c88bd07e2263c66c459e5912ef0604df711734a21a6e4766703177a87f469dd8354be223327f849598a8b374bae16633d0315233fb89344e3f87b6d3c336476ea086231d09051642ce5589ed2d74a7bd374dd0a86c9fcf30bf230962c7d765bb04f7cb3edfcd212c34cd0d788fe42c31594645d72a44420470729cac5f867e6f8da6b787e74f76092dcac982f273d6e5ce93b5b590e57136e109eb6bf2373db9e518fa01fa750f7ca221ee11ede97a2892eb59a0a20d218ea760a3b356ce9f1e27fcd8806393f0dc661e695b4cbce98ee8281ac46094b67bbdbd065000f061fb78b85d424de4d99e2c1d635604db7f576f8a0ee6b5a8474046dce1f87dd2840b879108b719145c5360ff3da324f5e17ced780be221e4e401361418994e9e2cfec9634505d5bb5ddfc8096886844f964fad0a529cb6fc5f03ddeae64758f8231fca06313f3efdab5f54de923a0cfff8901a77f63328f36fc3f2254894875022cf071346509210fda634d297e177fe5879e375d3e98f3608e6f53b6f4fef1cbf23ce33967082bb3c950e78cdd20a72b873e11e4d9a3be29e5e24ef12da4470801f87a285c7a44567d84ee282c968bffd1f60fb89e41d1f44ab01c49154fce20352bd72a44dedf29eefd3b6eb9c6a36c33789471756c118eedd440ec0d55719ade07fc5753254f3104933968ebbb1cba46736d698a5e9eba13ffedaa358c447d54dd5cf4385b70462ef710f94faff7c0376508c47c0a36ec7ab2122b4109262a62eb49cbaeb06483d3b466db555f5f4e235323e80e89832f9bebe7d209e08f4cf458a8f56828e620bdd6da145459792bc61c239fafb119fbc5ea29c37b046f248b12bfae61896ff6fa5525b4837aa8c2fa3e64bb550ced9777de7bc8b073805c69db5c5a9165913cb919fb8b01a2145508f55107781f9c7097c1cb55c910851d1590a142b469f52356ca3aecc405efc2dc75d584ae257738626fb48455a90de6af2173c3a59b13e4b79780f3d113919235c990349ce9220070f5270534b22d8a640ee30df0e9647220ca80d91b3593e0f6c84358b1617c639f1532f0280e2ff75897020d8831af9584361ecec81424e7068293f6ff582e8830a4024b2ebc99e8a3b73390cab64a44b3db98a7e00dd8be18e56df512b7fccb3eae84ccdb64657f05aed8f80decd71d115dc11c32579885c3edf89760c2ac5b252aa5f99b3181bae3402daf1040f7de31d5dd04f6ca6286f363927dd080d8af095c97ae496c5c78af9173b418b1c2cb93f7740330f56ce55739818525012b817a98c7600091244652a85964fa67fa5265e5aaeff5990f0e1ebc0f047544a0f162791fc43439bc000000090100008100000099339cd48f9484e77eb15c99fba1540b4e74f1c3df84ce1803f83dc89dec5058820426dbddb5c976f2bdb1af1349546fbcae7e623e94d871f0a0d2f5b8fae78e3e5f86b30d00ee684fa14f5a25fa46a080331d97345a13ddadd7d5de821c866c13bc11d229cc603828a8fddc443718f3c7a6fd51a7b6c6153cc01b61e9015f78176f88f81eabf273186357aca6eb1dfe07f7a977d4ed621fe230f2d008db533524f5a992f2b920ec04aab9472d7191003c0000000201000007000000412e3503ab637037ed0da9ba7fcbd279813e9ce15eb67bc97ee4bf41613dff2ee9ae0c21e85855ac1bb97abceb630000740000001801000009000000bd9b20dd6b718de43a9a47872da33fddfc025a170900477b68ac2f177749a61d31f970e1411017edd6b5ba4f9650170618e77a201f7b18da3834ad1bae4c15abf8f3456ab9a727a6d269148f5b80b36d251a0aaef69fc54a2d1a6a9b1293089399bd21622b0000000c10"], 0x21a4}, 0x0) 07:41:28 executing program 2: r0 = openat$vsock(0xffffff9c, &(0x7f0000000b00)='/dev/vsock\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000001400)='net_prio.prioidx\x00', 0x0, 0x0) [ 165.288193][T13087] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.3'. 07:41:28 executing program 1: openat$vsock(0xffffff9c, &(0x7f0000000b00)='/dev/vsock\x00', 0x0, 0x0) 07:41:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000028c0)={&(0x7f0000000580)=@l2tp={0x2, 0x2, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x21a4}, 0x0) 07:41:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, 0x0}, 0x0) 07:41:28 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 07:41:28 executing program 5: openat$vfio(0xffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x6400, 0x0) 07:41:28 executing program 2: r0 = socket(0x2, 0x1, 0x0) bind$packet(r0, 0x0, 0x0) 07:41:28 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44840) 07:41:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001dc0)=[{{&(0x7f0000000000)={0x2, 0x4e24, 0x0, @private2}, 0x1c, 0x0}}], 0x7, 0xe000) [ 165.434514][ T4893] ldm_validate_privheads(): Disk read failed. [ 165.463915][ T4893] loop5: p2 < > 07:41:28 executing program 3: r0 = socket(0x10, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 07:41:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, &(0x7f00000000c0)="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", 0x6c, 0x20000000, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="9bec8b20a4cc"}, 0xffffffffffffff9b) 07:41:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@restrict, @array]}}, &(0x7f0000000080)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) [ 165.493116][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:28 executing program 1: syz_io_uring_setup(0x5e53, &(0x7f0000000300), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 07:41:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003fc0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x0) 07:41:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)=[{0x0}, {&(0x7f0000001000)='T', 0x1}, {&(0x7f0000001080)='g', 0x1}], 0x3}, 0x0) 07:41:28 executing program 4: socket$inet6(0xa, 0x401000000001, 0x0) 07:41:28 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x1, &(0x7f0000000300)=@raw=[@call], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 07:41:28 executing program 5: openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x84000, 0x0) 07:41:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001a00)=[{{&(0x7f0000000000)={0x2, 0x4e24, 0x0, @private2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=[@rthdr={{0x14, 0x11}}], 0x14}}], 0x2, 0x0) 07:41:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000400)={'bond_slave_0\x00', &(0x7f0000000380)=@ethtool_coalesce={0xe}}) 07:41:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000480)={'ipvlan0\x00', &(0x7f0000000400)=@ethtool_coalesce={0xf}}) 07:41:28 executing program 4: syz_mount_image$romfs(&(0x7f0000001680)='romfs\x00', &(0x7f0000001780)='./file0\x00', 0x300, 0x0, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)) 07:41:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003fc0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000040)='E', 0x7ffffff7}], 0x1}}], 0x1, 0x60040094) 07:41:28 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x5411, 0x0) 07:41:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1_to_bridge\x00', &(0x7f0000000040)=@ethtool_ts_info}) 07:41:28 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x5429, 0x0) 07:41:28 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 165.772157][T13154] loop4: detected capacity change from 1 to 0 [ 165.796148][T13154] MTD: Attempt to mount non-MTD device "/dev/loop4" 07:41:28 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x5459, 0x0) 07:41:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000018c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0, 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB="100000002900000034000000040000001000000029"], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 165.823267][T13154] loop4: detected capacity change from 1 to 0 [ 165.840239][T13154] MTD: Attempt to mount non-MTD device "/dev/loop4" 07:41:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x13, 0x0, &(0x7f0000000100)) 07:41:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x1b, 0x0, 0x0, 0x0, 0x200}, 0x40) 07:41:28 executing program 1: epoll_create(0x4) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="17000400ff033e"], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="000000a0ebfaf00008001b"], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x10) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x9}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000880)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x4030582a, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0xfffffffffffffffd, 0x400) socket(0x2, 0x3, 0x7) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 07:41:28 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x155555555555535f, &(0x7f00000016c0), 0x0, 0x0) 07:41:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7f) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000000c0)={@empty, 0x0, r2}) 07:41:28 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000016c0)=[{&(0x7f0000000140)="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", 0xda010000}], 0x0, 0x0) 07:41:28 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000004800)=@gettaction={0x18, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 07:41:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x4004085) 07:41:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @ethernet={0x0, @multicast}, @can, @sco, 0xcc50}) 07:41:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xb, 0x0, &(0x7f0000000100)) 07:41:29 executing program 2: syz_mount_image$romfs(0x0, &(0x7f0000001780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0xffffffffffffff88}}]}) [ 166.077584][ T4893] ldm_validate_privheads(): Disk read failed. [ 166.100324][ T4893] loop5: p2 < > [ 166.113611][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003fc0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000040c0)=[@hopopts={{0x14, 0x29, 0x4}}], 0x14}}], 0x1, 0x0) [ 166.181554][T13201] bpf: Bad value for 'mode' 07:41:29 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000008e80)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) [ 166.253495][T13188] loop4: detected capacity change from 32760 to 0 07:41:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003fc0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x4000000) [ 166.431005][ T4893] ldm_validate_privheads(): Disk read failed. [ 166.458652][ T4893] loop5: p2 < > [ 166.476824][ T4893] loop5: partition table partially beyond EOD, truncated [ 166.683600][ T4893] ldm_validate_privheads(): Disk read failed. [ 166.689940][ T4893] loop5: p2 < > [ 166.693895][ T4893] loop5: partition table partially beyond EOD, truncated [ 166.867147][T13186] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.874291][T13186] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.916628][ T4893] ldm_validate_privheads(): Disk read failed. [ 166.922982][ T4893] loop5: p2 < > [ 166.926734][ T4893] loop5: partition table partially beyond EOD, truncated [ 168.056961][T13186] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 168.150022][T13186] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 168.971891][T13186] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.980883][T13186] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.991619][T13186] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.000844][T13186] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.219673][T13193] device bridge_slave_0 left promiscuous mode [ 169.225854][T13193] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.238619][T13193] device bridge_slave_1 left promiscuous mode [ 169.244740][T13193] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.245188][ T4893] ldm_validate_privheads(): Disk read failed. [ 169.258783][ T4893] loop5: p2 < > [ 169.262623][T13193] bond0: (slave bond_slave_0): Releasing backup interface [ 169.262765][ T4893] loop5: partition table partially beyond EOD, truncated [ 169.277507][T13193] bond0: (slave bond_slave_1): Releasing backup interface [ 169.287045][T13193] team0: Port device team_slave_0 removed [ 169.294952][T13193] team0: Port device team_slave_1 removed [ 169.301159][T13193] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 169.310317][T13193] batman_adv: batadv0: Removing interface: batadv_slave_1 07:41:32 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 07:41:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x14, 0x0, &(0x7f0000000100)) 07:41:32 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@phonet={0x23, 0x0, 0x0, 0x3}, 0x80, 0x0}, 0x0) 07:41:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb01001800000000000000700000007000000004000000000000000000000000030000000300000001000000060000000000000e020000000100000000000800000000000009010000000d0000000000000903000000000000000000000300000000040000000400000000003f00060000000000000c02000000000030000000000000007e292f5c98f6d8"], &(0x7f00000002c0)=""/180, 0x8c, 0xb4, 0x1}, 0x20) 07:41:32 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)=@getchain={0x24, 0x73, 0x1}, 0x24}}, 0x0) 07:41:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000020c0)='/dev/loop#\x00', 0xfffff22f, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 07:41:32 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@phonet={0x23, 0x8, 0x0, 0x7}, 0x80, 0x0}, 0x0) 07:41:32 executing program 0: r0 = socket(0xa, 0x1, 0x0) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="b7acb6f66531"}, 0x14) 07:41:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 07:41:32 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 07:41:32 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x2}, 0x80, 0x0}, 0x0) 07:41:32 executing program 1: perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 169.461700][ T4893] ldm_validate_privheads(): Disk read failed. [ 169.488225][ T4893] loop5: p2 < > [ 169.502177][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000028c0)={&(0x7f0000000580)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x21a4}, 0x0) 07:41:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000240)=@newqdisc={0x24, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x7}}}, 0x24}}, 0x0) 07:41:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x1}, 0x80, 0x0}, 0x0) 07:41:32 executing program 3: sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, 0x0, 0x0) 07:41:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001dc0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@hopopts_2292={{0x14}}, @flowinfo={{0x10, 0x29, 0xb, 0x9}}, @dontfrag={{0x10}}], 0x34}}], 0x1, 0x0) 07:41:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)={0x2, 0x4e24, 0x4, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 07:41:32 executing program 5: syz_mount_image$romfs(&(0x7f0000001680)='romfs\x00', &(0x7f0000001780)='./file0\x00', 0x0, 0x1000000, &(0x7f0000001bc0), 0x2008400, &(0x7f0000001c00)) 07:41:32 executing program 2: syz_mount_image$romfs(&(0x7f0000001680)='romfs\x00', &(0x7f0000001780)='./file0\x00', 0x375, 0x0, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)) [ 169.621771][T13282] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 07:41:32 executing program 3: openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x10d000, 0x0) 07:41:32 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vlan0\x00', &(0x7f0000000140)=@ethtool_perm_addr}) 07:41:32 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:41:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)=[{0x0}, {0x0}, {&(0x7f0000001080)='g', 0x1}], 0x7e01}, 0x0) 07:41:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000ac0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@empty, 0x0, r2}) 07:41:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001ec0)={0x0}}, 0x0) 07:41:32 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)=@getchain={0x24, 0x66, 0x1, 0x0, 0x0, {0x2}}, 0x24}}, 0x0) 07:41:32 executing program 2: syz_mount_image$romfs(0x0, &(0x7f0000001780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:41:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@dev}, 0x14) [ 170.021824][ T4893] ldm_validate_privheads(): Disk read failed. [ 170.032858][ T4893] loop5: p2 < > [ 170.040750][ T4893] loop5: partition table partially beyond EOD, truncated [ 170.364503][ T4893] ldm_validate_privheads(): Disk read failed. [ 170.385532][ T4893] loop5: p2 < > [ 170.394634][ T4893] loop5: partition table partially beyond EOD, truncated [ 170.460932][ T2993] device hsr_slave_0 left promiscuous mode [ 170.472248][ T2993] device hsr_slave_1 left promiscuous mode [ 170.654812][ T2993] bond0 (unregistering): Released all slaves [ 174.091106][T13365] IPVS: ftp: loaded support on port[0] = 21 [ 174.140334][T13365] chnl_net:caif_netlink_parms(): no params data found [ 174.166957][T13365] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.174038][T13365] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.182090][T13365] device bridge_slave_0 entered promiscuous mode [ 174.190013][T13365] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.197094][T13365] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.206003][T13365] device bridge_slave_1 entered promiscuous mode [ 174.220151][T13365] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.231348][T13365] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.247218][T13365] team0: Port device team_slave_0 added [ 174.253943][T13365] team0: Port device team_slave_1 added [ 174.266511][T13365] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.273504][T13365] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.299767][T13365] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.312459][T13365] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.319624][T13365] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.345753][T13365] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.366412][T13365] device hsr_slave_0 entered promiscuous mode [ 174.372973][T13365] device hsr_slave_1 entered promiscuous mode [ 174.379879][T13365] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.387519][T13365] Cannot create hsr debugfs directory [ 174.415411][T13365] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.422444][T13365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.429670][T13365] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.436673][T13365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.467005][T13365] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.477587][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.487010][ T3682] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.494733][ T3682] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.503750][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 174.514498][T13365] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.524353][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.532704][ T3682] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.539723][ T3682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.559053][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.567255][ T3682] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.574271][ T3682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.582665][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.591316][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.600348][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.610131][ T4603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.621454][T13365] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 174.632401][T13365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.640719][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.657234][T13365] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.664791][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.672356][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.699223][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.714059][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.725572][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.733297][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.743814][T13365] device veth0_vlan entered promiscuous mode [ 174.753711][T13365] device veth1_vlan entered promiscuous mode [ 174.770817][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.779014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.787003][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.797420][T13365] device veth0_macvtap entered promiscuous mode [ 174.807618][T13365] device veth1_macvtap entered promiscuous mode [ 174.822594][T13365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.833188][T13365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.833219][T13365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.853453][T13365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.863893][T13365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.874439][T13365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.884434][T13365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.895034][T13365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.904863][T13365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.915315][T13365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.926502][T13365] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.934784][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.944143][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.954746][T13365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.965339][T13365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.975205][T13365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.985636][T13365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.995647][T13365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.006504][T13365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.016496][T13365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.027115][T13365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.037302][T13365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.048020][T13365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.059186][T13365] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.067467][ T4603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.106528][T13143] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.115092][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.129320][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.137482][T13143] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.146132][ T4603] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:41:38 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x5415, 0x0) 07:41:38 executing program 4: epoll_create(0x4) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="000000a0ebfaf00008001b"], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x10) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$vcsa(0x0, 0xfffffffffffffffd, 0x400) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) socket(0x2, 0x3, 0x7) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) epoll_create(0x3a) 07:41:38 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_cmd={0x19}}) 07:41:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) 07:41:38 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001840)=ANY=[@ANYBLOB="9c0b00002d00010025bd7000ffdbdf2500000000", @ANYRES32, @ANYBLOB="e0ff090002000c00050009"], 0xb9c}}, 0x0) 07:41:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003fc0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0xffffffff00000000}}, 0x1c, 0x0}}], 0x1, 0x0) [ 175.153968][ T4603] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 07:41:38 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x540f, 0x0) 07:41:38 executing program 2: socket(0xa, 0x3, 0x1f) [ 175.223619][T13604] netlink: 2936 bytes leftover after parsing attributes in process `syz-executor.3'. 07:41:38 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x7}, 0x80, 0x0}, 0x0) 07:41:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004140)=[{{&(0x7f00000019c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000002d00)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0}}], 0x2, 0x0) 07:41:38 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v2, 0x14, 0x0) 07:41:38 executing program 2: r0 = io_uring_setup(0x85d, &(0x7f0000000000)) io_uring_enter(r0, 0x690b, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 07:41:38 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x2000a020) [ 175.389047][ T4893] ldm_validate_privheads(): Disk read failed. [ 175.404949][ T4893] loop5: p2 < > [ 175.412692][ T4893] loop5: partition table partially beyond EOD, truncated [ 175.557252][ T4893] ldm_validate_privheads(): Disk read failed. [ 175.563583][ T4893] loop5: p2 < > [ 175.567129][ T4893] loop5: partition table partially beyond EOD, truncated [ 175.818429][T13602] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.825515][T13602] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.148417][ T9510] Bluetooth: hci1: command 0x0409 tx timeout [ 176.492149][T13602] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 176.547470][T13602] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 177.079366][T13602] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.089627][T13602] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.098595][T13602] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.107481][T13602] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.278532][T13610] device bridge_slave_0 left promiscuous mode [ 177.285061][T13610] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.293005][T13610] device bridge_slave_1 left promiscuous mode [ 177.301128][T13610] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.309622][T13610] bond0: (slave bond_slave_0): Releasing backup interface [ 177.317575][T13610] bond0: (slave bond_slave_1): Releasing backup interface 07:41:40 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000140)=0x1000, 0x4) 07:41:40 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000001400)='IPVS\x00') 07:41:40 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x10000, 0x4) 07:41:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)=@gettclass={0x23, 0x2a, 0x1}, 0x24}}, 0x0) 07:41:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000000000)='B', 0x1}, {0x0}, {&(0x7f0000001080)='g', 0x1}], 0x3}, 0x0) 07:41:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x11, 0x4, &(0x7f0000000740)=@framed={{}, [@ldst]}, &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 177.326259][T13610] team0: Port device team_slave_0 removed [ 177.334499][T13610] team0: Port device team_slave_1 removed [ 177.340482][T13610] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 177.350787][T13610] batman_adv: batadv0: Removing interface: batadv_slave_1 07:41:40 executing program 0: open$dir(&(0x7f0000000100)='./file0\x00', 0x41, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x7) 07:41:40 executing program 1: r0 = socket(0x28, 0x1, 0x0) bind$xdp(r0, 0x0, 0x0) 07:41:40 executing program 3: openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_complete(0x0) openat$cuse(0xffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) openat$full(0xffffff9c, &(0x7f0000003e80)='/dev/full\x00', 0x682, 0x0) 07:41:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 07:41:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x15, 0x0, &(0x7f0000000100)) 07:41:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c0000002e00010029bd7000fddbdf3700000000a653ac8febd297c8da01814a8e1646"], 0x4c}}, 0x0) 07:41:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xf, 0x0, 0x0, 0x1}, 0x40) 07:41:40 executing program 3: syz_mount_image$romfs(&(0x7f0000001680)='romfs\x00', &(0x7f0000001780)='./file0\x00', 0x0, 0x40000, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)) 07:41:40 executing program 2: write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000006800)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 07:41:40 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000240)=@deltclass={0x38, 0x29, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}]}, 0x38}}, 0x0) 07:41:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001dc0)=[{{&(0x7f0000000000)={0x2, 0x4e24, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x4c010) [ 177.530998][T13677] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 07:41:40 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)=@getchain={0x23, 0x66, 0x1}, 0x24}}, 0x0) 07:41:40 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x2057000, &(0x7f0000001640)=ANY=[]) 07:41:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x9}}, 0x24}}, 0x0) 07:41:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001dc0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@dontfrag={{0x10, 0x29, 0x4}}], 0x10}}], 0x1, 0x0) 07:41:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:41:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003940)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@dstopts_2292={{0x14}}, @rthdrdstopts={{0x14}}], 0x28}}], 0x1, 0x0) 07:41:40 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001780)=ANY=[@ANYBLOB="2400000066000101"], 0x24}}, 0x0) 07:41:40 executing program 0: open$dir(&(0x7f0000000100)='./file0\x00', 0x41, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x28201, 0x0) [ 177.817117][ T4893] ldm_validate_privheads(): Disk read failed. [ 177.832012][ T4893] loop5: p2 < > [ 177.838813][ T4893] loop5: partition table partially beyond EOD, truncated [ 177.902528][ T4893] ldm_validate_privheads(): Disk read failed. [ 177.912791][ T4893] loop5: p2 < > [ 177.916352][ T4893] loop5: partition table partially beyond EOD, truncated [ 178.007968][ T4893] ldm_validate_privheads(): Disk read failed. [ 178.014889][ T4893] loop5: p2 < > [ 178.018689][ T4893] loop5: partition table partially beyond EOD, truncated [ 178.105980][ T4893] ldm_validate_privheads(): Disk read failed. [ 178.112458][ T4893] loop5: p2 < > [ 178.115995][ T4893] loop5: partition table partially beyond EOD, truncated [ 178.181829][ T4893] ldm_validate_privheads(): Disk read failed. [ 178.189196][ T4893] loop5: p2 < > [ 178.192740][ T4893] loop5: partition table partially beyond EOD, truncated [ 178.228168][ T9510] Bluetooth: hci1: command 0x041b tx timeout 07:41:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004140)=[{{&(0x7f00000019c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000002d00)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000002dc0)=[@dontfrag={{0x10}}, @flowinfo={{0x10}}], 0x20}}], 0x2, 0x0) 07:41:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7f) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 07:41:41 executing program 1: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB='fd=', @ANYBLOB]) 07:41:41 executing program 2: epoll_create(0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="17000400ff84651d52ab821d46605e70e629dad7d875d3bf1fc5aed0c3c755d7380c3e36c87ad97ca4e7"], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="000000a0ebfaf00008001b"], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x10) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x9}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000880)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$vcsa(0x0, 0xfffffffffffffffd, 0x400) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) socket(0x2, 0x3, 0x7) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) epoll_create(0x3a) 07:41:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000), 0x1, 0x0) 07:41:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e40)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}}, 0x4040080) 07:41:41 executing program 5: socket(0xa, 0x3, 0x20) 07:41:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)=[{0x0, 0x4075}, {0x0}, {&(0x7f0000001080)='g', 0x1}], 0x3}, 0x0) 07:41:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xb, 0x0, &(0x7f0000000100)=0x4) [ 178.589935][T13737] fuse: Bad value for 'fd' 07:41:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x17, 0x0, 0xd, 0x2, 0x0, 0x1}, 0x40) [ 178.619948][T13737] fuse: Bad value for 'fd' 07:41:41 executing program 5: openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) 07:41:41 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') 07:41:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10}, 0x40) 07:41:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000020ca"], &(0x7f0000000080)=""/162, 0x3a, 0xa2, 0x1}, 0x20) [ 178.708597][ T4893] ldm_validate_privheads(): Disk read failed. [ 178.714833][ T4893] loop5: p2 < > [ 178.718848][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@hoplimit_2292={{0x10, 0x29, 0x8, 0x8b96}}], 0x10}}], 0x1, 0x0) [ 178.922840][ T4893] ldm_validate_privheads(): Disk read failed. [ 178.932134][ T4893] loop5: p2 < > [ 178.935713][ T4893] loop5: partition table partially beyond EOD, truncated [ 179.305493][T13733] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.312574][T13733] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.901450][T13733] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 179.957770][T13733] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 180.318062][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 180.510888][T13733] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.519809][T13733] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.528808][T13733] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.537657][T13733] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.685088][T13741] device bridge_slave_0 left promiscuous mode [ 180.692670][T13741] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.700464][T13741] device bridge_slave_1 left promiscuous mode [ 180.706579][T13741] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.714447][T13741] bond0: (slave bond_slave_0): Releasing backup interface [ 180.722423][T13741] bond0: (slave bond_slave_1): Releasing backup interface 07:41:43 executing program 2: open$dir(&(0x7f0000000100)='./file0\x00', 0x41, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x2057000, &(0x7f0000001640)=ANY=[]) 07:41:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x11, 0x5, &(0x7f0000000540)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 07:41:43 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x41, 0x0) uselib(&(0x7f00000000c0)='./file0\x00') 07:41:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004140)=[{{&(0x7f00000019c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, &(0x7f0000002cc0)=[{&(0x7f0000001ac0)="2f47681a65d927a416529bd24a1a87861e74472caf896bef46d0fb6dfa9e686bd0825cd854cc14edfc9fadc6bb72db790c9c14f7139c5cc3ed31b7e416074d861a54b46a4c9f15623c659e50baea9dd418186abd195c90645235247f99d32d6e7f3df4450fd945b2f9b2a542806042a1a657d451ba0920fe79d05bf10e1594b8214897e1c83119451aa44910a1e39c06ff31a5252e0caa17c8d5b723149450b80ba3bcbce95d9ecf429b6a5487c5fc6d9d57b75d9fb8dae624ad2f8d512ab8ed75f4b2f3e7460b10589629695a82e0884057888cb1f819c789bbe9", 0xdb}, {&(0x7f0000001bc0)="498a", 0x2}, {&(0x7f0000002c40)="26d20a1fa1480789a0f4747d9386b2d013e2779b6740992017a2123d6af6ecc9ad1dfcbd471f0f0022397429c172707c07ab72dbc0bd145293c042ea4928d7aaacb316b8afe7e4bb5dd92063dc2b1c41d630d1b2eb5013b40bb35659c053dfd52e6af583875eb2b5895070adfce3", 0x6e}], 0x3}}, {{&(0x7f0000002d00)={0xa, 0x4e21, 0x0, @private1, 0x5c57}, 0x1c, 0x0, 0x0, &(0x7f0000002dc0)=[@dontfrag={{0x10, 0x29, 0x3e, 0x3}}, @flowinfo={{0x10}}], 0x20}}], 0x2, 0x0) 07:41:43 executing program 4: memfd_create(&(0x7f0000000000)='/*}{#)-\x00', 0x2) 07:41:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="c80000002c00010028bd7000fedbdf2500000000", @ANYRES32, @ANYBLOB="050002000d00e0ff0b0051f50a00010072737670"], 0xc8}}, 0x0) [ 180.731334][T13741] team0: Port device team_slave_0 removed [ 180.737636][T13741] team0: Port device team_slave_1 removed [ 180.743644][T13741] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 180.751524][T13741] batman_adv: batadv0: Removing interface: batadv_slave_1 07:41:43 executing program 4: syz_io_uring_setup(0x2d, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 07:41:43 executing program 0: r0 = openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000002c0)={0x28}, 0x28) 07:41:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="d5", 0x1}], 0x1}, 0x4004085) [ 180.794942][T13786] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. 07:41:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000000)={'\x00', @ifru_mtu}) 07:41:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003fc0)=[{{&(0x7f0000000000)={0xa, 0x101, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 07:41:43 executing program 0: r0 = socket(0x28, 0x1, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 07:41:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000018c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c, &(0x7f0000000040), 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB="1000000029000000340000000400000010000000290000000800000009000000a9979c850bc0147b2b84aaa61f"], 0x20}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000100)="5be06c5c340f71c7d12176a67656858bb9cef8d73c3ea13f132ac152b55f8cada27a7c5da39714f9cc13900fec960d82d898d72fac8a2284f4f8c797e584689c132516a4b11ab679a93c797348ae426dd594e8c55003", 0x56}, {&(0x7f0000000180)="09b16bba03e4dc8ded609c0d791630eefb849c410f0b1629a940ada012b2cae9d4143907649671c3d964b328363f0bc896f0492dc3d3d924e5f03fd6a4c74ac395a7e248635e2e50ef50aa486730574382", 0x51}, {&(0x7f0000000200)="4afb63a8aa20045c1e3100a180dc57b419321849864b32d58f269f0e044bf9006cecbb069fd1ab44b59608ab178830f4be954d0b6f0ec404424704a6c00f32da2372b227582a08fa51cfdac6c8557afe640ef1d2b6f817d2d97c43ab7a8485756c6f2db16d8e1865c88fa5a8301b41aed5a19c40b70c2822f7d808b40abffe4825dc5979f4b8062fec3e030d7ca75a97dcb6150b7f233f707c17f9999f", 0x9d}], 0x3, &(0x7f0000000300)=[@hopopts_2292={{0x2c, 0x29, 0x36, {0x0, 0x2, [], [@ra, @enc_lim, @generic={0x0, 0x6, "e761736a939e"}, @pad1]}}}], 0x2c}}, {{&(0x7f0000000340)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000380)="c938a368a160d61bd4946b562e1c747c854259c36c69df843d7e1ef93d2269d71171a394bdfde04ae20651dd8485bcc1ef762f0bc3ed93572576a532f364b485c129", 0x42}, {&(0x7f0000000400)="e02c3a2a6fbd1f236105e75df97b851c947199b702bea849c8f9fabbd455f5eb2248adf613309b9bcdb9242a995b8dd26740f5172101ba39e66efae5678afb0f0f3ad4463c23281719a4a56b49e8a2abf61d9ca6d672ec98ef7e0e2109f0caf8949cfe297a46eae28829b12206349c597a3684c826110e329ffc80fdd07054d5b22f5b258dbcafb7f7b6dcf21aaf295d8cade5db84f46fdea246dd5d6e8bb1e372533a22a727749e2ce654f8809852aa2d9e161243a3abfe06fc95ef38139bfa1df9256249480e3fa7a0b5c631d4b78db70588368b0d1592a890bd2bc7af2f57542f2f8720b66f03ee8d24daf54d30", 0xef}, {&(0x7f0000000500)="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", 0x1000}], 0x3}}, {{&(0x7f0000001540)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001780)=[{&(0x7f0000001580)="13a1f1a43f36fb4e3fd9235f7743cf910bc7f15098b6695e726e8d1f7047fd358649414eba34a2f6972c575db658136d20536e033ab73a65e81d2bc3d44a636a8ae3b59aa3", 0x45}, {&(0x7f0000001600)="0c0824a0e4c136ce35bf077cd5ca39da723d5e4e46e6b9654c74f57cdd647a01bf1997c50b9270d882188148b0e5bb7e908f25d8297f1d1b8034ab61aeea117bc1d6abe3376552cc5669f558a579b71aeb0a10637d42ee015cff9e1a327cd0ecc45bcdc76fef568d7aad7dd02de122445b4238b8666d2de5c454ac0ec25f5e8e20d9dc33505eb715c8bbf76cefe1ad34133a6a98988c788f5cb435960c713ea1d905bac57ba08aa2d2181a99f6954245fe7c9ca298125313d418", 0xba}, {&(0x7f00000016c0)="50cb79212f0fc8f3b70f83dfed4551952677408e56117f0cdf964a1662a8e778e7a47042f411a110faa86a91f582ce545b4d82", 0x33}, {&(0x7f0000001700)="904801dfac6535f3439a5de1feb5f99c2110c831d1a1dca19f4b232d626048b7909da8b8c765c1e6557537d8a7d5ac69c5302db4d497e7ff4479dda3495d69210df1265d5d90e2c7a9688b741904e56ba5c96c69d69c294e92ef06f3d82d89a4a047e7aea3b4afd6f9264f12fd01af971088cba143e91fd948f4ac7a8117", 0x7e}], 0x4, &(0x7f00000017c0)=[@dontfrag={{0x10}}, @rthdr={{0x94, 0x29, 0x39, {0x0, 0x10, 0x0, 0x0, 0x0, [@empty, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @remote, @empty, @mcast1, @remote]}}}, @pktinfo={{0x20, 0x29, 0x32, {@mcast1}}}], 0xffffffffffffff10}}], 0x4, 0x24008000) 07:41:43 executing program 4: bpf$OBJ_GET_PROG(0x11, &(0x7f0000000140)={0x0, 0x0, 0x38}, 0x10) 07:41:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="230000002d0001"], 0x5790}}, 0x0) 07:41:43 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000080)=@newtfilter={0x24, 0x2c, 0x1}, 0x24}}, 0x0) 07:41:43 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 07:41:43 executing program 2: r0 = socket(0x28, 0x1, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 07:41:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="070300000000000000000e000000080003007a"], 0x1c}}, 0x0) 07:41:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 181.001407][ T4893] ldm_validate_privheads(): Disk read failed. [ 181.007686][ T4893] loop5: p2 < > [ 181.025602][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:44 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7f) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xffffff7f}}, 0x0) 07:41:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000001f00)={&(0x7f0000001e00), 0xc, &(0x7f0000001ec0)={0x0}}, 0x0) 07:41:44 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x5427, 0x0) 07:41:44 executing program 1: syz_genetlink_get_family_id$net_dm(&(0x7f0000001300)='NET_DM\x00') 07:41:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) sendmmsg$inet6(r0, &(0x7f0000001dc0)=[{{&(0x7f0000000000)={0x2, 0x4e24, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 07:41:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001180)=[{{&(0x7f0000000000)={0x2, 0x4e24, 0x0, @private2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0}}], 0x2, 0x4050) 07:41:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001dc0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@dontfrag={{0x10, 0x29, 0x8}}], 0x10}}], 0x1, 0x0) 07:41:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)=[{0x0}, {0x0}, {&(0x7f0000001080)='g', 0x1}], 0x3, 0x0, 0x10}, 0x0) 07:41:44 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x59033, 0xffffffffffffffff, 0x8000000) [ 181.493440][ T4893] ldm_validate_privheads(): Disk read failed. [ 181.499872][ T4893] loop5: p2 < > [ 181.503405][ T4893] loop5: partition table partially beyond EOD, truncated [ 181.650990][ T2993] device hsr_slave_0 left promiscuous mode [ 181.678362][ T2993] device hsr_slave_1 left promiscuous mode [ 181.778250][ T4893] ldm_validate_privheads(): Disk read failed. [ 181.784582][ T4893] loop5: p2 < > [ 181.794639][ T4893] loop5: partition table partially beyond EOD, truncated [ 181.823430][ T2993] bond0 (unregistering): Released all slaves [ 181.996466][ T4893] ldm_validate_privheads(): Disk read failed. [ 182.002969][ T4893] loop5: p2 < > [ 182.006503][ T4893] loop5: partition table partially beyond EOD, truncated [ 182.258674][ T4893] ldm_validate_privheads(): Disk read failed. [ 182.265334][ T4893] loop5: p2 < > [ 182.269447][ T4893] loop5: partition table partially beyond EOD, truncated [ 182.387991][ T4603] Bluetooth: hci1: command 0x0419 tx timeout [ 184.483437][T13920] IPVS: ftp: loaded support on port[0] = 21 [ 184.545011][T13920] chnl_net:caif_netlink_parms(): no params data found [ 184.572209][T13920] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.579691][T13920] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.587098][T13920] device bridge_slave_0 entered promiscuous mode [ 184.594764][T13920] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.602093][T13920] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.609796][T13920] device bridge_slave_1 entered promiscuous mode [ 184.624600][T13920] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.634997][T13920] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.650563][T13920] team0: Port device team_slave_0 added [ 184.657092][T13920] team0: Port device team_slave_1 added [ 184.669400][T13920] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.676408][T13920] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.702437][T13920] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.714300][T13920] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.721468][T13920] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.747951][T13920] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.767341][T13920] device hsr_slave_0 entered promiscuous mode [ 184.774088][T13920] device hsr_slave_1 entered promiscuous mode [ 184.780641][T13920] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.788496][T13920] Cannot create hsr debugfs directory [ 184.814985][T13920] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.822017][T13920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.829244][T13920] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.836297][T13920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.864878][T13920] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.876264][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.884501][ T9747] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.892287][ T9747] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.900933][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 184.911724][T13920] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.921510][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.930098][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.937118][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.946968][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.955458][ T3682] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.962485][ T3682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.978902][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.989720][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.997574][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.011679][T13920] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 185.022108][T13920] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 185.036783][T13648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.045428][T13648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.054132][T13648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.064804][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.072506][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.082862][T13920] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.118256][T13648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.132565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.141021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.148936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.158770][T13920] device veth0_vlan entered promiscuous mode [ 185.168864][T13920] device veth1_vlan entered promiscuous mode [ 185.184569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.192535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 185.201234][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.211255][T13920] device veth0_macvtap entered promiscuous mode [ 185.219585][T13920] device veth1_macvtap entered promiscuous mode [ 185.232053][T13920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.242599][T13920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.252424][T13920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.262848][T13920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.272786][T13920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.283572][T13920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.293743][T13920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.304306][T13920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.315638][T13920] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.323860][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.332844][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.342447][T13920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.352936][T13920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.362835][T13920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.373575][T13920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.383870][T13920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.394468][T13920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.404479][T13920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.415170][T13920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.426323][T13920] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.434192][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.473654][T13143] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.487590][T13143] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.495147][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 185.509303][T13143] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 07:41:48 executing program 2: syz_open_dev$vcsn(&(0x7f0000001c80)='/dev/vcs#\x00', 0x6, 0x0) 07:41:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000640)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-arm64\x00'}, 0x58) 07:41:48 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000bc0)={0x2020}, 0x2020) 07:41:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}], &(0x7f00000000c0)='GPL\x00', 0x4, 0xa7, &(0x7f0000000100)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 07:41:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000000000)='B', 0x1}, {&(0x7f0000001080)='g', 0x1}], 0x2}, 0x0) 07:41:48 executing program 3: r0 = openat$full(0xffffff9c, &(0x7f0000001dc0)='/dev/full\x00', 0x80001, 0x0) readv(r0, &(0x7f0000002100)=[{0x0}, {0x0}], 0x2) [ 185.517112][T13143] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.524952][T13648] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:41:48 executing program 5: keyctl$unlink(0x2, 0x0, 0xfffffffffffffffc) 07:41:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delroute={0x1c}, 0x200006dc}}, 0x0) 07:41:48 executing program 0: r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x17, &(0x7f0000000000)) 07:41:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)=@ipv4_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 07:41:48 executing program 2: r0 = add_key$keyring(&(0x7f0000001a00)='keyring\x00', &(0x7f0000001a40)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000001a00)='keyring\x00', &(0x7f0000001a40)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r0, 0x0) [ 185.612553][ T4893] ldm_validate_privheads(): Disk read failed. [ 185.637530][ T4893] loop5: p2 < > 07:41:48 executing program 4: r0 = add_key$keyring(&(0x7f0000001a00)='keyring\x00', &(0x7f0000001a40)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x4, r0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000001a00)='keyring\x00', &(0x7f0000001a40)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, 0x0, 0x0) 07:41:48 executing program 1: add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 07:41:48 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', 0x0, 0x0, 0x0, r0) [ 185.664764][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:48 executing program 5: r0 = add_key$keyring(&(0x7f0000001a00)='keyring\x00', &(0x7f0000001a40)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x7, r0, 0xfffffffffffffffc) 07:41:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)='Q', 0x1) 07:41:48 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcsu\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 07:41:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x18, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}}, 0x0) 07:41:48 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcsu\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 07:41:48 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000001a00)='keyring\x00', &(0x7f0000001a40)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r0, 0x0) 07:41:48 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x40002042) 07:41:48 executing program 2: keyctl$unlink(0xa, 0x0, 0xfffffffffffffffc) 07:41:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2}}, 0x1c}}, 0x0) 07:41:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000140)={@broadcast, @random="48b7e450ee65", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @private1, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) 07:41:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002a00010000000000000000000000000008"], 0x24}}, 0x0) 07:41:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x2) 07:41:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 07:41:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delroute={0x1c}, 0x1c}, 0x8}, 0x0) 07:41:48 executing program 5: r0 = add_key$keyring(&(0x7f0000001a00)='keyring\x00', &(0x7f0000001a40)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x2, r0, 0xfffffffffffffffc) 07:41:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000019000100000000000000000002010008000000050000000008"], 0x2c}}, 0x0) 07:41:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @mss, @window, @mss], 0x4) 07:41:48 executing program 0: r0 = add_key$keyring(&(0x7f0000001a00)='keyring\x00', &(0x7f0000001a40)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "26ca61365d1cc1fe9a848d974d17bc4db0c0e02d81335b9b1123023b1d16d3678d1f558e48ef6e52719379d75cbd3f3d4b932d8ef0bc9a54165104c1c9f1b4cc"}, 0x48, r0) keyctl$unlink(0x2, r1, 0x0) 07:41:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x68]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 07:41:49 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000003c0)={0x0, "0a465f8cbb244f5baf6f643ef00e4e425b7d2772e726aef7f1b1ddd61d8a4127334a0d610805bd63974d9d320206c55c0c6396849d809266c68a0c96258e0749"}, 0x48, 0xffffffffffffffff) keyctl$get_security(0xb, r0, 0x0, 0x0) 07:41:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x6, &(0x7f0000002280)="6c9db14a", 0x4) [ 186.004886][T14226] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:41:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delroute={0xc0}, 0x1c}}, 0x0) 07:41:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 07:41:49 executing program 4: keyctl$link(0xf, 0x0, 0x0) 07:41:49 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 07:41:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 07:41:49 executing program 2: r0 = add_key$keyring(&(0x7f0000001a00)='keyring\x00', &(0x7f0000001a40)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x8, r0, 0xfffffffffffffffe) 07:41:49 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@const={0x1}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000080)=""/135, 0x3e, 0x87, 0x8}, 0x20) 07:41:49 executing program 4: keyctl$unlink(0x10, 0x0, 0xfffffffffffffffc) 07:41:49 executing program 3: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 07:41:49 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x9}, {}]}]}}, &(0x7f0000000000)=""/158, 0x3e, 0x9e, 0x8}, 0x20) 07:41:49 executing program 4: ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f00000000c0)=0x2) perf_event_open(&(0x7f0000000040)={0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:41:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000520001"], 0x1c}}, 0x0) 07:41:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 07:41:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 186.246671][T14259] BPF:[1] CONST [ 186.263133][T14261] BPF:[1] CONST [ 186.270637][T14259] BPF:type_id=0 [ 186.272205][T14261] BPF:type_id=0 [ 186.284073][T14261] BPF: [ 186.286917][T14259] BPF: [ 186.291600][T14261] BPF:Invalid name 07:41:49 executing program 5: r0 = add_key$keyring(&(0x7f0000001a00)='keyring\x00', &(0x7f0000001a40)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0xe, r0, 0xfffffffffffffffc) 07:41:49 executing program 4: listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 07:41:49 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcsu\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) [ 186.299676][T14261] BPF: [ 186.299676][T14261] [ 186.305942][T14259] BPF:Invalid name [ 186.312671][T14269] BPF:[1] FUNC_PROTO (anon) [ 186.325789][T14259] BPF: [ 186.325789][T14259] [ 186.332928][T14269] BPF:return=0 args=( 07:41:49 executing program 1: keyctl$get_security(0x2, 0x0, 0x0, 0x7ffffffff000) 07:41:49 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 186.361672][T14269] BPF:0 (anon) [ 186.375933][ T4893] ldm_validate_privheads(): Disk read failed. [ 186.384575][T14269] BPF:, 0 (invalid-name-offset) 07:41:49 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000004c0)='./bus/file0\x00') 07:41:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PREFSRC={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) [ 186.408848][T14269] BPF:, vararg [ 186.413586][ T4893] loop5: p2 < > [ 186.417320][T14269] BPF:) [ 186.444038][ T4893] loop5: partition table partially beyond EOD, truncated [ 186.464216][T14269] BPF: [ 186.472620][T14269] BPF:Invalid arg#1 [ 186.485930][T14269] BPF: [ 186.485930][T14269] 07:41:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x5, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 07:41:49 executing program 1: setfsuid(0xee00) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 07:41:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 07:41:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcsu\x00', 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000340)={0x9}, &(0x7f0000000380)={0x32}, &(0x7f00000003c0)={0x20}, 0x0, 0x0) 07:41:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1c000000, &(0x7f0000000080)={&(0x7f00000004c0)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2}}, 0x1c}}, 0x0) [ 186.517719][T14293] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 186.548268][ T9510] Bluetooth: hci2: command 0x0409 tx timeout 07:41:49 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000004c0)='./bus/file0\x00') [ 186.561453][T14293] overlayfs: filesystem on './bus' not supported as upperdir 07:41:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x14, &(0x7f0000000000)="8b14d72b", 0x4) 07:41:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000002000000000000000000000f"], &(0x7f0000000080)=""/142, 0x42, 0x8e, 0x8}, 0x20) 07:41:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001300)=ANY=[@ANYBLOB="3401000010000505f9ff3f00c6e9adff00000000", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a0004005c"], 0x134}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xd}], 0x492492492492805, 0x0) 07:41:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x10}]}}, &(0x7f0000000080)=""/142, 0x2a, 0x8e, 0x8}, 0x20) 07:41:49 executing program 5: r0 = add_key$keyring(&(0x7f0000001a00)='keyring\x00', &(0x7f0000001a40)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000001a00)='keyring\x00', &(0x7f0000001a40)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0xf, r0, 0x0, 0x0) 07:41:49 executing program 4: socket(0x25, 0x3, 0x9) [ 186.682100][T14318] BPF:[1] INT (anon) [ 186.682142][T14317] BPF:[1] DATASEC (anon) [ 186.695293][T14321] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 186.703829][T14325] BPF:[1] DATASEC (anon) [ 186.706942][T14318] BPF: [ 186.713068][T14317] BPF:size=0 vlen=0 [ 186.715123][T14324] BPF:[1] INT (anon) [ 186.724332][T14325] BPF:size=0 vlen=0 07:41:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@mpls_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 07:41:49 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000100)='./bus/file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000004c0)='./bus/file0\x00') [ 186.730285][T14318] BPF:Invalid int_data:10000000 [ 186.731635][T14317] BPF: [ 186.738546][T14325] BPF: [ 186.746001][T14325] BPF:vlen == 0 [ 186.750474][T14317] BPF:vlen == 0 [ 186.751429][T14324] BPF: [ 186.756855][T14325] BPF: [ 186.756855][T14325] [ 186.763323][T14317] BPF: [ 186.763323][T14317] [ 186.764528][T14321] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.2'. [ 186.777886][T14318] BPF: [ 186.777886][T14318] 07:41:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000019000100000000000000000002"], 0x2c}}, 0x0) 07:41:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x300}, 0x20040000) [ 186.791739][T14327] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 186.792721][T14324] BPF:Invalid int_data:10000000 [ 186.814344][ T4893] ldm_validate_privheads(): Disk read failed. [ 186.822014][T14324] BPF: [ 186.822014][T14324] [ 186.835412][ T4893] loop5: p2 < > 07:41:49 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$get_security(0x7, r0, 0x0, 0x0) [ 186.835606][T14339] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 186.845512][ T4893] loop5: partition table partially beyond EOD, [ 186.850229][T14336] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 186.876010][ T4893] truncated [ 186.881404][T14341] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 07:41:49 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000004c0)='./bus/file0\x00') 07:41:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_UID={0x8, 0x19, 0xffffffffffffffff}]}, 0x24}}, 0x0) 07:41:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x1, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f0000000080)=""/135, 0x26, 0x87, 0x8}, 0x20) 07:41:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f0000003180)={0x0, 0x0, 0x0}, 0x10062) 07:41:49 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcsu\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 07:41:49 executing program 0: r0 = add_key$keyring(&(0x7f0000001a00)='keyring\x00', &(0x7f0000001a40)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r0) [ 186.903940][T14347] overlayfs: filesystem on './bus' not supported as upperdir [ 186.921098][T14341] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.2'. 07:41:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 186.994426][T14355] BPF:[1] CONST [ 187.004815][T14355] BPF:type_id=2 [ 187.012931][T14360] BPF:[1] CONST [ 187.015160][T14355] BPF: [ 187.026504][T14360] BPF:type_id=2 [ 187.035585][T14355] BPF:Invalid name [ 187.039661][T14360] BPF: 07:41:50 executing program 4: r0 = add_key$keyring(&(0x7f0000001a00)='keyring\x00', &(0x7f0000001a40)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0xb, r0, 0xfffffffffffffffc) 07:41:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000019000100000000000000000002010008000000050000000008000200ac1454aa080005000a"], 0x2c}}, 0x0) 07:41:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x6c9, 0x0, 0x7) [ 187.047200][T14360] BPF:Invalid name [ 187.053469][T14355] BPF: [ 187.053469][T14355] [ 187.078193][T14360] BPF: [ 187.078193][T14360] [ 187.085130][T14364] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:41:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x2]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:41:50 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 07:41:50 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000004c0)='./bus/file0\x00') 07:41:50 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) 07:41:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 187.110617][ T4893] ldm_validate_privheads(): Disk read failed. [ 187.117411][ T4893] loop5: p2 < > [ 187.129041][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:50 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcsu\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x5) 07:41:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001800ff67"], 0x2c}}, 0x0) 07:41:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x6, 0x1}]}}, &(0x7f0000000080)=""/142, 0x26, 0x8e, 0x8}, 0x20) 07:41:50 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 07:41:50 executing program 5: r0 = add_key$keyring(&(0x7f0000001a00)='keyring\x00', &(0x7f0000001a40)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 07:41:50 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) [ 187.268639][T14393] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 187.275746][T14398] BPF:[1] ENUM (anon) [ 187.297908][T14398] BPF:size=0 vlen=0 [ 187.305061][T14402] BPF:[1] ENUM (anon) [ 187.316127][T14398] BPF: 07:41:50 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:41:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 187.321447][T14402] BPF:size=0 vlen=0 [ 187.325306][T14398] BPF:Invalid btf_info kind_flag [ 187.340098][T14402] BPF: [ 187.347281][T14398] BPF: [ 187.347281][T14398] [ 187.354109][T14402] BPF:Invalid btf_info kind_flag [ 187.362514][T14402] BPF: [ 187.362514][T14402] 07:41:50 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 07:41:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 187.373854][ T4893] ldm_validate_privheads(): Disk read failed. 07:41:50 executing program 5: r0 = socket(0xa, 0x3, 0x4) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x801) 07:41:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) 07:41:50 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/nvram\x00', 0x0, 0x0) 07:41:50 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000007200)={0x8}, 0x0, 0x0, 0x0, 0x0) [ 187.417703][ T4893] loop5: p2 < > [ 187.430515][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 07:41:50 executing program 3: perf_event_open(&(0x7f0000001440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:41:50 executing program 0: r0 = memfd_create(&(0x7f0000000080)='batadv_slave_1\x00', 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 07:41:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=@ipv6_deladdrlabel={0x38, 0x49, 0xe7be15275316bd0d, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @private1}]}, 0x38}}, 0x0) 07:41:50 executing program 5: clone(0xa4941b80, 0x0, 0x0, 0x0, 0x0) 07:41:50 executing program 1: clone(0x24b03b80, 0x0, 0x0, 0x0, 0x0) 07:41:50 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0xe0143, 0x0) 07:41:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 07:41:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:41:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0xfffffffffffffffb, 0x2001, 0x0, 0x0) 07:41:50 executing program 1: socketpair(0x2, 0x3, 0x2, 0x0) 07:41:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000006480)={0x77359400}) 07:41:50 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000e00)='ns/user\x00') 07:41:50 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002440)={0x2020}, 0x2020) [ 187.633068][ T4893] ldm_validate_privheads(): Disk read failed. [ 187.651293][ T4893] loop5: p2 < > [ 187.669387][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:50 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 07:41:50 executing program 1: io_setup(0x10000, &(0x7f0000000080)) 07:41:50 executing program 0: clone(0x24941b80, 0x0, 0x0, 0x0, 0x0) 07:41:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000300)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1d0, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'bridge_slave_0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@arp={@remote, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="9f26b4eb43c2"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'wg0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x7f}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@dev, @private, @dev, 0x8}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 07:41:50 executing program 2: clone(0x20000600, 0x0, 0x0, 0x0, 0x0) 07:41:50 executing program 4: socketpair(0x0, 0xf86a4b121c629e84, 0x0, 0x0) 07:41:50 executing program 3: add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000c00)='b', 0x1, 0xfffffffffffffffb) 07:41:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000), 0x4) 07:41:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000002200)) [ 187.816938][T14471] x_tables: duplicate underflow at hook 1 07:41:50 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x81, 0x0) 07:41:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x48, 0x0, 0x0) 07:41:50 executing program 4: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) 07:41:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000006600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) 07:41:50 executing program 1: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 07:41:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003e80)={0x0, 0x0, &(0x7f0000003e40)={&(0x7f0000001140)=ANY=[], 0xec4}}, 0x0) 07:41:50 executing program 0: r0 = epoll_create(0x7fff) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) 07:41:50 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x800, 0x0) 07:41:50 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/nvram\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 07:41:51 executing program 3: r0 = inotify_init() ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 07:41:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f00000007c0)) 07:41:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:41:51 executing program 3: r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) [ 188.425159][ T4893] ldm_validate_privheads(): Disk read failed. [ 188.431558][ T4893] loop5: p2 < > [ 188.435078][ T4893] loop5: partition table partially beyond EOD, truncated [ 188.511789][ T4893] ldm_validate_privheads(): Disk read failed. [ 188.518251][ T4893] loop5: p2 < > [ 188.521904][ T4893] loop5: partition table partially beyond EOD, truncated [ 188.599415][ T4893] ldm_validate_privheads(): Disk read failed. [ 188.605802][ T4893] loop5: p2 < > [ 188.609641][ T4893] loop5: partition table partially beyond EOD, truncated [ 188.627821][ T4603] Bluetooth: hci2: command 0x041b tx timeout 07:41:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xf9d, 0x0, "2e872e95b66f4f15bba008d68dcaec9eb5d79a"}) 07:41:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000440)={0x0, 0x1000}, 0x4) 07:41:51 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0xfffffffc) 07:41:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMASK={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x480c0}, 0x4084040) 07:41:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x410}]}, 0x24}, 0x1, 0x0, 0x0, 0x480c0}, 0x4084040) 07:41:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xf9d, 0x0, "2e872e95b66f4f15bba008d68dcaec9eb5d79a"}) 07:41:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000005b40)={0x0, @isdn, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @generic={0x0, "6d0d2753033c37041bc5b973de28"}}) 07:41:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000380)="91", 0x1}, {&(0x7f0000000480)="89", 0x1}, {&(0x7f00000004c0)="92", 0x1}], 0x3}, 0x0) 07:41:51 executing program 5: io_setup(0x3, &(0x7f0000000380)) io_setup(0x7fff, &(0x7f0000000000)=0x0) io_destroy(r0) 07:41:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xf9d, 0x0, "2e872e95b66f4f15bba008d68dcaec9eb5d79a"}) 07:41:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000700)=@ipv6_deladdrlabel={0x38, 0x49, 0x421, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @empty}]}, 0x38}}, 0x0) 07:41:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:41:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000002500)={0x24, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @str='})\'\x00'}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x24}], 0x1}, 0x0) 07:41:52 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 07:41:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xf9d, 0x0, "2e872e95b66f4f15bba008d68dcaec9eb5d79a"}) [ 189.040932][T14564] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 07:41:52 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 07:41:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004a40)={0x0, 0x0, &(0x7f0000004100)=[{&(0x7f0000003b00)={0x24, 0x26, 0x1, 0x0, 0x0, "", [@generic="d9ebe6c192cbed498c76381d707b7a6d76"]}, 0x24}], 0x1}, 0x0) 07:41:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:41:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:41:52 executing program 5: clone(0x88340000, 0x0, 0x0, 0x0, 0x0) 07:41:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, 0xfffffffffffffffd) 07:41:52 executing program 1: clock_gettime(0x859f8230f3da1dd5, 0x0) 07:41:52 executing program 0: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x6}, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 07:41:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004a40)={0x0, 0x0, &(0x7f0000004100)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1400000026000115"], 0x14}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:41:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000540)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x8b, 0x0, 0x0, &(0x7f0000000440)=""/217, 0xe2}, 0x0) 07:41:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x48001) 07:41:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003e80)={0x0, 0x0, &(0x7f0000003e40)={&(0x7f00000001c0)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x254, 0x2, [@TCA_MATCHALL_ACT={0x238, 0x2, [@m_mirred={0x1b8, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x104, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x89, 0x6, "73d6588c11b0e6b4b4ed6640dbaf92343f8f9c281620721e77e5a82381cec84d59a52f41b33b284c469de8ae19d146d5c697abb609cfc3dfd881c3609f80ca6c67a32526f10a646c8ba7bf44a3fa8f5720c09542fbab6de2ee02060c66c42383077f72627bbde02f11d49487269307dd446becf2b0edd2c8c20d4985fc9d5b368b821c496d"}, {0xc}, {0xc}}}, @m_xt={0x7c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x2a, 0x6, {0x0, 'raw\x00'}}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}]}, {0xd, 0x6, "c50610759115e27b82"}, {0xc}, {0xc}}}]}, @TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_FLAGS={0x8}]}}, @TCA_RATE={0x6}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x41c, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}, @TCA_RSVP_POLICE={0x410, 0x5, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE={0x404}]}]}}, @TCA_RATE={0x6}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x7f8, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_TBF={0x3c}]}, @TCA_BASIC_ACT={0x7ac, 0x3, [@m_tunnel_key={0x158, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x60, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @multicast2}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @dev}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @loopback}, @TCA_TUNNEL_KEY_PARMS={0x1c}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @mcast1}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @loopback}]}, {0xc9, 0x6, "67bd8f6ebb53886531fea6a4e78c50dcd775d6412d1c6ae568e6de9da651c74bce175c43f69d1930cad0b954e6b134d98cf334fdc91866b260864faa5032ab80c159cf161d6d03dd8cb35674a316159fecb066d23d98f4a88d688aac3c674fed2d8a70bb24dd7a6f29b36bbdfd2f383c80440d77bdf7b62ddcbe5efaef1c1e0328b7b3db05c115b91dc890f247f04100dfcf03c7c2782180f794002cd15988d0345316b6cf8192c0f7eb05936ec4a9133845204132d3100501c62f662715dff7a1a02ea8c6"}, {0xc}, {0xc}}}, @m_skbmod={0x12c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_SMAC={0xa, 0x4, @random="2017ad009368"}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}]}, {0xd5, 0x6, "fc630918c750f4354131994bc57d91b160cf0ea5389611cb785dd729b8a361b1c00a9dd044beb48f915b2348e99cf5b98f0e0f51e9aec4b27761bb5898800ed2ba0fef86d6d2a8d5ce99ae38656c38ad0e073b5b72875dd8508a4d55b352768001fb7ef93eb2c67ed36b2b779e8d5803bcb0c75c3f90234d7c4fdf290257a298f000140e8a2c237f824978d659dbd35f7e284974ee66e3e3e706876112ca71d7f2d6e8fdcbe253944540b39d884636e62a7df928ef27bd16d3caa132300af402cfaa4ba55a3007607df1c7a04b148a01b2"}, {0xc}, {0xc}}}, @m_ipt={0x158, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0x39, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "40e9b0a62c6475e2977583e7556999"}}]}, {0xd9, 0x6, "efbdb1457b2061fa067dc97ca3ab206c254340b1bf02be26e1a787744a1961305ac50271cf0516ac38f75c6f2029b4a5e8f2e797f093647e15b2be75d688f4bd9cf3b7cfbbea986604e34c8f835ba3b89ea1d1a1e0173fc3e156d7e895e98c15d98a414d84625fb6c53ffa12ecec92b346b8b8af5dc40ba211000ebcc447cbcb9cee303331d67998d59f2b41d0336cb1a055f17567f6526bb436aa28e96a566a17d54e10b1eb0a49e033edbafea2fc6ca539bff4a1d702f1e5f83533ae59e72b94eabefbd7a78a08e413990122203b640dac575ecc"}, {0xc}, {0xc}}}, @m_nat={0x1c8, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x16c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @dev}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2, @multicast2}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2, @local}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @empty, @private}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @private}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x35, 0x6, "efa9605972848ed7c468882d8f4673612d061372a5defb116ebfe853a618d6c4d03904b6273d1637e55b5f4e3ee2febcdd"}, {0xc}, {0xc}}}, @m_gact={0x6c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}]}, {0x19, 0x6, "adde6a8bfaa2b261bb264430ae34957d26371235fa"}, {0xc}, {0xc}}}, @m_ct={0x100, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, {0xc1, 0x6, "39abc673f3190028a4dbee331be1fcd9bec40ca644c4f4dac780afa6742c99773cf1708c9cc5cf8f541c90dfd932a437390f4ca0e3d90b6d0144eff254c264180f22253b89f34aaf00af3ee56c06df0e72c9bc58d8b98b796457ccc9eba082a7ba186770fe0182ebfcc0c712457508bbc12ff4c37118a06323dfd9fd72567f069f1699ccb0cb21ced1ca61d2a3d35ac2af4e3f1fe06957c8a4c8bcba5b0965a24850fcd5450427d7c6a44df8e605eba668751ad2cc591f395b9a56f4a8"}, {0xc}, {0xc}}}, @m_ife={0x6c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x4}, {0x41, 0x6, "dc1a730f68936bdbb4c50f7b9993a08f7aa0f769a48d2ffd89536c19e2602f83d20932d0c06f67299b36856bd421093c0f19fbf2a4f3ed606ef40b7182"}, {0xc}, {0xc}}}, @m_nat={0x2c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 07:41:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:41:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004a40)={0x0, 0x0, &(0x7f00000049c0)=[{&(0x7f0000000000)={0x18, 0x2c, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x18}], 0x1}, 0x0) 07:41:52 executing program 4: add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='b', 0x1, 0xffffffffffffffff) 07:41:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003e80)={0x0, 0x0, &(0x7f0000003e40)={0x0, 0xec4}}, 0x0) 07:41:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040), 0x4) 07:41:52 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:41:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 07:41:52 executing program 3: io_cancel(0x0, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 07:41:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 189.461102][ T4893] ldm_validate_privheads(): Disk read failed. [ 189.478018][ T4893] loop5: p2 < > [ 189.497448][ T4893] loop5: partition table partially beyond EOD, truncated [ 189.593178][ T4893] ldm_validate_privheads(): Disk read failed. [ 189.599525][ T4893] loop5: p2 < > [ 189.603084][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000000), 0x4) 07:41:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, 0x0) 07:41:53 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 07:41:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0, 0x85cec5003c38173b}}], 0x1, 0x0, 0x0) 07:41:53 executing program 4: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 07:41:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000340)={0x0, 0x3938700}) 07:41:53 executing program 4: clone(0x24941b80, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) 07:41:53 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/null\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x6) 07:41:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:41:53 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) 07:41:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000040)={'veth1_to_bond\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 07:41:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 07:41:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2101, 0x0) 07:41:53 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/nvram\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 07:41:53 executing program 4: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0xfffffffffffffcfe) 07:41:53 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/crypto\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 07:41:53 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002040)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 07:41:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:41:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:41:53 executing program 0: r0 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 07:41:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=@ipv6_deladdrlabel={0x38, 0x49, 0xe7be15275316bd0d, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @private1}]}, 0x38}}, 0x0) 07:41:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, 0x0) 07:41:53 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) 07:41:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:41:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000200), 0x4) 07:41:53 executing program 1: pipe2$9p(&(0x7f0000000340), 0x0) [ 190.578113][ T4893] ldm_validate_privheads(): Disk read failed. [ 190.590306][ T4893] loop5: p2 < > [ 190.601729][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:53 executing program 2: r0 = getpgrp(0x0) tkill(r0, 0x21) 07:41:53 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 07:41:53 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/nvram\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 07:41:53 executing program 5: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="e7", 0x1, 0xfffffffffffffffb) 07:41:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:41:53 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x4000, 0x0) 07:41:53 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}, {0x0, 0x8000}], 0x2, 0x0) semop(r0, &(0x7f0000000040)=[{0x3}, {0x3, 0x1}], 0x2) [ 190.707845][ T9510] Bluetooth: hci2: command 0x040f tx timeout 07:41:53 executing program 4: memfd_create(&(0x7f0000000180)='\x18$%\x00', 0x2) 07:41:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x11, 0x0, 0x0) 07:41:53 executing program 5: r0 = socket(0xa, 0x3, 0x4) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 07:41:53 executing program 0: pselect6(0x40, &(0x7f0000000ac0), 0x0, &(0x7f0000000b40)={0x5}, &(0x7f0000000b80), 0x0) 07:41:53 executing program 1: socket$inet(0x2, 0x0, 0x100) 07:41:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x10}}], 0x10}, 0x0) 07:41:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0xa0}, 0x40) 07:41:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:41:53 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0xb4802, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) 07:41:53 executing program 1: pselect6(0x40, &(0x7f0000000ac0), &(0x7f0000000b00)={0x4000000000000}, &(0x7f0000000b40), &(0x7f0000000b80), &(0x7f0000000c00)={&(0x7f0000000bc0)={[0x3]}, 0x8}) 07:41:53 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000005900)='/proc/zoneinfo\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000003ac0)='/proc/zoneinfo\x00', 0x0, 0x0) [ 191.050411][ T4893] ldm_validate_privheads(): Disk read failed. [ 191.056672][ T4893] loop5: p2 < > [ 191.060860][ T4893] loop5: partition table partially beyond EOD, truncated [ 191.139761][ T4893] ldm_validate_privheads(): Disk read failed. [ 191.146094][ T4893] loop5: p2 < > [ 191.150000][ T4893] loop5: partition table partially beyond EOD, truncated [ 191.196634][ T4893] ldm_validate_privheads(): Disk read failed. [ 191.203345][ T4893] loop5: p2 < > [ 191.206901][ T4893] loop5: partition table partially beyond EOD, truncated [ 191.252425][ T4893] ldm_validate_privheads(): Disk read failed. [ 191.258684][ T4893] loop5: p2 < > [ 191.262202][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7f, 0x0, "99a64ae5956c94051399711d22ba19fc214e86"}) 07:41:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000001200c3"], 0x74}}, 0x0) 07:41:54 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003140)='/dev/loop-control\x00', 0x0, 0x0) 07:41:54 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x78) 07:41:54 executing program 4: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) 07:41:54 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/crypto\x00', 0x0, 0x0) 07:41:54 executing program 4: io_setup(0x2, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000380)) 07:41:54 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RGETLOCK(r0, &(0x7f0000000040)={0x28, 0x37, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa, '.\'*)&\xa9-^%-'}}, 0x28) [ 191.668512][T14767] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.2'. 07:41:54 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/nvram\x00', 0x101880, 0x0) 07:41:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@RTM_DELMDB={0x18, 0x55, 0x1}, 0x18}}, 0x0) 07:41:54 executing program 3: clone(0x124d5600, 0x0, 0x0, 0x0, 0x0) 07:41:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0x4, 0x3) 07:41:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x3f0, 0x220, 0x220, 0x110, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@remote, @private, 0x0, 0x0, 0x0, 0x0, {@mac}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'team_slave_0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="2ebb213b8a87", @mac=@dev, @private, @multicast1, 0x2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @private, @multicast2, 0x8}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 07:41:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r0, 0x0, 0xfffffffffffffec1) 07:41:54 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$loop(&(0x7f0000000ac0)='/dev/loop#\x00', 0x0, 0x48101) syz_open_dev$loop(0x0, 0x8, 0x40) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000ac0)='/dev/loop#\x00', 0x0, 0x48001) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 07:41:54 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000007200)={0x8}, 0x0, 0x0, &(0x7f00000072c0), 0x0) 07:41:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6}, 0x10) 07:41:54 executing program 4: socketpair(0x2, 0xa, 0x400, 0x0) 07:41:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x3, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 07:41:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000b00)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 07:41:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x6c}}, 0x0) 07:41:54 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)={{0x14}, [], {0x14}}, 0x28}}, 0x0) [ 191.870035][T14792] x_tables: duplicate underflow at hook 1 07:41:54 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 07:41:54 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000e40)={0x0, 0x0, 0x0, [0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8957, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2a42, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 07:41:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 07:41:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000000980)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 07:41:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000640)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 07:41:55 executing program 4: setuid(0x0) add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) setreuid(0x0, 0xee00) 07:41:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) 07:41:55 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/packet\x00') 07:41:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000140)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) 07:41:55 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x70) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x34788, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 07:41:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) [ 192.095210][ T4893] ldm_validate_privheads(): Disk read failed. [ 192.133695][ T4893] loop5: p2 < > 07:41:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:41:55 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='maps\x00') 07:41:55 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 07:41:55 executing program 0: setreuid(0x0, 0xee00) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000300)="1f", 0x1, 0xfffffffffffffffc) [ 192.154662][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:55 executing program 0: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000140)={{}, {0x0, r0/1000+60000}}, 0x0) getitimer(0x2, &(0x7f00000000c0)) 07:41:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}, [@NL80211_ATTR_IFINDEX, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8}]}, 0x48}}, 0x0) 07:41:55 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)) signalfd(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) 07:41:55 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 07:41:55 executing program 3: clone(0x14a900, 0x0, 0x0, 0x0, 0x0) [ 192.283850][T14865] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 192.296019][T14867] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 07:41:55 executing program 3: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xffffffffffffffff, 0x84f40) [ 192.324337][ T4893] ldm_validate_privheads(): Disk read failed. [ 192.349351][ T4893] loop5: p2 < > [ 192.357326][ T4893] loop5: partition table partially beyond EOD, truncated [ 192.423283][ T4893] ldm_validate_privheads(): Disk read failed. [ 192.429533][ T4893] loop5: p2 < > [ 192.433125][ T4893] loop5: partition table partially beyond EOD, truncated [ 192.567693][ T4893] ldm_validate_privheads(): Disk read failed. [ 192.573891][ T4893] loop5: p2 < > [ 192.577412][ T4893] loop5: partition table partially beyond EOD, truncated [ 192.736284][ T4893] ldm_validate_privheads(): Disk read failed. [ 192.742672][ T4893] loop5: p2 < > [ 192.746228][ T4893] loop5: partition table partially beyond EOD, truncated [ 192.787757][ T9510] Bluetooth: hci2: command 0x0419 tx timeout 07:41:56 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000ac0)={&(0x7f0000000040), 0xc, &(0x7f0000000a80)={0x0}}, 0x0) 07:41:56 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 07:41:56 executing program 4: setreuid(0x0, 0xee00) clone(0x0, 0x0, 0x0, 0x0, 0x0) 07:41:56 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000240)) 07:41:56 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 07:41:56 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x2ba0887a32c506bb, 0x0) 07:41:56 executing program 2: clone(0x76062900, 0x0, 0x0, 0x0, 0x0) 07:41:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 07:41:56 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) connect$unix(r0, &(0x7f0000000600)=@file={0x0, './file0\x00'}, 0x6e) 07:41:56 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 07:41:56 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x34788, 0x0) 07:41:56 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 07:41:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000031000000080001000000000008", @ANYRES32=0x0, @ANYBLOB='\f'], 0x30}}, 0x0) 07:41:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x32}}]}, 0x34}}, 0x0) [ 193.204547][T14927] IPVS: ftp: loaded support on port[0] = 21 07:41:56 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 07:41:56 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) [ 193.293049][T14953] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 193.314715][T14927] IPVS: ftp: loaded support on port[0] = 21 07:41:56 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 07:41:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x28, r1, 0x111, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0x4}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x28}}, 0x0) [ 193.338704][T14963] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:41:56 executing program 1: setreuid(0x0, 0xee00) setuid(0x0) 07:41:56 executing program 4: clone(0x1934a200, 0x0, 0x0, 0x0, 0x0) 07:41:56 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 07:41:56 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 193.567382][ T4893] ldm_validate_privheads(): Disk read failed. [ 193.573721][ T4893] loop5: p2 < > [ 193.577292][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:57 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000001c0)={@private0}) r0 = socket$inet(0x2, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000000)) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 07:41:57 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = accept(r0, 0x0, &(0x7f00000000c0)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x68, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x4, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0x68}}, 0x0) sendfile(r3, r4, 0x0, 0x100) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f0000001180)=ANY=[@ANYRES64=r6]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000000c0)={0x0, r6, "01acc2898eb82754888306174589b4acdc8c0275128f4e5c6eda10737dcbe938a644a518c3cb9cf930990e50a3e7c297a0e43890e4f3946ea99df579ab8a2d4ff67d92aa0f71c448c84996d6e90ad99f76c4e99a5e6347942071f6151d98ae1c9859ff52581b3d008fabd3ba74c71e172b697a3e3835710369569221932c05c12ac0e00291fafff75dce67b1951ef25bf247061e168853ee104de5b54e9f08c5321bf1faf053481420d8acf6db13f1d525b60cd3f7eca51f60a34d771535fe4a9622ff06a23db09108c9464c3e503c09f7adb765225b7ca7a220be50568692d31ad22ed0c40e285022b5ac20628b91113b6b1cff932f17b71cd95e85b88c9601", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000001040)={0x0, r6, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, 0x0) r7 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40000, 0xc) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x7f, 0xfc, 0x4, 0xc, 0x0, 0x1, 0x0, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x28c5, 0x2}, 0x400, 0x0, 0x4, 0x7, 0x1, 0x40000000, 0x8}, 0xffffffffffffffff, 0xffffffffffffffff, r7, 0x0) bind$bt_hci(r0, &(0x7f00000003c0)={0x1f, 0xffff}, 0x6) 07:41:57 executing program 1: setreuid(0xee00, 0x0) setuid(0x0) 07:41:57 executing program 0: clone(0x32368900, 0x0, 0x0, 0x0, 0x0) 07:41:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000240)) 07:41:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpid() r1 = getpid() sendmmsg$unix(r0, &(0x7f0000002b00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee01}}}], 0x20}], 0x1, 0x0) 07:41:57 executing program 0: rt_sigaction(0x1c, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 07:41:57 executing program 4: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) clone(0x76062900, 0x0, 0x0, 0x0, 0x0) [ 194.084897][ T4893] ldm_validate_privheads(): Disk read failed. [ 194.093369][ T4893] loop5: p2 < > [ 194.105661][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000040)=@abs, 0x6e) sendmmsg$unix(r0, &(0x7f0000000980)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 07:41:57 executing program 3: r0 = getpid() process_vm_readv(r0, &(0x7f0000001400)=[{0x0}, {&(0x7f0000000080)=""/67, 0x43}, {&(0x7f0000000100)=""/159, 0x9f}], 0x3, &(0x7f0000001a40)=[{&(0x7f0000001480)=""/89, 0x59}], 0x1, 0x0) 07:41:57 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) [ 194.206511][T15037] IPVS: ftp: loaded support on port[0] = 21 07:41:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = getpid() r4 = getpid() sendmmsg$unix(r0, &(0x7f0000002b00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, 0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x70}], 0x1, 0x0) 07:41:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000006aa8f9114eef12"], 0x30}}, 0x0) 07:41:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, 0x0) 07:41:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 07:41:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = getpid() r2 = getpid() sendmmsg$unix(r0, &(0x7f0000002b00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee01}}}], 0x40}], 0x1, 0x0) 07:41:57 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0xaff) sendto$inet(r0, &(0x7f0000000000)="960b4b57c84ba79231659cfbf743c0033d72223caa2ff86d947c9f3181886640cbda7a43e620252d4ff00e97970de113a31a29977d15b20bfa94c4a01437f48897972bf32c7beeba314346dae75401100da2d277bdb3a8b1a1cf8931e2e2f856484cdf6d284f24d601765e4ebc0ff13c9d03", 0x72, 0x4004000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) 07:41:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = getpid() r4 = getpid() sendmmsg$unix(r0, &(0x7f0000002b00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, 0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x70}], 0x1, 0x0) 07:41:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = getpid() r4 = getpid() sendmmsg$unix(r0, &(0x7f0000002b00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, 0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x70}], 0x1, 0x0) 07:41:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 07:41:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 195.006307][ T4893] ldm_validate_privheads(): Disk read failed. [ 195.026512][ T4893] loop5: p2 < > [ 195.035551][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:58 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000140)) 07:41:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = getpid() r4 = getpid() sendmmsg$unix(r0, &(0x7f0000002b00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, 0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x70}], 0x1, 0x0) 07:41:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nfsfs\x00') openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) [ 195.093733][T15105] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 195.126825][T15108] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 07:41:58 executing program 5: clone(0x20080200, 0x0, 0x0, 0x0, 0x0) 07:41:58 executing program 4: clone(0x1006180, 0x0, 0x0, 0x0, 0x0) 07:41:58 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x30}}, 0x0) 07:41:58 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) 07:41:58 executing program 2: rt_sigaction(0x1c, 0x0, 0x0, 0x8, &(0x7f0000000200)) 07:41:58 executing program 1: keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 07:41:58 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000380)='./file0\x00', 0x67c3103e8769a44d) 07:41:58 executing program 2: r0 = inotify_init1(0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) 07:41:58 executing program 3: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x56, &(0x7f0000001700)}}, {{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/30, 0x1e}}], 0x3, 0x0, 0x0) 07:41:58 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$unix(r0, 0x0, &(0x7f0000000180)) 07:41:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc, 0x99, {0x1}}}}}, 0x28}}, 0x0) 07:41:58 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/null\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$FUSE_LSEEK(r0, 0x0, 0x0) 07:41:58 executing program 4: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001940)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 07:41:58 executing program 0: ppoll(0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000000), 0x8) 07:41:58 executing program 5: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000080)=""/233, 0xe9}], 0x1000000000000104}}], 0x2, 0x0, 0x0) 07:41:58 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x1000000) inotify_add_watch(r0, &(0x7f0000000380)='./file0\x00', 0x67c3103e8769a44d) 07:41:58 executing program 4: keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffa) keyctl$negate(0xd, 0x0, 0x1f, 0xfffffffffffffffd) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000080)={0x0, 0x0, @a='\x01\x02\x03\x04\x05\x06\a\b\t\n\v\f\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&\'()*+,-./0123456789:;<=>?@'}, 0x48, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x1) r0 = add_key$fscrypt_v1(&(0x7f0000000500)='logon\x00', &(0x7f0000000540)={'fscrypt:', @auto=[0x35, 0x32, 0x63, 0x3, 0x37, 0x0, 0x32, 0x65, 0x3d, 0x31, 0x61, 0x33, 0x35, 0x61, 0x0, 0x62]}, &(0x7f0000000580)={0x0, "27bfedd262ca12753bb862c159f9357547abd033beaee6b8d33751b8ac7f8b6646386535d0bdb88eb47d8b0dd512e9487242f9012982a4d5255d2491d3cc268b", 0x1f}, 0x48, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x20010200) keyctl$assume_authority(0x10, 0x0) keyctl$setperm(0x5, 0x0, 0x4001404) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000740)={0x0, 0x44, 0xfb}, 0x0, &(0x7f0000000780)="22c87ee1b2ebbd9b7164e3fbbcdfab2504f008813204f07167f6821c451141d3f95387100329223d4067ca6ecc5eea94155c4c57cd0197c3deff538120fb47969e908663", &(0x7f0000000800)=""/251) 07:41:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') openat(r0, &(0x7f0000001080)='.\x00', 0x4000, 0x14d) 07:41:58 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x0) 07:41:58 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$char_raw(r0, 0x0, 0x1b) [ 195.582899][ T4893] ldm_validate_privheads(): Disk read failed. [ 195.589189][ T4893] loop5: p2 < > [ 195.592795][ T4893] loop5: partition table partially beyond EOD, truncated [ 195.743532][ T4893] ldm_validate_privheads(): Disk read failed. [ 195.750076][ T4893] loop5: p2 < > [ 195.753658][ T4893] loop5: partition table partially beyond EOD, truncated [ 195.801204][ T4893] ldm_validate_privheads(): Disk read failed. [ 195.807363][ T4893] loop5: p2 < > [ 195.811136][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') openat(r0, &(0x7f0000000080)='.\x00', 0x34d00, 0x11b) 07:41:59 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/null\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$char_raw(r0, 0x0, 0xb) 07:41:59 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$char_raw(r0, 0x0, 0x0) 07:41:59 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$FUSE_STATFS(r0, 0x0, 0x0) 07:41:59 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$FUSE_DIRENT(r0, 0x0, 0x0) 07:41:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000001940)) 07:41:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x0, 0x0, 0x2}, 0x40) 07:41:59 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x4000) 07:41:59 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$char_raw(r0, 0x0, 0x0) 07:41:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') openat(r0, &(0x7f0000000080)='.\x00', 0x34d00, 0xda) 07:41:59 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/null\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$FUSE_ENTRY(r0, 0x0, 0x0) 07:41:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x9, 0x7, &(0x7f0000000000)=@framed={{}, [@call, @initr0, @ldst]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:41:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:41:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100)={0x0, 0x4200}, 0x10) writev(r0, 0x0, 0x0) 07:41:59 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$char_raw(r0, 0x0, 0x0) 07:41:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x9, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:41:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000480)=@getpolicy={0xec4, 0x15, 0x0, 0x0, 0x0, {{@in6=@ipv4, @in6=@mcast2}}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@loopback}}, @sec_ctx={0x25, 0x8, {0x21, 0x8, 0x0, 0x0, 0x19, "21a246488b05c8411cecdba291dc4e73bf24cd1baf47e0630b"}}, @algo_aead={0xb9, 0x12, {{'ccm(tea-generic)\x00'}, 0x368, 0x0, "83501f7a60857b3387c6db30b8d8a356bf109892b40354d4a19458d501f4cea9692fe23675f7755a7c608c0777396e33d63c65f7640040b0511d11cd712d66272902910ff78ed3141512065bf5d0ba9c16eae1d0296bc76eed72fde9ad75ca5ccc12f6401b4f93dc52ee726ff6"}}, @replay_val={0x10}, @algo_aead={0xd61, 0x12, {{'morus1280\x00'}, 0x68a8, 0x0, "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"}}]}, 0xec4}}, 0x0) 07:41:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000000c0)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6cd}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 196.415392][ T4893] ldm_validate_privheads(): Disk read failed. [ 196.427285][ T4893] loop5: p2 < > [ 196.433500][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:59 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 07:41:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x9, 0x5, &(0x7f0000000340)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:41:59 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$char_raw(r0, 0x0, 0x0) 07:41:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e20}]}, 0x24}}, 0x0) 07:41:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000013c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775a5ed", 0x5) 07:41:59 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) 07:41:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)="ac", 0x1}], 0x1, &(0x7f00000004c0)=ANY=[], 0x8c}, 0x0) 07:41:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xb, [@func={0x8}, @fwd={0x2}]}, {0x0, [0x0, 0x5f, 0x61, 0x5f, 0x5f, 0x30, 0x2e, 0x61, 0x5f]}}, &(0x7f00000001c0)=""/145, 0x3b, 0x91, 0x1}, 0x20) 07:41:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) 07:41:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x1e, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:41:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000480)=@getpolicy={0xec4, 0x15, 0x0, 0x0, 0x0, {{@in6=@ipv4, @in6=@mcast2, 0x0, 0x0, 0x4e22}}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@loopback}}, @sec_ctx={0x25, 0x8, {0x21, 0x8, 0x0, 0x0, 0x19, "21a246488b05c8411cecdba291dc4e73bf24cd1baf47e0630b"}}, @algo_aead={0xb9, 0x12, {{'ccm(tea-generic)\x00'}, 0x368, 0x0, "83501f7a60857b3387c6db30b8d8a356bf109892b40354d4a19458d501f4cea9692fe23675f7755a7c608c0777396e33d63c65f7640040b0511d11cd712d66272902910ff78ed3141512065bf5d0ba9c16eae1d0296bc76eed72fde9ad75ca5ccc12f6401b4f93dc52ee726ff6"}}, @replay_val={0x10}, @algo_aead={0xd61, 0x12, {{'morus1280\x00'}, 0x68a8, 0x0, "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"}}]}, 0xec4}}, 0x0) 07:41:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:41:59 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$inet(r0, 0x0, 0x0, 0x20008845, 0x0, 0x0) 07:41:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000b40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40010140) 07:41:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x17, 0x0, 0x0, 0x800, 0x0, 0x1}, 0x40) 07:41:59 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x4020940d, 0x0) 07:41:59 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0xc0045878, 0x0) 07:41:59 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 07:41:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x4}}, @union={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000280)=""/128, 0x41, 0x80, 0x1}, 0x20) 07:41:59 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000240)={0x4c, 0x12, 0x94f92d9c5a3e7bf3, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, 0xf}}, 0x4c}}, 0x0) 07:41:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), 0x4) 07:41:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x17, 0x0, 0x0) 07:41:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0xffff8000, 0x4) 07:41:59 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x12, 0x0, &(0x7f0000000000)) 07:41:59 executing program 2: bpf$OBJ_GET_PROG(0x16, 0x0, 0x0) 07:41:59 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x1000, 0x2, 0x69e9}, 0x1c) [ 196.839230][ T4893] ldm_validate_privheads(): Disk read failed. [ 196.845490][ T4893] loop5: p2 < > [ 196.868703][ T4893] loop5: partition table partially beyond EOD, truncated 07:41:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f00000000c0)="beb5f2df6ac6fa9ef816f81e4f306997", 0x10) 07:41:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, 0x0, 0x0) 07:41:59 executing program 0: bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0}, 0x48) 07:41:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x11, 0x4, &(0x7f0000000400)=@framed={{}, [@call]}, &(0x7f0000000480)='GPL\x00', 0x5, 0xba, &(0x7f00000004c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:41:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)="8b2d56e40185922b9ef7c13e9b1934d2cc30c08df1d599c56a418b09cc8a6c0768013f3b64d5a35c9b1806ca97432b2347ee3a4080493b7d5b2a1039545f5cc7140a60717270f9ce043b08fb308726728a6d2abbd9bd1311bf6d1e39c37994c9bb28e6a2da7350508f45854629908c68b745efe715ed5da453ad6c3c90f601807154b2852221310a564d2aa58eff440f", 0x90}, {&(0x7f0000000140)="1813ca3c88ad5494846c89a5f041e46ba95ec9d9191a137295909d0bce1ddbe69534f56c49fb4ba50d8b63ec365ab4abb9174fc96bd27855b37e84efc0e0bb3d8a30ac", 0x43}, {&(0x7f00000001c0)="baf362366e6895d3207902f919c0f8287fefa1abbc459ef9a32fe78e3c326597c220ff06703a8134609194705593f80f307e19d99c2c35d5d2e47022a9d0c051a3b648053b3b2870d58b65759671e3158cf7741b46438ec72b9320d16332d593dbe3cefdb9180fba17446d621062e5e49e64416106a2d2e54bced90115a605d72c780cf91da7221929fb4ab6c3a1a1c533ec4a7424277b9c6530c5737c1d3129c368de1418d54a6fbe162baea36ca4ff8d181b0fd27308a06f2b", 0xba}, {&(0x7f0000000280)="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", 0xd34}], 0x4, &(0x7f0000001640)=[{0x10}, {0x60, 0x84, 0x6, "d81ed7cf24c1124f8a2173d162bcf6baf3fe03c979307c7150f5e4b5929170ddf626061016d60dada0052fa9eefac761694c028e82d1beebb7f165102a0ed4916ba415def65038cc348c7d"}, {0xe8, 0x110, 0xaadb, "7e6e3aebeeb667202556b2fa7c92b90972030553113fd6853cc879cd9a35f0087647731a406f5ba0a887e186cbb848cc36ed92189b6dd8f22a94756f66310b6fe65dc9e3cfc08753a95e977ec2793ab59e3dc5fa7d79fc168e26b8a0727ac82c68057eeed336b74d6067c68bbac0bc44c9394f14d9a7367799a67d288ea7bf0c242994f4123216d59e00851d25684c3095c708af1d00de4b5724939dc9838ffc1f9a3842e8904d7fd7bc0b13e01b937da7fcebaa518a7802aece2506e8b8f492582617fbeabe663e74260b1e42d364feb236b8777067"}, {0xf90, 0x10c, 0xf7, "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"}], 0x10e8}}], 0x1, 0x0) 07:41:59 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000007c0)={0xec4, 0x13, 0x4, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xa1, 0x1, "cebfe364e167a98db0aa1375273ce96c0eeafe72113d7bcd98ca61f6a52e96e7f8754dd7cb02fad888b9794ac914ff4123ede4eb8354aaf19f0ff8af93f58085cab9faffc8620bdae42e6c1d1ff314530cddb341905f327c16f67c9a469d05f42fd8913a2ec4d9916b81b8d61ee84fb5e327327d7a147d2c054e1344ae9ff4e0855e7e1f8e1364b167b2e264a2ff5b2cb46b065146653a96187ad46417"}, @INET_DIAG_REQ_BYTECODE={0x1d, 0x1, "ddb54fd79afc76dec87e3cae1bec44ddc9e6b32284abcef0cb"}, @INET_DIAG_REQ_BYTECODE={0x19, 0x1, "c807a37712b5fddb8d122f50dd4d8eca1fe88a32d6"}, @INET_DIAG_REQ_BYTECODE={0xd95, 0x1, "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"}]}, 0xec4}}, 0x0) 07:42:00 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x8, 0x0, &(0x7f0000000e40)) 07:42:00 executing program 0: socketpair(0x11, 0x0, 0x0, &(0x7f0000000100)) 07:42:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@loopback}, 0x14) 07:42:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0xa0, 0x208, 0x208, 0x0, 0xa0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x6, 0x0, {[{{@ip={@broadcast, @empty, 0x0, 0x0, 'hsr0\x00', 'bond0\x00'}, 0x0, 0x70, 0x90}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'macvlan1\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 07:42:00 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x28, 0x0, &(0x7f0000000e40)) 07:42:00 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x48) 07:42:00 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIGETBSZ(r0, 0xc0189436, 0x0) 07:42:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10853, r0, 0x0) pipe(&(0x7f0000002880)) 07:42:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1f}, 0x4}, 0x1c) 07:42:00 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @remote}, 0x10) 07:42:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000000100)) 07:42:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:42:00 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x1000000, 0x8}, 0x10) 07:42:00 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000008e00)='nl80211\x00') 07:42:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x8, &(0x7f0000000000), 0x10) 07:42:00 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x7, 0x0, 0x4) 07:42:00 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f0000000780)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 197.238887][T15354] device batadv_slave_1 entered promiscuous mode [ 197.252243][T15352] device batadv_slave_1 left promiscuous mode 07:42:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 07:42:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x10}], 0x10}, 0x0) 07:42:00 executing program 5: read$alg(0xffffffffffffffff, 0x0, 0x0) 07:42:00 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0xa, 0x0, &(0x7f0000000000)) 07:42:00 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000001600)='batadv\x00') 07:42:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0xa0, 0x208, 0x208, 0x0, 0xa0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x6, 0x0, {[{{@ip={@broadcast, @empty, 0x0, 0x0, 'hsr0\x00', 'bond0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'macvlan1\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x88000000}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 07:42:00 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r1, r0, 0x0, 0xfffffffffffffeb4, 0x0}, 0x30) 07:42:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00'}) 07:42:00 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001fc0)={&(0x7f0000001f80)='./file0\x00'}, 0x10) 07:42:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0x2, 0x0, 0xe0000000, @mcast2}, 0x1c) 07:42:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x6add97111bb52597) 07:42:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x65, &(0x7f0000000000), 0x4) 07:42:00 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) vmsplice(r0, 0x0, 0x0, 0x0) 07:42:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 07:42:00 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000), 0x10) 07:42:00 executing program 0: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0), 0x10) 07:42:00 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="e5", 0x1}], 0x1, 0x0) 07:42:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000000), 0x4) 07:42:00 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000004800)=@gettaction={0x30, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}]}, 0x30}}, 0x0) 07:42:00 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x8, 0x0, &(0x7f0000000000)) 07:42:00 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x19, 0x0, &(0x7f0000000e40)) 07:42:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd74, 0x0, 0x0) 07:42:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000480)) 07:42:00 executing program 3: bpf$BPF_PROG_TEST_RUN(0x22, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 07:42:00 executing program 4: bpf$OBJ_GET_PROG(0xc, &(0x7f0000000000)={0x0, 0x0, 0x766d6667d4b56a9f}, 0x10) 07:42:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x11, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000480)='GPL\x00', 0x5, 0xba, &(0x7f00000004c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:42:00 executing program 2: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0xf935bf3b8abb4db8) 07:42:00 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0xc, 0x0, &(0x7f0000000e40)) 07:42:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x16, &(0x7f0000000500)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0xa0, 0x208, 0x208, 0x0, 0xa0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x6, 0x0, {[{{@ip={@broadcast, @empty, 0x0, 0x0, 'hsr0\x00', 'bond0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'macvlan1\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 07:42:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000440)) 07:42:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@tipc=@id, 0x80) 07:42:00 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000680)={0x6, 'veth0_macvtap\x00', {0x5}}) 07:42:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)={0x50, 0x3, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x11, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 07:42:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x401, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:42:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000240)) 07:42:00 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x30, 0x0, &(0x7f0000000e40)) 07:42:00 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004980)={0x18, 0x3, &(0x7f0000004800)=@framed, &(0x7f00000048c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xb, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:42:00 executing program 0: epoll_create(0x1) 07:42:00 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f0000008b40)=@unspec, 0xc) 07:42:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x7, 0x1428, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x40) 07:42:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x6, 0x4) 07:42:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, @mcast2}, 0x1c) 07:42:00 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 07:42:00 executing program 5: bpf$BPF_PROG_TEST_RUN(0x6, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0}, 0x48) [ 197.937570][ T4893] ldm_validate_privheads(): Disk read failed. [ 197.958833][ T4893] loop5: p2 < > 07:42:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x70, 0x0, 0x0, 0x0) 07:42:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 07:42:01 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) accept4$vsock_stream(r0, 0x0, 0x0, 0x100800) 07:42:01 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x65, 0x0, &(0x7f0000000000)) [ 197.988696][ T4893] loop5: partition table partially beyond EOD, truncated 07:42:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x5}, 0x40) 07:42:01 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x2b, 0x0, &(0x7f0000000e40)) 07:42:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000004380)=""/178, &(0x7f0000004440)=0xb2) 07:42:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x3, 0x0, 0x0) 07:42:01 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000004c0)={'batadv_slave_1\x00', 0x0}) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x0, r2}, 0x10) 07:42:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)="8b2d56e40185922b9ef7c13e9b1934d2cc30c08df1d599c56a418b09cc8a6c0768013f3b64d5a35c9b1806ca97432b2347ee3a4080493b7d5b2a1039545f5cc7140a60717270f9ce043b08fb308726728a6d2abbd9bd1311bf6d1e39c37994c9bb28e6a2da7350508f45854629908c68b745efe715ed5da453ad6c3c90f601807154b2852221310a564d2aa58eff440f", 0x90}, {&(0x7f0000000140)="1813ca3c88ad5494846c89a5f041e46ba95ec9d9191a137295909d0bce1ddbe69534f56c49fb4ba50d8b63ec365ab4abb9174fc96bd27855b37e84efc0e0bb3d8a30ac", 0x43}, {&(0x7f00000001c0)="baf362366e6895d3207902f919c0f8287fefa1abbc459ef9a32fe78e3c326597c220ff06703a8134609194705593f80f307e19d99c2c35d5d2e47022a9d0c051a3b648053b3b2870d58b65759671e3158cf7741b46438ec72b9320d16332d593dbe3cefdb9180fba17446d621062e5e49e64416106a2d2e54bced90115a605d72c780cf91da7221929fb4ab6c3a1a1c533ec4a7424277b9c6530c5737c1d3129c368de1418d54a6fbe162baea36ca4ff8d181b0fd27308a06f2b", 0xba}, {&(0x7f0000000280)="d8921dd355485f21b83231652a7b3573a820723827da8110634ec0a2fd3bd2a5774db928d62b03b1cfd8f4686a2ef6c1b06d6d80d4d11379569ec747fc94a387fa98bc8ea03ef797444cc902dbd32abb9f99b8a6c9341ef230f249d484627d89b5b036a568218fdf7408476c17e93713097aa0f8176c03cb5e13f64d09823f4f29ae506e1792583316475d40b1fa3c33bb2d4ef37f51064edc265ad5ba57c33db10561ecc3b6482c69c5c7ccbcafd513e8bb7a6fe508344f4c8a63c9add03c79893c2f4924b9bdc2972e003c30d05e944145fd986a13262df07353dab6ec1f50880ce2503db9d4e12c907cdca1949a16d9b94a308e00223f3c1c38aaff9674ea20c7cf10c66d7a6b9a871300e19de8cd87dcce26cf86d0859342a05b2104384984678e9172ea5315d91f77a644d7af22f606923f6f00bb8f19861de4507f1b5465031ad9bd65c814f9c7f27acd1eb6d59151e5e6342e3e3ba60f1d0d1aee9d66434cee4d2a35bec4e371d7b57de32b57a2cfc4a83bf9bf9aae92e32d014bdea45d04c64606a2cff001b8c8a10721d108bbfb26a522951648f4f7029bcae1a7343075e84156b5bf6fe3af47d4d7b4708435d984508e6e738dca6269f6b34aeb07797f7d9a6eec786ed181ebf55d1e26d071986dad63fe56e9f86c00e5ac527a2f5492e8b4e16f4f61566049de3f2b8391349e98dac559ff186ff4bc10fc73f7ccec6c952dff8bb93a4ff6347c1762a6d7d00566335227741d3e80d3e2dae2b28fd35e084632c9a477a8ad6b9ba6d8c7daea499b7adce70f7b917684a76bb853cd5420c9fb1d831891d98945330fff2287f8659033f4cc383b1d9a361ef2a0d78e68af243b2f934ff66ed875478850614587b6851527ac462112a413d4f14f89a2a45cf79ad33eaa8e73a2fa4e5bf80d8e11ca849a18191b258ec9ffc436aba9cca1778ac6e4192d5a94bef9de6ef59d46cee81bb17674a8ef622d83cc36553d25356c7fec721d4ee79612ce80e0ea5df4821a78950671b8d782c8cef5779d6e507ec207843fbb316c3055adb2dfe985355da2866706e7be2b88b036043503683497958b5c910e8568dd36c078bfd287e08866db7b3533db06c5b3c0e24d53db2f14ff4e8bec0fea0b4b3ebc03b33977f4d4d1f7735a59f794ebfb872288c52950e7cd9ad833b1c83b0c0d53263b06cf2c879e5058fb40c354ad113344ca83e9434fc77557a06f37d2c3319a18bcdb6d5f6b36d5f4c1ff19e3390e33964bc19ae6ad1547f7007ac120418a4a58aca0727fa8369b679b8fcec31491864bcd764c72922ca441ffe02e15ec8044cce3ec803b1d865ebef52355d46ab1cb14cc0b5be093bc3646e734398c613ae301af61ace0f4fa14bae531b8fc7a7a3fcfccbf8ebbf848607e37d661b9904a6ad51649a5294ba568291a5604266333f07893861eb6ab45e4dc1dc557a2dbd0850db8a6889e0d1be619cb049c50cb462d73c2abda005f06014a67aea2ac87b0a91e0074234dc882acb28943f9e2784c2468552d69cb87bc85d8e2a9bb4df535dac74e0c575dee80a8603133c9372fc81e4f9933d2bb991ccc50e3b57a134be28e4ba6705bba48b6fac87f158d7652961475fb6f6a41be747c07bd6577c190a5aad96e139c8530499023de0ff65397c631b610006dc69f7232b9eab321a74d59c4954af0fe44d72360990e381b4baf239f366dbb7be9ea42c28d52451ac3acdff954652e51e39718d15df22d564b30740ed4503803503cec95e8f88fbf2b9e74c89ac8d94ea0857de3789753fbef838f0ea080c01546a0d66c4d4248b198e45d115e6d31ccec9ec6f65a51c6b5b9cf5f9cbb62f6cbbd0b8c08583719ec326299c60e5d209f5c1ad89b08bb1f86247456a621bb6ec4a20fcf06ec6ebab02a3825ff0352db62c66e0d248bc0a0d443fe2b3910cab740eef379dc396fb79ba76eef41dd2220135b2274970183bebb3fc70cc4dc9e82a06fb99741e7d76a21d9b50f99c7ae72633e12b5e7d660b4fa62bd17c8339f97638353cb21c4d5a74b0260eaec6dbddf2df465f0ca2ef9ad08cfb9819e8f1934334e0c4d7b0109460adf7d4a3b5b11db1ae720bf36848d6b2854d2e0764515ff14fef8df10d2d8b44d97d67bccbb74c3b8ac87d8533078c653d4bc25c09511144be1cd2abfe358c568e870c75cf28d01fb33cdff946170981c1c4ab071de69c91160a8d50dde8f8a5216f3b2604c1d0ed6bfb81f46ed8af01666aca16993ceecdc98a57a57d3de1dd9166fde2cbc6a6197104778f9214372e1135d289d928a70910d0b52ea41511742b0138338f1b652564e0ad993a83e0b0766ed9c620488fc21736123befeb0266b43f0702ac450c2cf69f16649ca2bd04c9926d978eff4173deafa988eca801b02ef9797de163ff7f55203fc2b53f79ede7bca7e3a86a18f9bc6113140ade374c154b148cc45ff74ee7c040715fa1696bc5d7591bf36ca7b1cd85c9cc6f4ea042cb9f97cbae558b28544478903efe1ce07e45d0732ddbbe289581eb9923ee4996ea12e81ba0a86105923042ec3cd1b7411170c10fecaad09ebe575908de6a78b5bc9fc4404d70cbaaca9787a32000be5d6838b0286b185215f13ac4d083f7d4a1bb4db753c316c1c8d611689f3ef26da0d5da67d7fad7d80a838e6b3c53c69f50ac6716f870bc3565c30d402ad3c0706d0120fb03f9be8811061db1232cac12a3e6900b4aac02528593b4cfd2b7a1e364adf999691e6331564df39f853b785dbfa85bf25ddcaca57ddabf81e234e6b555f001ad1a8a9cd80e6e8cbe0369b0b93454c6a0c5c5ca6b4ebbe3ba833c46c9fb4886075256bc8a0e3a81346efed643770716c0f586ea92dba2e8e437327a9e467e9d1c2b05a7dbc35d80f694dd8962dd068cf4a75efbde8d7ef48e9e78cecec682822cd11d43eba5e65707f2fcd1425538e62486b10a5c7f00ba4ac141a52cfdf2da972891ad721b9a488894c0ab4597cacff58bdfb743dcde6ecff7e8105d11ed8da9b0a4e45b8fe5b8cd56c4bb58fc37d2502700caf78b476387b1536d485115576e34df1d4d5b70405e2e03cc75a1dc4c570fc5caabe41c9812100bcbad790eb0b694779ad01c1ffb6a3d00a97f84cb9bec553fc47cb26ac573219972966ee58ad5db8673a5b64e9fee2607566ae05738353c35efc24cef0c25e8874a612fa33e9cd10e558c7284ce2faa7e3ead8e3a4f88b3a752e9809d50e5d111abdb1d1964ae4fe4d85e617b4c61d0ef343abd3fe81b0d8f051720e39d53bbd447674a89be709d0167f59afe8218997cb01ad411a70ef1310482c36636d857a4664d083c91f217f358cc2a04ca86ba0ff1f7e89d9aa6458e2cc5c65012e8b782ed9bc3edab4313579ddfe95ec9f7e3e621a73734d5a95a5915e9edb02894fa388bfc6a7cf8e23cd1d169a5e2906c562bcc12f4e0e997bba5aac817f307e37e2ec219ddea8c64c21817e09d2ed1689617e06d68c6b60479bb4963b63d788a992f7e4a556f2373d72d07def040c5f1d6e838c342d60c834697cbe968c39ecab1f687c36c11523c2eeabe00d85a903f4294a9ee57bfae8938e350eb10374490d74c61a35b77c3b8a716e8b927743cd621496f5b83791bc27afc9a463920fd3ea6c7948a2abeecf2959a670385ad91a0bd6c8d8bcc113a7446576cb6a17ea91554e046bb535a290955bdbb12cd44aa95c72df7dd441f0d87890286346f12f901c934ae386685a9b5abed59e0235756a7b630f5ba9250d242921f362b5eeded6860b2a4f839c961a6b69e44bbc044b82b91db7ae13550918f93372e506a602d61be0b48ca15df8812295917b652607b9ca4297459e4add01844796be4cefbeed950b664f25af66066b95e16c9496efadf4f54786a8227bf5a84a224931653c88755342099e89a34316253d52759b911bcce7e6c399fa8685201f986a22d606cb03b1e3222ed18664300d3c37cfb0b9171a180cbf67ef76428e86b839b13fcf75e7f93efde411e4ee748fe925094d91f23460d2284e152f41938856ca3f281d38a37f7ddad2efaae0b829be3ef4b7f9e5383838dc4e5a2e2dca0b8973bb02e3a7bb7730914f6b8cd5d7c5160f7bfbb84c9e10d6f5b785e90b744b1048ac3b0ab127c0da8403450c17f440a04c119d0f686d520cd7909d0c862e7cb210822072d1fdff818831dc752b972fbf3586534e6e761a0033167a085cd90462ede166549332f81b538478fe0f37fd259454388f3d2bf725dac37309fbacfcf4804797203f517db50d2d78b09ec2c660bca75b6c02ea32157257ac231efd70d1bed1a519c9fdb80983a142c1d2a7a19da23c10ed902c81b8baaf9a32ceffe4a3779aa73863aa11fdb1155927b3b55f03a83ebe9eece36a86722a44d91957f14d80b142393c119cdc08e96339f22f3e696350e82b1161ed1d6356ccd83e6fee376f416801075aff536e93cb95b89f39971cebfecf46bc526de9c8e027b484a16a7aa28acea3b8185978a1a55512641abb48a386551587ef98964616ed507c6b0b0b64fc2e64b671bdc10d332da2e1092edee5cdcacf44dd7d55ca21b5edbbc0920626b6e36a01c0fe869b7016631bafa3642357d1cff74153c578919d28302a60da82330f16485546a976598e75659048b184931ad95c092bc8633790aad235ab6762aa3187e39fbeb6d0502e46b48eec37e4d95fe40b94fea7ce7f4445193d60e991fbfd829b93d1dd6916a09d64e051370e89552d58f197a5d4904fcffdd7a9350d7b4614402673", 0xd34}], 0x4, &(0x7f0000001640)=[{0x10}, {0xa0, 0x103, 0x9, "44bb31db4f1b39c58d648d82b6d3ee8bdc63ae89513dcd1411a97740a7221d6a87c9d415dec24c5c421cf2977e7e7106f6ef2e6444f1467ebf8b235e1bc76ecaef21ebcbe46d306fc8ce7efde6477ff6f494c357cbd181856d9e7ccc0714146523fbc2db52c5eb95f09db19315131d994079990077c505c3620b2cec74efb1776d65e4cfaedfc7a06ec78b4996"}, {0x60, 0x0, 0x6, "d81ed7cf24c1124f8a2173d162bcf6baf3fe03c979307c7150f5e4b5929170ddf626061016d60dada0052fa9eefac761694c028e82d1beebb7f165102a0ed4916ba415def65038cc348c7db55639b95c"}, {0xe8, 0x110, 0xaadb, "7e6e3aebeeb667202556b2fa7c92b90972030553113fd6853cc879cd9a35f0087647731a406f5ba0a887e186cbb848cc36ed92189b6dd8f22a94756f66310b6fe65dc9e3cfc08753a95e977ec2793ab59e3dc5fa7d79fc168e26b8a0727ac82c68057eeed336b74d6067c68bbac0bc44c9394f14d9a7367799a67d288ea7bf0c242994f4123216d59e00851d25684c3095c708af1d00de4b5724939dc9838ffc1f9a3842e8904d7fd7bc0b13e01b937da7fcebaa518a7802aece2506e8b8f492582617fbeabe663e74260b1e42d364feb236b8777067"}, {0xf90, 0x10c, 0xf7, "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"}], 0x1188}}], 0x1, 0x0) 07:42:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000004380)=""/178, &(0x7f0000004440)=0xb2) 07:42:01 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0xfffffe3c) 07:42:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@flowinfo={{0x14, 0x29, 0xb, 0x1ff}}], 0x18}}], 0x1, 0x0) 07:42:01 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, 0x0, 0x0) 07:42:01 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x10040) 07:42:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000004380)=""/178, &(0x7f0000004440)=0xb2) 07:42:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001600)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x40000d1) 07:42:01 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:42:01 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x4, 0x0, &(0x7f0000000e40)) 07:42:01 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) accept$inet(r0, 0x0, 0x0) 07:42:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100), 0x4) 07:42:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000004380)=""/178, &(0x7f0000004440)=0xb2) 07:42:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004b80)={0x0, 0x0, &(0x7f0000004b00)=[{&(0x7f0000003580)="b4", 0x1}, {0x0}, {&(0x7f0000003740)="b5", 0x1}], 0x3}, 0x0) 07:42:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@mangle={'mangle\x00', 0x1f, 0x6, 0x20000900, 0xa0, 0x208, 0x208, 0x0, 0xa0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x6, 0x0, {[{{@ip={@broadcast, @empty, 0x0, 0x0, 'hsr0\x00', 'bond0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'macvlan1\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 07:42:01 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000005c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0x4c}, 0x4c}}, 0x0) 07:42:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, @nfc, @can, @hci}) 07:42:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:42:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0xf2, 0x2, 0x7, 0x0, 0x1}, 0x40) 07:42:01 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) tee(r0, r1, 0x7f, 0x0) 07:42:01 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8906, 0x0) 07:42:01 executing program 1: ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)={&(0x7f0000000380)='./file0\x00'}, 0x10) 07:42:01 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmsg(r0, 0x0, 0x0) 07:42:01 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4b}, 0x2) sendmsg$NFT_MSG_GETSET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 07:42:01 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0xa, 0x0, &(0x7f0000000e40)) 07:42:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendfile(0xffffffffffffffff, r0, &(0x7f0000000080), 0x0) 07:42:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, 0x0, 0x0) 07:42:01 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000004c0)={'batadv_slave_1\x00', 0x0}) sendmmsg(r0, &(0x7f0000005440)=[{{&(0x7f0000000000)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="fe556b74ac0b"}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 07:42:01 executing program 2: bpf$BPF_PROG_TEST_RUN(0x21, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0}, 0x48) 07:42:01 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x1600bd60, 0x0, &(0x7f0000000e40)) [ 198.536120][ T4893] ldm_validate_privheads(): Disk read failed. [ 198.561731][ T4893] loop5: p2 < > [ 198.565363][ T4893] loop5: partition table partially beyond EOD, truncated 07:42:01 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_linger(r0, 0x1, 0x23, 0x0, &(0x7f0000000780)) 07:42:01 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x10, 0x0, &(0x7f0000000e40)) 07:42:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006bc0)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000002480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000035c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x6}}], 0x18}}], 0x2, 0x0) 07:42:01 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0\x00') 07:42:01 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000000000), 0x4) pipe2(&(0x7f0000001e80), 0x400000) 07:42:01 executing program 1: mlock(&(0x7f0000fe9000/0x14000)=nil, 0x14000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 07:42:01 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x11, 0x0, 0x0) 07:42:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000002a80)={'bond_slave_1\x00', 0x0}) 07:42:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003240)={&(0x7f0000003080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], ','}]}}, &(0x7f0000003180)=""/147, 0x2a, 0x93, 0x1}, 0x20) 07:42:01 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 07:42:01 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f0000000200)=ANY=[@ANYBLOB="12010102020000202505a1a4"], 0x0) 07:42:01 executing program 4: socket$inet(0x2, 0x0, 0x7) 07:42:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x11, &(0x7f0000000980), 0xc) 07:42:01 executing program 5: pipe2(&(0x7f0000001e80), 0x400000) 07:42:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x11, 0x0, 0x0) 07:42:01 executing program 1: write(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) 07:42:01 executing program 4: symlink(&(0x7f0000000000)='./file0\x00', 0x0) lstat(&(0x7f0000000080)='./file0/file0\x00', 0xfffffffffffffffe) 07:42:01 executing program 5: lstat(&(0x7f0000000040)='./file0\x00', 0x0) 07:42:01 executing program 1: rename(&(0x7f0000000640)='./file0\x00', 0x0) 07:42:01 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) socketpair(0x0, 0x1, 0x0, 0x0) [ 198.850334][ T4893] ldm_validate_privheads(): Disk read failed. [ 198.871574][ T4893] loop5: p2 < > [ 198.876448][ T4893] loop5: partition table partially beyond EOD, truncated 07:42:01 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) [ 199.003629][ T4893] ldm_validate_privheads(): Disk read failed. [ 199.010357][ T4893] loop5: p2 < > [ 199.013884][ T4893] loop5: partition table partially beyond EOD, truncated [ 199.059718][ T4893] ldm_validate_privheads(): Disk read failed. [ 199.066106][ T4893] loop5: p2 < > [ 199.069917][ T4893] loop5: partition table partially beyond EOD, truncated [ 199.070192][ T4603] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 199.087582][ T3682] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 199.123606][ T4893] ldm_validate_privheads(): Disk read failed. [ 199.130573][ T4893] loop5: p2 < > [ 199.134097][ T4893] loop5: partition table partially beyond EOD, truncated [ 199.181581][ T4893] ldm_validate_privheads(): Disk read failed. [ 199.187888][ T4893] loop5: p2 < > [ 199.191469][ T4893] loop5: partition table partially beyond EOD, truncated [ 199.227489][ T5] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 199.241947][ T4893] ldm_validate_privheads(): Disk read failed. [ 199.248231][ T4893] loop5: p2 < > [ 199.251763][ T4893] loop5: partition table partially beyond EOD, truncated [ 199.287506][ T3682] usb 3-1: device descriptor read/64, error 18 [ 199.301701][ T4893] ldm_validate_privheads(): Disk read failed. [ 199.307929][ T4893] loop5: p2 < > [ 199.311485][ T4893] loop5: partition table partially beyond EOD, truncated [ 199.317514][ T4603] usb 1-1: Using ep0 maxpacket: 32 [ 199.359133][ T4893] ldm_validate_privheads(): Disk read failed. [ 199.365383][ T4893] loop5: p2 < > [ 199.369660][ T4893] loop5: partition table partially beyond EOD, truncated [ 199.419427][ T4893] ldm_validate_privheads(): Disk read failed. [ 199.425694][ T4893] loop5: p2 < > [ 199.429365][ T4893] loop5: partition table partially beyond EOD, truncated [ 199.457741][ T4603] usb 1-1: unable to get BOS descriptor or descriptor too short [ 199.466842][ T4603] usb 1-1: no configurations [ 199.472331][ T5] usb 4-1: Using ep0 maxpacket: 32 [ 199.478642][ T4893] ldm_validate_privheads(): Disk read failed. [ 199.484932][ T4893] loop5: p2 < > [ 199.485169][ T4603] usb 1-1: can't read configurations, error -22 [ 199.490009][ T4893] loop5: partition table partially beyond EOD, truncated [ 199.540777][ T4893] ldm_validate_privheads(): Disk read failed. [ 199.547070][ T4893] loop5: p2 < > [ 199.550830][ T4893] loop5: partition table partially beyond EOD, truncated [ 199.567498][ T3682] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 199.597834][ T5] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 199.608897][ T5] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 199.609527][ T4893] ldm_validate_privheads(): Disk read failed. [ 199.618818][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 199.627583][ T4893] loop5: p2 < > [ 199.641043][ T4893] loop5: partition table partially beyond EOD, truncated [ 199.686747][ T4893] ldm_validate_privheads(): Disk read failed. [ 199.693177][ T4893] loop5: p2 < > [ 199.696708][ T4893] loop5: partition table partially beyond EOD, truncated [ 199.744105][ T4893] ldm_validate_privheads(): Disk read failed. [ 199.750770][ T4893] loop5: p2 < > [ 199.754343][ T4893] loop5: partition table partially beyond EOD, truncated [ 199.777500][ T3682] usb 3-1: device descriptor read/64, error 18 [ 199.797492][ T5] usb 4-1: New USB device found, idVendor=0000, idProduct=0000, bcdDevice= 0.40 [ 199.806625][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.815018][ T5] usb 4-1: Product: syz [ 199.819431][ T5] usb 4-1: Manufacturer: syz [ 199.824012][ T5] usb 4-1: SerialNumber: syz [ 199.830192][ T4893] ldm_validate_privheads(): Disk read failed. [ 199.836424][ T4893] loop5: p2 < > [ 199.840190][ T4893] loop5: partition table partially beyond EOD, truncated [ 199.869245][ T5] gspca_main: spca501-2.14.0 probing 0000:0000 [ 199.909515][ T3682] usb usb3-port1: attempt power cycle [ 200.087483][ T5] gspca_spca501: reg write: error -71 [ 200.095584][ T5] spca501 4-1:1.0: Reg write failed for 0x02,0x0f,0x05 [ 200.102710][ T5] spca501: probe of 4-1:1.0 failed with error -22 [ 200.148063][ T5] usbhid 4-1:1.0: can't add hid device: -22 [ 200.153988][ T5] usbhid: probe of 4-1:1.0 failed with error -22 [ 200.162836][ T5] usb 4-1: USB disconnect, device number 2 [ 200.381331][ T4603] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 200.627466][ T4603] usb 1-1: Using ep0 maxpacket: 32 [ 200.627468][ T3682] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 200.727485][ T3682] usb 3-1: Invalid ep0 maxpacket: 0 [ 200.757470][ T4603] usb 1-1: unable to get BOS descriptor or descriptor too short [ 200.765217][ T4603] usb 1-1: no configurations [ 200.770636][ T4603] usb 1-1: can't read configurations, error -22 [ 200.776953][ T4603] usb usb1-port1: attempt power cycle [ 200.837486][ T5] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 200.887478][ T3682] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 200.998764][ T3682] usb 3-1: Invalid ep0 maxpacket: 0 [ 201.004017][ T3682] usb usb3-port1: unable to enumerate USB device [ 201.077497][ T5] usb 4-1: Using ep0 maxpacket: 32 [ 201.197727][ T5] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 201.208814][ T5] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 201.219206][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 201.387455][ T5] usb 4-1: New USB device found, idVendor=0000, idProduct=0000, bcdDevice= 0.40 [ 201.396527][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.404848][ T5] usb 4-1: Product: syz [ 201.409071][ T5] usb 4-1: Manufacturer: syz [ 201.413697][ T5] usb 4-1: SerialNumber: syz [ 201.459580][ T5] gspca_main: spca501-2.14.0 probing 0000:0000 [ 201.679076][ T5] gspca_spca501: reg write: error -71 [ 201.684455][ T5] spca501 4-1:1.0: Reg write failed for 0x02,0x0f,0x05 [ 201.691502][ T5] spca501: probe of 4-1:1.0 failed with error -22 07:42:04 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x8, 0x0) 07:42:04 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x8, 0x40) 07:42:04 executing program 1: readlink(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 07:42:04 executing program 4: rmdir(&(0x7f0000000080)='./file0\x00') 07:42:04 executing program 0: write(0xffffffffffffffff, &(0x7f0000000040), 0x0) 07:42:04 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000280)='./file0\x00') [ 201.737783][ T5] usbhid 4-1:1.0: can't add hid device: -22 [ 201.743706][ T5] usbhid: probe of 4-1:1.0 failed with error -22 [ 201.751034][ T5] usb 4-1: USB disconnect, device number 3 07:42:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x55, &(0x7f0000000200)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) 07:42:04 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/69, 0x45}], 0x1) 07:42:04 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f00000001c0)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000280)=[@cred], 0x20}, 0x0) 07:42:04 executing program 5: socket$inet6_sctp(0x1c, 0x5, 0x84) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 07:42:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000180), 0xc) 07:42:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000)={@multicast1, @multicast1}, &(0x7f0000000040)=0xc) 07:42:04 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0) 07:42:04 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) 07:42:04 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f00000001c0)=@abs={0x8}, 0x8, 0x0}, 0x0) 07:42:04 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000540)={0x10, 0x2}, 0x10) 07:42:04 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 07:42:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000080)={0x0, 0x4, 0x1}, 0x8) 07:42:05 executing program 5: getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) 07:42:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x13, &(0x7f0000000200), &(0x7f00000002c0)=0x9c) 07:42:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)={0x10, 0x2}, 0x10) 07:42:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000340)=""/4106, 0x100a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000280)=""/121, 0x79}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x310, 0x0, 0x0, 0x800e005ad) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/80, 0x50}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) 07:42:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 07:42:05 executing program 5: renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0) 07:42:05 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x2e, 0x0, &(0x7f0000000e40)) 07:42:05 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x101, 0x8001, 0x6}, 0x10) 07:42:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), 0x8c) 07:42:05 executing program 3: faccessat(0xffffffffffffffff, 0x0, 0x8) 07:42:05 executing program 5: msgsnd(0x0, &(0x7f0000000080), 0x8, 0x0) 07:42:05 executing program 1: accept4$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 07:42:05 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000440)}, 0x0) 07:42:05 executing program 5: msgsnd(0x0, &(0x7f0000000080), 0x8, 0x0) 07:42:05 executing program 1: faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) [ 202.258575][ T4893] ldm_validate_privheads(): Disk read failed. [ 202.285512][ T4893] loop5: p2 < > [ 202.294546][ T4893] loop5: partition table partially beyond EOD, truncated [ 202.399758][ T4893] ldm_validate_privheads(): Disk read failed. [ 202.406100][ T4893] loop5: p2 < > [ 202.409922][ T4893] loop5: partition table partially beyond EOD, truncated [ 202.485993][ T4893] ldm_validate_privheads(): Disk read failed. [ 202.492391][ T4893] loop5: p2 < > [ 202.495996][ T4893] loop5: partition table partially beyond EOD, truncated [ 202.572373][ T4893] ldm_validate_privheads(): Disk read failed. [ 202.578571][ T4893] loop5: p2 < > [ 202.582212][ T4893] loop5: partition table partially beyond EOD, truncated [ 202.684805][ T4893] ldm_validate_privheads(): Disk read failed. [ 202.691109][ T4893] loop5: p2 < > [ 202.694627][ T4893] loop5: partition table partially beyond EOD, truncated 07:42:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup(r0) 07:42:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x4) 07:42:06 executing program 3: r0 = getpgrp(0x0) wait4(r0, 0x0, 0x0, &(0x7f00000014c0)) 07:42:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='\\', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000180)="d2", 0x1}], 0x1}, 0x104) 07:42:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x55, 0x0, 0x0) 07:42:06 executing program 5: msgsnd(0x0, &(0x7f0000000080), 0x8, 0x0) 07:42:06 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x100000) sendto(r0, 0x0, 0x0, 0x8, 0x0, 0x0) 07:42:06 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 07:42:06 executing program 5: msgsnd(0x0, &(0x7f0000000080), 0x8, 0x0) 07:42:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000240), &(0x7f0000000100)=0x94) 07:42:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 07:42:06 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)=@file={0xa}, 0xa, 0x0}, 0x0) 07:42:06 executing program 4: getgroups(0x3, &(0x7f00000011c0)=[0x0, 0x0, 0xffffffffffffffff]) 07:42:06 executing program 0: fcntl$lock(0xffffffffffffffff, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 07:42:06 executing program 5: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 07:42:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x1f, &(0x7f0000000000), 0x4) 07:42:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000180)='\v', 0x1}], 0x1, &(0x7f0000001540)=[@authinfo={0x10}], 0x10}, 0x0) 07:42:06 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) 07:42:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000300)="a1", 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 07:42:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) read(r0, &(0x7f0000000100)=""/227, 0xe3) 07:42:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) sendto(r0, &(0x7f00000002c0)='\r', 0x1, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) 07:42:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000280)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000000c0)="a1", 0x1}], 0x1, &(0x7f0000000240)=[@sndrcv={0x2c}], 0x2c}, 0x0) 07:42:06 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ptmx\x00', 0x200, 0x0) [ 203.324240][ T4893] ldm_validate_privheads(): Disk read failed. 07:42:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000100), &(0x7f0000000080)=0xb0) 07:42:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000140)=ANY=[], &(0x7f00000000c0)=0xa0) 07:42:06 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) [ 203.367814][ T4893] loop5: p2 < > [ 203.384672][ T4893] loop5: partition table partially beyond EOD, truncated 07:42:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f0000000100)=0x94) 07:42:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 07:42:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000180)="38d4684e16baea5618cbdab0abf03881e52d3f7b020fb4e7309d5176e20dfc31d5492f86d90f83a6b8d7b19949b796f2fda8c6bb6f71302202699dfe740441fbb63fde875713079117fe320b9108411168b7e3a05e8600c8173bc202450f6a620971e1aecc55aba468599ba6c0815cf3e95527dacc3f16cb5576afb3f350e1dc97dd422f7ad5370e5bb7d2915d316a86a5960fe0d3e38b78c371b9fc74f262d61e500d6d6358488ba5f110859b3368c0c1d681b147e0eaf2f04976ba578ff90aca33e2462421", 0xc6}, {&(0x7f0000000680)="bb9219d09837774e19aec57ad4524ded5c58b218cc4eadbeb54517d0e5c5d6d9cceec1cf2488b5f851f3482cf556eeb10a792fccfb09dce45519ffaf08a4bdfb9add856f6c0b4944586068f40ce3c25300a01df9789f0b28e90aa9f67f4fda1647ca419b289981b269050006a133aeee0f3e8804b1e750fdefff374029c90b3d4977224e9b73441ddf81f4d6b90076a3658b7fd506bcd4", 0x97}, {&(0x7f00000003c0)="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", 0x19c}, {&(0x7f0000000080)="058dc4cbd3402abc02a8db14f0b5f237f0540001000000000000005000098dcba14f342fab78324d7d53073fefac9f77abab0c4721ddd4510ed5c644febd47152df58748233a51c469d2cde7dc69d8fdcd175e41146a", 0x56}, {&(0x7f0000000e40)="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", 0x222}], 0x5}, 0x0) 07:42:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000)={@rand_addr, @loopback}, 0xc) 07:42:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000040)={@local={0xac, 0x14, 0x0}, @remote={0xac, 0x14, 0x0}}, 0xc) 07:42:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/114, 0x72}], 0x1) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 07:42:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x80) 07:42:06 executing program 1: lchown(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0x0) 07:42:06 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 07:42:06 executing program 5: linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 07:42:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000880)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@sndrcv={0x2c}], 0x2c}, 0x20105) 07:42:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000100)={0x0, @in, 0x8000}, &(0x7f0000000000)=0x98) 07:42:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000100), &(0x7f0000000140)=0x18) 07:42:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x9, &(0x7f0000000240)="68b6989044e84f8ddb949f13", 0xc) 07:42:07 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) 07:42:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0x40, 0x0, 0x0) 07:42:07 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@local, @random="79a05f45b971", @val, {@ipv6}}, 0x0) 07:42:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000180)="38d4684e16baea5618cbdab0abf03881e52d3f7b020fb4e7309d5176e20dfc31d5492f86d90f83a6b8d7b19949b796f2fda8c6bb6f71302202699dfe740441fbb63fde875713079117fe320b9108411168b7e3a05e8600c8173bc202450f6a620971e1aecc55aba468599ba6c0815cf3e95527dacc", 0x75}], 0x1}, 0x0) 07:42:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r4, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x8) 07:42:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)=ANY=[@ANYBLOB="10024e230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005fa9e96400"/136, @ANYRES32, @ANYBLOB="01"], 0xa0) 07:42:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000000)={@multicast2, @local={0xac, 0x14, 0x0}, @multicast1}, 0xc) 07:42:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xff}, 0x14) 07:42:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f00000000c0), 0x8) 07:42:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0xa0) 07:42:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f00000000c0), 0x8) 07:42:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x100}, 0x98) 07:42:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000040)={0x0, 0x3}, 0x8) 07:42:07 executing program 0: socket$inet6_sctp(0x1c, 0x0, 0x84) socket$inet6_sctp(0x1c, 0x5, 0x84) 07:42:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000100)=0x2, 0x4) [ 204.550611][ T4893] ldm_validate_privheads(): Disk read failed. [ 204.585314][ T4893] loop5: p2 < > [ 204.601275][ T4893] loop5: partition table partially beyond EOD, truncated 07:42:08 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) recvfrom(r0, &(0x7f0000000000)=""/183, 0xb7, 0x0, 0x0, 0x0) 07:42:08 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 07:42:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x8c) 07:42:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f0000000100)=0x94) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000140), 0x94) 07:42:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f00000001c0)={0x0, 0x80}, 0x8) 07:42:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r0, r2) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x901, &(0x7f00000000c0), 0x8) 07:42:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0x109}, 0x98) 07:42:08 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f00000002c0), 0x8c) 07:42:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockname$unix(r1, 0x0, &(0x7f0000000140)) 07:42:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0xa0) 07:42:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x100, 0x800}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 07:42:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000001700)=0x3) 07:42:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) dup2(r3, r0) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x4f) 07:42:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c1c4e217f00000000000000000000000000ffff"], &(0x7f0000000180)=0x98) 07:42:08 executing program 5: futimesat(0xffffffffffffff9c, &(0x7f0000001580)='./file0\x00', 0x0) 07:42:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 07:42:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r0) sendto$inet6(r2, &(0x7f0000000040)="b3", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) 07:42:08 executing program 3: socketpair(0x0, 0x0, 0x7f, 0x0) 07:42:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 07:42:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) bind$unix(r1, &(0x7f0000000080)=@abs={0x8}, 0x8) 07:42:08 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000500)=ANY=[], 0x20}, 0x0) 07:42:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 07:42:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000100)=ANY=[@ANYBLOB="1c1c4e203443000000000000000000000000ffff"], &(0x7f00000001c0)=0x98) 07:42:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000700), &(0x7f0000000780)=0x8) 07:42:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004f40)={0x9, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:42:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xa}]}]}}, &(0x7f00000000c0)=""/247, 0x32, 0xf7, 0x1}, 0x20) 07:42:08 executing program 5: bpf$MAP_CREATE(0x23, &(0x7f0000000080), 0x40) 07:42:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x701f, 0x4, 0x9f, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffdf}, 0x40) 07:42:08 executing program 4: socketpair(0x28, 0x0, 0x8, &(0x7f00000000c0)) 07:42:08 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) 07:42:08 executing program 0: setpriority(0x2, 0x0, 0x4a) [ 205.723372][ T4893] ldm_validate_privheads(): Disk read failed. [ 205.743015][ T4893] loop5: p2 < > [ 205.754234][ T4893] loop5: partition table partially beyond EOD, truncated 07:42:08 executing program 1: fchown(0xffffffffffffff9c, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x1, 0x0, 0xf2}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x2}}]}}}]}}]}}, &(0x7f00000009c0)={0xa, &(0x7f00000006c0)={0xa, 0x6, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 07:42:08 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1ff) sendto$inet(r0, &(0x7f0000000080)='M', 0x1, 0x10, &(0x7f00000000c0), 0x10) 07:42:08 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/829], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x2000000, 0xe, 0x0, &(0x7f00000002c0)="fbef640800000049995ca200f000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:42:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004f40)={0x1b, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:42:08 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000280)=@framed={{}, [@call, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000300)='GPL\x00', 0x5, 0x9c, &(0x7f0000000340)=""/156, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:42:08 executing program 5: perf_event_open$cgroup(&(0x7f0000001a00)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:42:08 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f00000007c0)={&(0x7f0000000500)='\x00'}, 0x10) 07:42:08 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001280)={0x0, 0x0, 0x8}, 0xc) 07:42:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f000000e9c0)={0x1, 0x9, 0x4, 0x3f, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 07:42:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4, 0x5}]}]}}, &(0x7f00000000c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) 07:42:08 executing program 3: perf_event_open$cgroup(&(0x7f0000001a00)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:42:08 executing program 0: perf_event_open$cgroup(&(0x7f0000001a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 205.956977][ T4893] ldm_validate_privheads(): Disk read failed. [ 205.983007][ T4893] loop5: p2 < > [ 205.991662][ T4893] loop5: partition table partially beyond EOD, truncated [ 206.112913][ T4893] ldm_validate_privheads(): Disk read failed. [ 206.119242][ T4893] loop5: p2 < > [ 206.122772][ T4893] loop5: partition table partially beyond EOD, truncated [ 206.130431][ T3682] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 206.173927][ T4893] ldm_validate_privheads(): Disk read failed. [ 206.180265][ T4893] loop5: p2 < > [ 206.183790][ T4893] loop5: partition table partially beyond EOD, truncated [ 206.317041][ T4893] ldm_validate_privheads(): Disk read failed. [ 206.323243][ T4893] loop5: p2 < > [ 206.326787][ T4893] loop5: partition table partially beyond EOD, truncated [ 206.334863][ T3682] usb 2-1: device descriptor read/64, error 18 [ 206.403605][ T4893] ldm_validate_privheads(): Disk read failed. [ 206.410009][ T4893] loop5: p2 < > [ 206.413551][ T4893] loop5: partition table partially beyond EOD, truncated [ 206.488877][ T4893] ldm_validate_privheads(): Disk read failed. [ 206.495177][ T4893] loop5: p2 < > [ 206.499077][ T4893] loop5: partition table partially beyond EOD, truncated [ 206.606282][ T4893] ldm_validate_privheads(): Disk read failed. [ 206.613792][ T4893] loop5: p2 < > [ 206.617677][ T4893] loop5: partition table partially beyond EOD, truncated [ 206.627034][ T3682] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 206.667189][ T4893] ldm_validate_privheads(): Disk read failed. [ 206.673339][ T4893] loop5: p2 < > [ 206.676863][ T4893] loop5: partition table partially beyond EOD, truncated [ 206.826918][ T3682] usb 2-1: device descriptor read/64, error 18 [ 206.956957][ T3682] usb usb2-port1: attempt power cycle [ 207.706768][ T3682] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 207.816757][ T3682] usb 2-1: Invalid ep0 maxpacket: 0 [ 207.986774][ T3682] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 208.096938][ T3682] usb 2-1: Invalid ep0 maxpacket: 0 [ 208.102197][ T3682] usb usb2-port1: unable to enumerate USB device 07:42:11 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') 07:42:11 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x533783, 0x0) 07:42:11 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, 0x0, 0x12c}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 07:42:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, &(0x7f0000001400)=""/4096, 0x0, 0x1000, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000140)={0x3f, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r0, 0x4) 07:42:11 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000000)='./file0\x00') bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 07:42:11 executing program 5: perf_event_open$cgroup(&(0x7f0000001a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:42:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000140)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000180)=r0, 0x4) 07:42:11 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f000000c280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 07:42:11 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x1, 0xf2, &(0x7f00000001c0)=""/242, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001500)={r0, 0x0, 0x0}, 0x10) 07:42:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x3}]}, &(0x7f0000000180)='syzkaller\x00', 0x1, 0xf2, &(0x7f00000001c0)=""/242, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:42:11 executing program 2: select(0x40, &(0x7f0000000000)={0x1ff}, 0x0, &(0x7f00000011c0)={0x10001}, &(0x7f0000001200)={0x77359400}) 07:42:11 executing program 4: select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000011c0)={0x10001}, 0x0) 07:42:11 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) [ 208.944913][ T4893] ldm_validate_privheads(): Disk read failed. [ 208.960014][ T4893] loop5: p2 < > [ 208.974726][ T4893] loop5: partition table partially beyond EOD, truncated [ 208.999691][T16194] ================================================================== [ 209.007781][T16194] BUG: KCSAN: data-race in exit_signals / mm_update_next_owner [ 209.015415][T16194] [ 209.017720][T16194] write to 0xffff8880233e702c of 4 bytes by task 16192 on cpu 1: [ 209.025410][T16194] exit_signals+0x10d/0x540 [ 209.029897][T16194] do_exit+0x1b4/0x1690 [ 209.034036][T16194] do_group_exit+0x17d/0x180 [ 209.038608][T16194] __do_sys_exit_group+0xb/0x10 [ 209.043463][T16194] __se_sys_exit_group+0x5/0x10 [ 209.048306][T16194] __x64_sys_exit_group+0x16/0x20 [ 209.053400][T16194] do_syscall_64+0x39/0x80 [ 209.057799][T16194] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 209.063690][T16194] [ 209.065993][T16194] read to 0xffff8880233e702c of 4 bytes by task 16194 on cpu 0: [ 209.073595][T16194] mm_update_next_owner+0x1d9/0x4e0 [ 209.078777][T16194] exit_mm+0x337/0x430 [ 209.082846][T16194] do_exit+0x41f/0x1690 [ 209.086985][T16194] do_group_exit+0x17d/0x180 [ 209.091556][T16194] __do_sys_exit_group+0xb/0x10 [ 209.096410][T16194] __se_sys_exit_group+0x5/0x10 [ 209.101243][T16194] __x64_sys_exit_group+0x16/0x20 [ 209.106250][T16194] do_syscall_64+0x39/0x80 [ 209.110647][T16194] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 209.116520][T16194] [ 209.118820][T16194] Reported by Kernel Concurrency Sanitizer on: [ 209.124943][T16194] CPU: 0 PID: 16194 Comm: syz-executor.3 Not tainted 5.11.0-rc6-syzkaller #0 [ 209.133679][T16194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.143711][T16194] ================================================================== [ 209.151762][T16194] Kernel panic - not syncing: panic_on_warn set ... [ 209.158320][T16194] CPU: 0 PID: 16194 Comm: syz-executor.3 Not tainted 5.11.0-rc6-syzkaller #0 [ 209.167055][T16194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.177112][T16194] Call Trace: [ 209.180381][T16194] dump_stack+0x116/0x15d [ 209.184697][T16194] panic+0x1e7/0x5fa [ 209.188574][T16194] ? vprintk_emit+0x2e2/0x360 [ 209.193239][T16194] kcsan_report+0x67b/0x680 [ 209.197727][T16194] ? kcsan_setup_watchpoint+0x472/0x4d0 [ 209.203255][T16194] ? mm_update_next_owner+0x1d9/0x4e0 [ 209.208613][T16194] ? exit_mm+0x337/0x430 [ 209.212840][T16194] ? do_exit+0x41f/0x1690 [ 209.217154][T16194] ? do_group_exit+0x17d/0x180 [ 209.221903][T16194] ? __do_sys_exit_group+0xb/0x10 [ 209.226911][T16194] ? __se_sys_exit_group+0x5/0x10 [ 209.231926][T16194] ? __x64_sys_exit_group+0x16/0x20 [ 209.237111][T16194] ? do_syscall_64+0x39/0x80 [ 209.241705][T16194] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 209.247759][T16194] ? next_arg+0x340/0x350 [ 209.252072][T16194] ? __rcu_read_unlock+0x5c/0x250 [ 209.257084][T16194] ? futex_cleanup+0x7e/0x940 [ 209.261763][T16194] kcsan_setup_watchpoint+0x472/0x4d0 [ 209.267118][T16194] mm_update_next_owner+0x1d9/0x4e0 [ 209.272300][T16194] exit_mm+0x337/0x430 [ 209.276354][T16194] ? taskstats_exit+0x334/0x730 [ 209.281187][T16194] ? acct_collect+0x3a4/0x400 [ 209.285849][T16194] do_exit+0x41f/0x1690 [ 209.289990][T16194] ? zap_other_threads+0x1c2/0x1e0 [ 209.295103][T16194] do_group_exit+0x17d/0x180 [ 209.299677][T16194] __do_sys_exit_group+0xb/0x10 [ 209.304515][T16194] __se_sys_exit_group+0x5/0x10 [ 209.309348][T16194] __x64_sys_exit_group+0x16/0x20 [ 209.314358][T16194] do_syscall_64+0x39/0x80 [ 209.318758][T16194] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 209.324635][T16194] RIP: 0033:0x465b09 [ 209.328508][T16194] Code: Unable to access opcode bytes at RIP 0x465adf. [ 209.335332][T16194] RSP: 002b:00007ffd8a7ba9f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 209.343722][T16194] RAX: ffffffffffffffda RBX: 000000000000001e RCX: 0000000000465b09 [ 209.351677][T16194] RDX: 0000000000418e1b RSI: ffffffffffffffbc RDI: 0000000000000000 [ 209.359632][T16194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 209.367609][T16194] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 209.375560][T16194] R13: 0000000000000000 R14: 0000000000000001 R15: 00007ffd8a7baaf0 [ 210.467821][T16194] Shutting down cpus with NMI [ 210.473229][T16194] Kernel Offset: disabled [ 210.477538][T16194] Rebooting in 86400 seconds..