[ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.166' (ECDSA) to the list of known hosts. 2020/08/02 11:22:19 fuzzer started 2020/08/02 11:22:19 dialing manager at 10.128.0.26:39077 2020/08/02 11:22:19 syscalls: 3301 2020/08/02 11:22:19 code coverage: enabled 2020/08/02 11:22:19 comparison tracing: enabled 2020/08/02 11:22:19 extra coverage: enabled 2020/08/02 11:22:19 setuid sandbox: enabled 2020/08/02 11:22:19 namespace sandbox: enabled 2020/08/02 11:22:19 Android sandbox: /sys/fs/selinux/policy does not exist 2020/08/02 11:22:19 fault injection: enabled 2020/08/02 11:22:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/02 11:22:19 net packet injection: enabled 2020/08/02 11:22:19 net device setup: enabled 2020/08/02 11:22:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/02 11:22:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/02 11:22:19 USB emulation: enabled 2020/08/02 11:22:19 hci packet injection: enabled 11:24:10 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x907a, 0x6, 0x9, 0x7}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x20000, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x2, 0x60040) r5 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000180)={0x4, 0x7ff, 0x2, 0x0, 0x0, [{{r4}, 0x40}, {{r5}, 0x1add1af2}]}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x88, r6, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcd8}]}]}, @TIPC_NLA_NODE={0x60, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x355}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "a11fcf821b6df56ad81833801687b7c9a9439a18334e1a14505f77573d6360f029"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x4}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000001}, 0x1) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ttyS3\x00', 0x2000, 0x0) ioctl$TIOCGSOFTCAR(r7, 0x5419, &(0x7f0000000400)) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r8 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0xc) r9 = syz_open_dev$vcsu(&(0x7f00000004c0)='/dev/vcsu#\x00', 0x8000, 0x4042) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000500)={@map=r1, r8, 0x1d, 0x2, r9}, 0x14) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000540)=@ipx, 0x80, &(0x7f0000000700)=[{&(0x7f00000005c0)=""/29, 0x1d}, {&(0x7f0000000600)=""/228, 0xe4}], 0x2, &(0x7f0000000740)=""/24, 0x18}, 0x12002) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3) r10 = syz_io_uring_complete(0x0) sendmmsg$alg(r10, &(0x7f0000000c80)=[{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000007c0)="2b1a2c43b321b5b9d421248b9f49eb602ec96ebe0636ec5cad32164d817a9b4f178ea43d32807e97e87fccf80b29bd9458a8785a79bb9a086eac3ab29524c09d37ffedca2c58cd73e06ebfffb355fe394f70d7d52cfd11ef95efca2ef510796b216143a905f2a02ea476a750ac642b2e7c351414e22b09d150eb54dea98b6d1d813ccf219ec1c6ec13cfd0e0d4a7416846ceea78c59b3c749e11d427648c", 0x9e}, {&(0x7f0000000880)="10de3ab7a4c4600cb73820450dac75a0880347a76ad662388376cb11bc65c4bb85d622a518dc5689433782301828f3c7ef181bf4fc075d49a9b9b06989450caedb73c358a6ba3861102142e07e3da455784562ceacdd60679cde141e2d7b879152bfe6f0e9c2fe9fb7b4dbec1336a7cd87548d005f84df6bf2c42b626a4c0acbe514d49ab6d5241db4fb62fd7b7977572a641739912623b30ee50986171e5b0dd1fc28c8ca9142fa93f09acb321654a998e8f4f2bf6f71e44652", 0xba}, {&(0x7f0000000940)="4e9180ba9d155e738db20ca9f2ff313772c4ad7a66a3614692deee9bc6a46e2cbdcf45c949c8b501fb8cecbde1bfb6c1beed3308f398cbe25bde1f61e9e530341e98a6a92edba29077f0312f617f1fb88474ce0eaf6ff0681a2e824c54e93287ee6c8a23f74ddf60f0f250184d1e312533ee71d228fb637f77d7c90a10459f330299028286869233d3c6ad6f89ce2719b5c01e34391d67a675f1c725ba", 0x9d}], 0x3, &(0x7f0000000a40)=[@assoc={0x18, 0x117, 0x4, 0x5}, @iv={0x108, 0x117, 0x2, 0xf1, "bc433cca3c40e1a3644e848fc9c9e726aac4ae1ebb2814aeef2133a9f1c67059bebfc89d1acb9b8187c93daf37c33cb22c5371ea7cfc6b2ea75076fc80762663758e71851649ec921def9d21379bc576e0998d2d39f33d4bd0416fd5dc9b16a878449208d2f27b27fe7d5bee79a44b4ad03ae522f77379cc86895352b79923e0de7a5eba93d1ce2cc11677bd23c3844f096a39267077e3775ef6ed21d31ff198553c4dde619d3a2f6d6e097e7f5ad8b47f0ce0fb5d56909924a5d612b8b4629196bfa52a9d004e5eb56ba19e37d978e93141dea4f6f6a99e43b52a40f4c7bd296b8aa699ebe5ece09c4867edfb4c21cfa8"}, @iv={0x98, 0x117, 0x2, 0x82, "96ed5bbaca70d1fd6ff1c12b0781a90045ff6557cfe17cf9961f3b7754f4c6b2964dfc466720d45bb26fe1c47c3408e5a1eb403ca1b6104cc4e6c378b70868814e8455e18e36a4b0729069f6ea8e63922d5c7ba9d2fcc9bb5e4f2304c4dd2b509934766719ae425c082884887480504209250773f39dc9c363dcfa9a88e437573434"}, @iv={0x48, 0x117, 0x2, 0x32, "ca626fc2135b216fedefe085f5eff344deb4b769f02b4a03918843c41ae9ec87cee774e6ec8e159203fd29c13ca9f9cb078e"}, @op={0x18}], 0x218, 0x890}], 0x1, 0x20008001) syzkaller login: [ 151.667729][ T6828] IPVS: ftp: loaded support on port[0] = 21 11:24:10 executing program 1: lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@sha1={0x1, "e20f40e41f7bbba3bf084259c4ea0f8169d98534"}, 0x15, 0x1) r0 = socket$packet(0x11, 0x0, 0x300) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f00000000c0)) r1 = socket$kcm(0x29, 0x1, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000100)={{0x3, 0x0, @descriptor="dce899724f533ad5"}, 0xc6, 0x0, [], "2252785818f5c2c3a1d528b3247e1b181ef5d8b745989f1a4845dd18d02c0c36e7ca4ef8b1b636ecce197c5e6138433aa2f627598f32b7a5505bdfae6d69051e5fab8b33a903b3857370a7956445a708ae7293826f09219463aa6f817263ecb684326a47e78d94ae68824fa9e523578ff0eaa19dce9ffef4bd0c180141e901cf884a96228fb2e8688fd494357dd7c6fba924cdc8f8e2400be7a6f1c10224e9b9d947aa0d874e9b90c483e545937f149874e30a78dd713fc1d8d98fed6d8e0b66f8422cd1ee22"}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000240)={{0x0, 0x0, @reserved="df3321898f6472055af45120b34f168213c1a7f7b82abd23ba5ff0d77ad1e158"}, 0x65, r2, [], "87ed3e71a2aebe091e9eddf3924e6c5f54823aea63ecd52e2e7d6a2ab536489dbcbb809176c9c91c46711dc9b5f3d4d936eee4e96850fc621664ec4b7677231a64d074813452924d413b871a19149673209c35b1fca434cb568551f4bf502ebe336005efe0"}) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x5, 0x109900) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000003c0)={0x8, 0x120, 0xfa00, {0x1, {0x3, 0x1, "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", 0x2, 0x5, 0x40, 0x65, 0x1, 0x6, 0x9, 0x1}, r4}}, 0x128) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000600)={0xfffffff, 0x7, 0xffff, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)={0x990a94, 0xffdb, [], @value64=0x81}}) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000640)={0x0, 0x10000}, &(0x7f0000000680)=0x8) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcs\x00', 0x432002, 0x0) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000700)=0x7ff) ioctl$vim2m_VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000740)={0x0, 0x0, 0x4, 0x4000, 0x80000001, {0x77359400}, {0x3, 0x8, 0x9, 0x1, 0x3, 0x8, "def8eb5f"}, 0x20, 0x6, @userptr=0x4, 0x1, 0x0, r6}) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000007c0)=0x400000) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000840)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x2c, r8, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x4}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x2742}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x7fff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40080c1) r9 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vcsa\x00', 0x40, 0x0) ioctl$RNDZAPENTCNT(r9, 0x5204, &(0x7f0000000980)=0x7ff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000a00)={0x401, 0x1, 0x5, {0xd3, 0x5}, 0x73a1, 0x1000}) [ 151.786505][ T6828] chnl_net:caif_netlink_parms(): no params data found [ 151.905221][ T6828] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.923394][ T6828] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.931491][ T6828] device bridge_slave_0 entered promiscuous mode [ 151.955040][ T6828] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.962155][ T6828] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.971197][ T6828] device bridge_slave_1 entered promiscuous mode [ 151.992185][ T6828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 11:24:11 executing program 2: r0 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='@\x00', 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f00000000c0)=""/178, 0xb2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDCTL_TMR_METRONOME(r1, 0x40045407) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000240)={r3, 0x3}) r4 = fsopen(&(0x7f0000000280)='gfs2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) write$P9_RAUTH(r2, &(0x7f00000002c0)={0x14, 0x67, 0x2, {0x10, 0x0, 0x8}}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_RESIZE_FS(r5, 0x4008f510, &(0x7f0000000340)=0x1ff) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000380)) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000400)={0x0, 0x7, 0x4, [], &(0x7f00000003c0)=0x3}) r6 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r6, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r7, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x8, 0x0, 0x2]}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x7, 0x5, 0x80]}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x50a, 0x5, 0xae66, 0x8]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x80}]}, 0x58}, 0x1, 0x0, 0x0, 0x4414}, 0x4000000) ioctl$vim2m_VIDIOC_STREAMOFF(r6, 0x40045612, &(0x7f00000005c0)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002b00)={{{@in, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000002c00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002c40)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000002d40)=0xe8) syz_mount_image$msdos(&(0x7f0000000600)='msdos\x00', &(0x7f0000000640)='./file0\x00', 0x7fff, 0x8, &(0x7f0000002a40)=[{&(0x7f0000000680)="9ef2f19513a489656fb9f22961549890bbe87633d693277a63cbbe20c0fdb671e555a4a056b94e3ba1f98aebfba090aca7d40bc764ccb0cd0d89146dedd6ffa69506c07ef632e05bc860d141b2ca2c718555a4299c3a1d987e6882e4ef4c51258324a65a3f187d98236a2bbeff85543c9da0d898f2f9d2986fbe94f73c78ac86ae884b38c4d3102aea0a5dcf06ec2c62ef37d2f0bcee7f9eca640e84023545c5e402775f93e8dda0a50dcc4824f35d811d3c7cb56b7361336fc52250a808578d4531aab7dcaa4452efca5dea69cdf6cd0cd6cc8bf047508ef2a415287bc3fbb0d44610e68cae0bb9", 0xe8, 0x20}, {&(0x7f0000000780)="7ad3f0ef894be17abc56106e8cf3bb8f66f5f95025b23845f02f9b1cf79ed80aa79aa57bc9f2a952f9c79ce16ac38b4511693ba9c947f0d879c3360813befdaed0110acccdf665e17f6fb5e4f53092e76d911e79506cd358dc82ee5bff54b7649ea77cb28870195b983b68d6ac31df088a2d3d7f8eab98e920b18de4f87198ff146bd77619ff9bb3e997ece4acc79ae3c63b1bf86f847dcde093b389dec6d877716cf3010fc8283a9d6b30abfc863f29673444e010b7a9feaa9cd76c56c4d20794c3c4a8abbe06c0ea29dcffbaf978d4", 0xd0, 0x3}, {&(0x7f0000000880)="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", 0x1000, 0x6}, {&(0x7f0000001880)="bdc3a5a51c6136735c59bb240675f928b79b9599cf2ba1eeb78a8bb5509ead48f340b38c316061da6d60f0c979dd4bbee3e0b02d24ef2523661163297f75533bbbe5222a65a7d536d75a168af7", 0x4d, 0xfffffffffffffffb}, {&(0x7f0000001900)="2975a7ea1a05d8af01ac743d6dc276ad0b4f39db89af38d5da5000cf53962c550c9976cb9bd7b610f23186d81386c48364bc8e3b39fdb279b328a8f7bd871d5ac8979476f2b05b4882e9933dbc66a8f737779cb1a538791e39ef2ba8f41922317aee8572fed64ce363ce4847039603a1d49c1642158ffb", 0x77, 0xffffffff7fffffff}, {&(0x7f0000001980)="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", 0x1000, 0x2}, {&(0x7f0000002980)="74a7be9108f27de5294cdc973c171b8622902c45400873bd4f63ff44e4d3abd05aa25344394e7102591a31770e65e52d2c26e15de133cf44f81f6f723d292600ca63186071e5cee1275e6972d4", 0x4d, 0x9}, {&(0x7f0000002a00)="3f2dc92f1f2880b47d4ae3870346a594d98bb669bb55f237fa90f94eafc907c098c8", 0x22, 0xff}], 0x109000, &(0x7f0000002d80)={[{@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffc95}}, {@nodots='nodots'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'SEG6\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x63, 0x32, 0x35, 0x39, 0xfa, 0x38, 0x34], 0x2d, [0x38, 0x32, 0x65, 0x66], 0x2d, [0x64, 0x33, 0x61, 0x65], 0x2d, [0x31, 0x39, 0x31, 0x38], 0x2d, [0x31, 0x64, 0x65, 0x0, 0x32, 0x35, 0x38, 0x30]}}}, {@fowner_eq={'fowner', 0x3d, r8}}, {@fsname={'fsname', 0x3d, '&-{'}}, {@uid_gt={'uid>', r9}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x66, 0x34, 0x39, 0xc6, 0x35, 0x62, 0x33], 0x2d, [0x65, 0x34, 0x66, 0x37], 0x2d, [0x37, 0x35, 0x5e, 0x39], 0x2d, [0x39, 0x39, 0x64, 0x31], 0x2d, [0x38, 0x64, 0x38, 0x66, 0x63, 0x62, 0x64, 0x34]}}}, {@subj_role={'subj_role', 0x3d, '..\\'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@subj_role={'subj_role', 0x3d, '@\x00'}}]}) [ 152.014349][ T6828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.050738][ T6958] IPVS: ftp: loaded support on port[0] = 21 [ 152.078318][ T6828] team0: Port device team_slave_0 added [ 152.087082][ T6828] team0: Port device team_slave_1 added [ 152.109589][ T6828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.118571][ T6828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.146468][ T6828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.162050][ T6828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.170847][ T6828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.213500][ T6828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 11:24:11 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x6, 0x6, 0x101, 0x0, 0x0, {0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000880}, 0x20000004) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$HIDIOCSFLAG(r1, 0x4004480f, &(0x7f0000000180)=0x2) dup(r1) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000001c0)=0x1, 0x4) r2 = syz_open_dev$hiddev(&(0x7f0000000200)='/dev/usb/hiddev#\x00', 0x200, 0x1) r3 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000280)='/dev/udmabuf\x00', 0x2) copy_file_range(r2, &(0x7f0000000240)=0xffffffffffffffc0, r3, 0x0, 0x80, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000340)={0x9d0000, 0x6, 0xfffffe00, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x980911, 0x200, [], @p_u16=&(0x7f00000002c0)=0x8}}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x74, r6, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffc00, 0x4}}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8, 0x40, 0x80000001}, @NL80211_ATTR_WIPHY_TXQ_PARAMS={0x4c, 0x25, 0x0, 0x1, [@NL80211_TXQ_ATTR_AIFS={0x5, 0x5, 0x5}, @NL80211_TXQ_ATTR_AIFS={0x5, 0x5, 0x1f}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x1c0}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x7}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x1}, @NL80211_TXQ_ATTR_QUEUE={0x5, 0x1, 0x81}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x8}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x6}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x1f}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x24008804}, 0x0) chroot(&(0x7f0000000500)='./file0\x00') ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000540)=0x5) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x20, 0x1405, 0x100, 0x70bd26, 0x25dfdbfd, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r7, 0xc040564a, &(0x7f00000006c0)={0x8000, 0x0, 0x101e, 0x4d, 0x4000000, 0x6, 0x2, 0x1}) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000700), 0xc, &(0x7f0000000ac0)={&(0x7f0000000780)={0x308, 0x0, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x233}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffe01}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2d0129ad}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc046}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xd9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffc00}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xe54f}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0xf8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x58b0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x556}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_NODE={0x168, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "b8879e15866e4ab064da648081d9a4511871ce9e91"}}, @TIPC_NLA_NODE_ID={0x66, 0x3, "cd02050b9663b494f8ef6b372b2e26dcdbf9806062f3129dc532d8ea5824938ab2e87771a42a214f1795471ef793406429160aa0e8b24289dff0aaf83ab6b4c718d78b22560770396741bb949509934f7888bd87b1618450a205405b98498c18cb3c"}, @TIPC_NLA_NODE_ID={0xaf, 0x3, "93da72322c3fd795a7f052548f2a9bf3ed2316ce99f561f9b7e4e04df6bb7d4890522656e1178e861876d0bc89329a11a1f9b22cdb4d1503ef8bdfec80be62f437a1221c185b0ca9e9fe7d95d2c0f29573c48ada00563c50093e1f59ef7290ff94b7dc67a252f13318d2b5f2346eae6d4acf5e42d58d62f4dfa69bf426bd91baa310897b6abac74bb7ae7f736141731dc3c99f8cb458ba7c4cf22a489808054112ef945be4f656d1b8e64b"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}]}, 0x308}, 0x1, 0x0, 0x0, 0x4800}, 0x801) [ 152.376591][ T6828] device hsr_slave_0 entered promiscuous mode [ 152.433012][ T6828] device hsr_slave_1 entered promiscuous mode [ 152.535752][ T7010] IPVS: ftp: loaded support on port[0] = 21 [ 152.554745][ T6995] IPVS: ftp: loaded support on port[0] = 21 11:24:11 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000002240)={0x0, 0x0, [], @raw_data=[0x7, 0x1f, 0x2, 0x6, 0x1, 0x3, 0xffff, 0x4, 0x0, 0x7b4, 0x2, 0x4, 0x1, 0x80000001, 0x6, 0x0, 0x10001, 0xa4, 0xffff, 0x75, 0x7, 0x8, 0xfffffff7, 0xfffffffc, 0x4e5a, 0x80000001, 0x7, 0xfffffffb, 0x8a, 0x1, 0x10000, 0x6532]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/diskstats\x00', 0x0, 0x0) getpeername$l2tp6(r3, &(0x7f0000002340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000002380)=0x20) read$hiddev(r0, &(0x7f00000023c0)=""/222, 0xde) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000024c0)) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000002500)=0x7) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000002540)=0x24000) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f00000026c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000002600)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) ioctl$TIOCEXCL(r0, 0x540c) [ 152.800477][ T6958] chnl_net:caif_netlink_parms(): no params data found [ 152.824987][ T6828] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 152.855266][ T6828] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 152.941556][ T6828] netdevsim netdevsim0 netdevsim2: renamed from eth2 11:24:12 executing program 5: socketpair(0x15, 0x3, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000001c0)=0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@multicast1, 0x4e20, 0x8, 0x4e21, 0x95, 0x2, 0x120, 0x80, 0x21, r2, r3}, {0x9, 0x81, 0x6, 0x5, 0x10000, 0x3, 0x4, 0x4}, {0x20, 0x3, 0x400, 0xffffffffffffffb0}, 0x1, 0x6e6bb6, 0x0, 0x0, 0x2, 0x3}, {{@in6=@private2, 0x4d3, 0xff}, 0xa, @in6=@mcast2, 0x3503, 0x1, 0x0, 0xce, 0x7, 0x1, 0x3c1b}}, 0xe8) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000380)={0x0, @private, @local}, &(0x7f00000003c0)=0xc) setsockopt$SO_J1939_FILTER(r1, 0x6b, 0x1, &(0x7f0000000400)=[{0x3, 0x0, {0x2, 0x0, 0x2}, {0x2, 0xf0}}, {0x3, 0x2, {0x2, 0xf0, 0x1}, {0x2, 0x0, 0x3}, 0xfd, 0xfd}, {0x3, 0x0, {0x0, 0xf0, 0x1}, {0x0, 0xff, 0x1}, 0x0, 0xff}, {0x1, 0x0, {0x2, 0x1, 0x3}, {0x0, 0x0, 0x3}, 0xfd, 0xff}, {0x3, 0x3, {0x1, 0xf0, 0x1}, {0x2, 0xff, 0x4}, 0xff, 0xfd}, {0x2, 0x3, {0x0, 0xf0, 0x2}, {0x1, 0xf0, 0x4}, 0xfe}, {0x2, 0x3, {0x0, 0xf0, 0x4}, {0x1, 0xf0, 0x2}, 0xff, 0x1}], 0xe0) syz_open_dev$sndpcmc(&(0x7f0000000500)='/dev/snd/pcmC#D#c\x00', 0x7, 0x141080) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000540), &(0x7f0000000580)=0x4) flock(0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000005c0)={0x0, 0xb, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000600)=0x0) timer_delete(r5) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000680)={0xa00000, 0xffffffff, 0x7db, r0, 0x0, &(0x7f0000000640)={0x990a95, 0x4, [], @value64=0x10000}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000006c0)={0x0, 0x10, "d3f083f6f4a2724a1307c51aadbe3212"}, &(0x7f0000000700)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000740)={r7, 0x7f, 0x81, 0x468, 0x2d, 0x10000}, &(0x7f0000000780)=0x14) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x10000, 0x0) getsockopt$inet6_tcp_int(r8, 0x6, 0x7, &(0x7f0000000800), &(0x7f0000000840)=0x4) r9 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCGIFPFLAGS(r9, 0x8935, &(0x7f0000000880)={'geneve1\x00', 0x10001}) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f00000008c0)={'team0\x00', r4}) [ 153.027180][ T6828] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 153.121256][ T7235] IPVS: ftp: loaded support on port[0] = 21 [ 153.170637][ T7239] IPVS: ftp: loaded support on port[0] = 21 [ 153.197481][ T7010] chnl_net:caif_netlink_parms(): no params data found [ 153.263474][ T6958] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.270774][ T6958] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.281003][ T6958] device bridge_slave_0 entered promiscuous mode [ 153.289035][ T6995] chnl_net:caif_netlink_parms(): no params data found [ 153.310641][ T6958] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.318125][ T6958] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.326002][ T6958] device bridge_slave_1 entered promiscuous mode [ 153.425206][ T6958] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.448302][ T7010] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.455575][ T7010] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.465428][ T7010] device bridge_slave_0 entered promiscuous mode [ 153.476462][ T7010] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.484285][ T7010] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.491919][ T7010] device bridge_slave_1 entered promiscuous mode [ 153.509315][ T6958] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.562783][ T7010] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.584439][ T6995] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.591555][ T6995] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.602592][ T6995] device bridge_slave_0 entered promiscuous mode [ 153.615455][ T6995] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.622542][ T6995] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.630155][ T6995] device bridge_slave_1 entered promiscuous mode [ 153.656008][ T7010] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.672073][ T6958] team0: Port device team_slave_0 added [ 153.698544][ T7235] chnl_net:caif_netlink_parms(): no params data found [ 153.717063][ T7010] team0: Port device team_slave_0 added [ 153.741092][ T6958] team0: Port device team_slave_1 added [ 153.748314][ T6995] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.763198][ T7010] team0: Port device team_slave_1 added [ 153.809349][ T6995] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.839685][ T6958] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.848586][ T6958] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.875399][ T6958] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.896669][ T7010] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.904749][ T7010] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.930981][ T7010] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.953017][ T6828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.961120][ T6958] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.974972][ T6958] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.002302][ T6958] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.019227][ T7010] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.030768][ T7010] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.059517][ T7010] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.070915][ T7239] chnl_net:caif_netlink_parms(): no params data found [ 154.096406][ T6995] team0: Port device team_slave_0 added [ 154.126857][ T7235] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.134659][ T7235] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.142517][ T7235] device bridge_slave_0 entered promiscuous mode [ 154.215205][ T6958] device hsr_slave_0 entered promiscuous mode [ 154.233535][ T6958] device hsr_slave_1 entered promiscuous mode [ 154.272397][ T6958] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.280123][ T6958] Cannot create hsr debugfs directory [ 154.287900][ T6995] team0: Port device team_slave_1 added [ 154.344488][ T7010] device hsr_slave_0 entered promiscuous mode [ 154.382528][ T7010] device hsr_slave_1 entered promiscuous mode [ 154.422333][ T7010] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.430089][ T7010] Cannot create hsr debugfs directory [ 154.444051][ T7235] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.451200][ T7235] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.460225][ T7235] device bridge_slave_1 entered promiscuous mode [ 154.501855][ T6828] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.512040][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.520459][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.571442][ T6995] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.579994][ T6995] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.610439][ T6995] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.632460][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.641000][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.649760][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.656979][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.665086][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.674298][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.683332][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.690365][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.698109][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.706985][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.715640][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.725039][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.735015][ T7235] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.746579][ T7235] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.773734][ T7239] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.780769][ T7239] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.789223][ T7239] device bridge_slave_0 entered promiscuous mode [ 154.798195][ T6995] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.805540][ T6995] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.831520][ T6995] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.849191][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.857391][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.865534][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.874418][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.884039][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.892489][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.913705][ T7235] team0: Port device team_slave_0 added [ 154.924651][ T7239] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.931773][ T7239] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.940765][ T7239] device bridge_slave_1 entered promiscuous mode [ 154.974629][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.990298][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.002949][ T7235] team0: Port device team_slave_1 added [ 155.065552][ T6995] device hsr_slave_0 entered promiscuous mode [ 155.122791][ T6995] device hsr_slave_1 entered promiscuous mode [ 155.192338][ T6995] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.199909][ T6995] Cannot create hsr debugfs directory [ 155.213839][ T6828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.223024][ T7239] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.235524][ T7239] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.303189][ T7239] team0: Port device team_slave_0 added [ 155.314653][ T7235] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.321697][ T7235] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.351040][ T7235] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.376535][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.384732][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.393563][ T7239] team0: Port device team_slave_1 added [ 155.420380][ T7235] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.428422][ T7235] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.456822][ T7235] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.502727][ T7239] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.509686][ T7239] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.539155][ T7239] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.555677][ T6828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.595436][ T7239] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.605145][ T7239] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.631929][ T7239] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.726033][ T7239] device hsr_slave_0 entered promiscuous mode [ 155.782776][ T7239] device hsr_slave_1 entered promiscuous mode [ 155.822279][ T7239] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.829824][ T7239] Cannot create hsr debugfs directory [ 155.837709][ T7010] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 155.945137][ T7235] device hsr_slave_0 entered promiscuous mode [ 155.974225][ T7235] device hsr_slave_1 entered promiscuous mode [ 156.012204][ T7235] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.019871][ T7235] Cannot create hsr debugfs directory [ 156.032652][ T7010] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 156.118065][ T7010] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 156.158483][ T7010] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 156.263064][ T6958] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 156.310651][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.324057][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.345882][ T6958] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 156.386707][ T6958] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 156.483496][ T6958] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 156.525127][ T6995] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 156.564220][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.573113][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.581381][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.589426][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.617235][ T6995] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 156.674787][ T6995] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 156.724242][ T6828] device veth0_vlan entered promiscuous mode [ 156.751318][ T6995] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 156.804935][ T6828] device veth1_vlan entered promiscuous mode [ 156.883459][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.891406][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.905659][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.915796][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.944253][ T6828] device veth0_macvtap entered promiscuous mode [ 156.954106][ T7010] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.990298][ T6828] device veth1_macvtap entered promiscuous mode [ 157.013807][ T6828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.021194][ T7239] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 157.047283][ T6958] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.059800][ T7010] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.067702][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.076389][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.084646][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.094423][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.103447][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.111143][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.123577][ T7239] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 157.184693][ T7239] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 157.235964][ T7239] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 157.311816][ T6828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.337133][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.346187][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.355865][ T2494] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.362968][ T2494] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.370469][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.379422][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.388096][ T2494] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.395259][ T2494] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.403234][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.411605][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.420625][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.493160][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.500781][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.508732][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.518883][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.528296][ T7235] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 157.594586][ T7235] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 157.649847][ T7235] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 157.696530][ T6958] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.762229][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.770740][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.830056][ T7010] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 157.841159][ T7010] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.854933][ T7235] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 157.879435][ T6995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.890274][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.899042][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.908450][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.917176][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.926019][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.935514][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.944351][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.952908][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.961296][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.970310][ T2531] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.977393][ T2531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.985005][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.993725][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.001948][ T2531] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.009033][ T2531] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.016598][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.024616][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.061175][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.069644][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.081059][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.089319][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.105296][ T6995] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.116211][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.124408][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.156116][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.164719][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.173674][ T2494] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.180823][ T2494] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.188457][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.197626][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.206408][ T2494] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.213502][ T2494] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.220990][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.230204][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.238623][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.247216][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.257533][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.266490][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.290830][ T6958] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 158.305697][ T6958] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.325303][ T7010] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.334377][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.345901][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.354584][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.368450][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.376838][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.389424][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.411470][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.439427][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.449199][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.465686][ T6958] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.491272][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.499263][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.508282][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.516296][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.525512][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.534566][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.543419][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.551570][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.560305][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.596992][ T6995] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.611673][ T6995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.626807][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.635259][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.647251][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.655869][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.667166][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.675037][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.690479][ T7239] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.707150][ T7010] device veth0_vlan entered promiscuous mode [ 158.714221][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.726373][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.759566][ T7010] device veth1_vlan entered promiscuous mode [ 158.769668][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.780580][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.791129][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.799949][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.808014][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.816507][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.824767][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.850419][ T7235] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.878038][ T7239] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.893803][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.901228][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.917491][ T6995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.982587][ T6958] device veth0_vlan entered promiscuous mode 11:24:18 executing program 0: r0 = socket(0x200000000000011, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x809, r1, 0x1, 0x0, 0x6, @random="c8cf613bc394"}, 0xfffffffffffffd23) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) syz_usb_connect(0x3, 0x2d, &(0x7f0000000000)=ANY=[], 0x0) [ 159.030414][ T2570] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.060001][ T2570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.106328][ T2570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.120225][ T2570] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.127355][ T2570] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.141641][ T2570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.160799][ T2570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.170839][ T2570] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.177930][ T2570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.187962][ T2570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.202860][ T7235] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.213755][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.221506][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.229437][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.269719][ T7010] device veth0_macvtap entered promiscuous mode [ 159.277371][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.286473][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.295873][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.305425][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.314472][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.323340][ T7806] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.330377][ T7806] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.338808][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.347752][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.356314][ T7806] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.363394][ T7806] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.370867][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.379496][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.388299][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.396912][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.416583][ T6958] device veth1_vlan entered promiscuous mode [ 159.431718][ T7010] device veth1_macvtap entered promiscuous mode [ 159.446389][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.454375][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.465811][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.473923][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.484196][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.492613][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.502362][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.510544][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.520193][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.530064][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.538097][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.546973][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.579767][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.587152][ T2570] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 159.596094][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.606200][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.615834][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.626146][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.635569][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.644668][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.660025][ T6995] device veth0_vlan entered promiscuous mode [ 159.668244][ T7010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.683063][ T7010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.696887][ T7010] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.708874][ T7235] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.720982][ T7235] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.729677][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.741866][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.750950][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.762614][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.770885][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.782625][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.791061][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.803249][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.811440][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.823411][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.833208][ T6958] device veth0_macvtap entered promiscuous mode [ 159.842880][ T7239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.862280][ T6958] device veth1_macvtap entered promiscuous mode [ 159.869670][ T6995] device veth1_vlan entered promiscuous mode [ 159.877921][ T7010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.889370][ T7010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.900817][ T7010] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.902304][ T2570] usb 1-1: device descriptor read/64, error 18 [ 159.936740][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.944745][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.953662][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.961387][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.970752][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.979396][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.986865][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.012432][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.019868][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.039031][ T7235] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.059033][ T6958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.069723][ T6958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.081009][ T6958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.094217][ T6958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.106096][ T6958] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.166043][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.175178][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.186660][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.196648][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.206076][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.216921][ T6958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.227860][ T6958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.238822][ T6958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.249555][ T6958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.260889][ T6958] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.270708][ T6995] device veth0_macvtap entered promiscuous mode [ 160.281269][ T7239] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.292743][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.301142][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.320171][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.337367][ T2570] usb 1-1: device descriptor read/64, error 18 [ 160.377558][ T6995] device veth1_macvtap entered promiscuous mode [ 160.522413][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.530985][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.550479][ T6995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.565815][ T6995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.576211][ T6995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.587085][ T6995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.597595][ T6995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.608618][ T6995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.620164][ T6995] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.632259][ T2570] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 160.650474][ T7235] device veth0_vlan entered promiscuous mode [ 160.657951][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.666759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.675515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.684361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.692730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.701208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.713602][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.721159][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.730856][ T6995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.744515][ T6995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.754814][ T6995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.768088][ T6995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.778599][ T6995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.789553][ T6995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.800812][ T6995] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.821258][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.831675][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.844989][ T7235] device veth1_vlan entered promiscuous mode [ 160.859308][ T7239] device veth0_vlan entered promiscuous mode [ 160.867680][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.875735][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.884346][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.893429][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.901094][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.927453][ T7239] device veth1_vlan entered promiscuous mode [ 160.935191][ T2570] usb 1-1: device descriptor read/64, error 18 [ 160.976180][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.984304][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.992299][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.000650][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.002927][ T2494] Bluetooth: hci0: command 0x0409 tx timeout [ 161.012030][ T7235] device veth0_macvtap entered promiscuous mode [ 161.086420][ T7235] device veth1_macvtap entered promiscuous mode [ 161.144918][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.153084][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.160963][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.170510][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.179273][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.200566][ T7239] device veth0_macvtap entered promiscuous mode [ 161.208139][ T7235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.219322][ T7235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.229354][ T7235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.239813][ T7235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.253504][ T7235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.264012][ T7235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.274500][ T7235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.284981][ T7235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.296469][ T7235] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.308152][ T7239] device veth1_macvtap entered promiscuous mode [ 161.316846][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.327707][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.336128][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.344294][ T2570] usb 1-1: device descriptor read/64, error 18 [ 161.350910][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.362449][ T7235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.375018][ T7235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.385359][ T7235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.396113][ T7235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.442000][ T7235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.462416][ T2570] usb usb1-port1: attempt power cycle [ 161.472086][ T7235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.483933][ T7235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.501714][ T7235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.515479][ T7235] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.538919][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.559480][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:24:20 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r4, &(0x7f00000001c0)={0x11, 0x800, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000000)=ANY=[@ANYRESDEC=r4, @ANYRESDEC=r2], 0x0) [ 161.585514][ T7239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.601149][ T7239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.637440][ T7239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.653201][ T7239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.663644][ T7239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.674639][ T7239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.685661][ T7239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.696275][ T7239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.706312][ T7239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.716837][ T7239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:24:20 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 161.740960][ T7239] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.815547][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.828178][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.847958][ T7239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:24:20 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 11:24:21 executing program 1: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0xcf) r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0xffffff1f, 0x70bd2a, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 161.866395][ T7239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.901524][ T7239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.935668][ T7239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.962568][ T7239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:24:21 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, &(0x7f0000000340)=ANY=[], 0x8) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000000280)={0x29, 0x3, 0x0, {0x4, 0x8, 0x0, 'macvtap\x00'}}, 0x29) sendmsg$IPCTNL_MSG_CT_DELETE(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, 0x2, 0x1, 0x201, 0x0, 0x0, {0x5, 0x0, 0x4}, [@CTA_MARK={0x8}, @CTA_TUPLE_MASTER={0x20, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000000) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 11:24:21 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) open(0x0, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0xc51, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000001480)={[{@check_int_print_mask={'check_int_print_mask'}}, {@subvol={'subvol', 0x3d, '/dev/sequencer\x00'}}, {@nossd='nossd'}, {@ref_verify='ref_verify'}, {@skip_balance='skip_balance'}, {@datacow='datacow'}], [{@context={'context', 0x3d, 'system_u'}}]}) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000300)) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlinkat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20000, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0x1402, 0x400, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r4}]}, 0x34}, 0x1, 0x0, 0x0, 0x81}, 0x14) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000588, 0xa, &(0x7f00000001c0)={0x77359400}) [ 161.985498][ T7239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.999603][ T7239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.042435][ T7239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.064788][ T7239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.081458][ T7239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:24:21 executing program 0: r0 = socket(0x10, 0x1, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000010201020000000000000000000000420600074000000000240001800c0002800500010000000000140001"], 0x40}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x202600, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0xffffffffffffffff, r5) ioctl$SIOCAX25DELUID(r3, 0x89e2, &(0x7f00000000c0)={0x3, @default, r5}) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 162.099556][ T7239] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.168106][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.181655][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.192286][ T2570] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 162.223449][ C1] hrtimer: interrupt took 97286 ns [ 162.244545][ T8162] team0: Device macvtap1 failed to register rx_handler 11:24:21 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x80000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x83, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={r3, 0x9d, "d2f88bd5abf30e72afd8e64ff61ebf73e7a159b8d98cbf105ccfa9e2cde4a167dea73dfe8ddadfd59605e31d125194ce521fef778907b05ae9808e28afcbcbc03b4051cc3d7d41860482cb48996faab3497558b85c1a0d6bf2ca45ed466a742dc6dc1c40acbb876c0ed09b9ff3745ca89b73b24ced02955c74c22faddb811b7ed2877680c7d1a6ec6849fab8b8f40649ba20e1a8aba1e7b5bdfc0baa60"}, &(0x7f00000001c0)=0xa5) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000005200190f00003f0000040d000a00ea110000000500"/41, 0x29}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000000007000000860291", @ANYRES32, @ANYBLOB="000040000008000228ed11000c00010076657468"], 0x48}}, 0x20002801) recvmmsg(r4, &(0x7f0000005b00), 0x40000000000017b, 0x10022, 0x0) 11:24:21 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000140)=0x8, &(0x7f0000000240)=0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000001800128008000100736974000c00028008000100", @ANYRES32=r4, @ANYBLOB="28cb0387bb5811792c0857c4a9d067f1a63edad0e13104ae87cabf3d1b37379718cbb737"], 0x38}}, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x400000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sit\x00'}, 0x10) [ 162.671954][ T2570] usb 1-1: device not accepting address 4, error -71 [ 162.888917][ T8195] team0: Device macvtap1 failed to register rx_handler [ 162.935156][ T8194] syz-executor.0 (8194) used greatest stack depth: 23520 bytes left [ 163.092963][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 163.482476][ T5] Bluetooth: hci1: command 0x0409 tx timeout 11:24:22 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000002240)={0x0, 0x0, [], @raw_data=[0x7, 0x1f, 0x2, 0x6, 0x1, 0x3, 0xffff, 0x4, 0x0, 0x7b4, 0x2, 0x4, 0x1, 0x80000001, 0x6, 0x0, 0x10001, 0xa4, 0xffff, 0x75, 0x7, 0x8, 0xfffffff7, 0xfffffffc, 0x4e5a, 0x80000001, 0x7, 0xfffffffb, 0x8a, 0x1, 0x10000, 0x6532]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/diskstats\x00', 0x0, 0x0) getpeername$l2tp6(r3, &(0x7f0000002340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000002380)=0x20) read$hiddev(r0, &(0x7f00000023c0)=""/222, 0xde) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000024c0)) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000002500)=0x7) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000002540)=0x24000) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f00000026c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000002600)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) ioctl$TIOCEXCL(r0, 0x540c) [ 163.554877][ T8224] dlm: non-version read from control device 222 [ 163.588304][ T8228] dlm: non-version read from control device 222 [ 163.639523][ T8230] dlm: non-version read from control device 222 11:24:22 executing program 5: socketpair(0x15, 0x3, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000001c0)=0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@multicast1, 0x4e20, 0x8, 0x4e21, 0x95, 0x2, 0x120, 0x80, 0x21, r2, r3}, {0x9, 0x81, 0x6, 0x5, 0x10000, 0x3, 0x4, 0x4}, {0x20, 0x3, 0x400, 0xffffffffffffffb0}, 0x1, 0x6e6bb6, 0x0, 0x0, 0x2, 0x3}, {{@in6=@private2, 0x4d3, 0xff}, 0xa, @in6=@mcast2, 0x3503, 0x1, 0x0, 0xce, 0x7, 0x1, 0x3c1b}}, 0xe8) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000380)={0x0, @private, @local}, &(0x7f00000003c0)=0xc) setsockopt$SO_J1939_FILTER(r1, 0x6b, 0x1, &(0x7f0000000400)=[{0x3, 0x0, {0x2, 0x0, 0x2}, {0x2, 0xf0}}, {0x3, 0x2, {0x2, 0xf0, 0x1}, {0x2, 0x0, 0x3}, 0xfd, 0xfd}, {0x3, 0x0, {0x0, 0xf0, 0x1}, {0x0, 0xff, 0x1}, 0x0, 0xff}, {0x1, 0x0, {0x2, 0x1, 0x3}, {0x0, 0x0, 0x3}, 0xfd, 0xff}, {0x3, 0x3, {0x1, 0xf0, 0x1}, {0x2, 0xff, 0x4}, 0xff, 0xfd}, {0x2, 0x3, {0x0, 0xf0, 0x2}, {0x1, 0xf0, 0x4}, 0xfe}, {0x2, 0x3, {0x0, 0xf0, 0x4}, {0x1, 0xf0, 0x2}, 0xff, 0x1}], 0xe0) syz_open_dev$sndpcmc(&(0x7f0000000500)='/dev/snd/pcmC#D#c\x00', 0x7, 0x141080) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000540), &(0x7f0000000580)=0x4) flock(0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000005c0)={0x0, 0xb, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000600)=0x0) timer_delete(r5) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000680)={0xa00000, 0xffffffff, 0x7db, r0, 0x0, &(0x7f0000000640)={0x990a95, 0x4, [], @value64=0x10000}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000006c0)={0x0, 0x10, "d3f083f6f4a2724a1307c51aadbe3212"}, &(0x7f0000000700)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000740)={r7, 0x7f, 0x81, 0x468, 0x2d, 0x10000}, &(0x7f0000000780)=0x14) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x10000, 0x0) getsockopt$inet6_tcp_int(r8, 0x6, 0x7, &(0x7f0000000800), &(0x7f0000000840)=0x4) r9 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCGIFPFLAGS(r9, 0x8935, &(0x7f0000000880)={'geneve1\x00', 0x10001}) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f00000008c0)={'team0\x00', r4}) 11:24:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000740)={0x2c, r3, 0x5, 0x0, 0x0, {0x1, 0x0, 0x5}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd93}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00'}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4c055}, 0x4800) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xcd2}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x54}}, 0x0) 11:24:22 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) open(0x0, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0xc51, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000001480)={[{@check_int_print_mask={'check_int_print_mask'}}, {@subvol={'subvol', 0x3d, '/dev/sequencer\x00'}}, {@nossd='nossd'}, {@ref_verify='ref_verify'}, {@skip_balance='skip_balance'}, {@datacow='datacow'}], [{@context={'context', 0x3d, 'system_u'}}]}) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000300)) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlinkat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20000, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0x1402, 0x400, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r4}]}, 0x34}, 0x1, 0x0, 0x0, 0x81}, 0x14) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000588, 0xa, &(0x7f00000001c0)={0x77359400}) 11:24:22 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000140)=0x8, &(0x7f0000000240)=0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000001800128008000100736974000c00028008000100", @ANYRES32=r4, @ANYBLOB="28cb0387bb5811792c0857c4a9d067f1a63edad0e13104ae87cabf3d1b37379718cbb737"], 0x38}}, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x400000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sit\x00'}, 0x10) 11:24:22 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000140)=0x8, &(0x7f0000000240)=0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000001800128008000100736974000c00028008000100", @ANYRES32=r4, @ANYBLOB="28cb0387bb5811792c0857c4a9d067f1a63edad0e13104ae87cabf3d1b37379718cbb737"], 0x38}}, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x400000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sit\x00'}, 0x10) 11:24:22 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000002240)={0x0, 0x0, [], @raw_data=[0x7, 0x1f, 0x2, 0x6, 0x1, 0x3, 0xffff, 0x4, 0x0, 0x7b4, 0x2, 0x4, 0x1, 0x80000001, 0x6, 0x0, 0x10001, 0xa4, 0xffff, 0x75, 0x7, 0x8, 0xfffffff7, 0xfffffffc, 0x4e5a, 0x80000001, 0x7, 0xfffffffb, 0x8a, 0x1, 0x10000, 0x6532]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/diskstats\x00', 0x0, 0x0) getpeername$l2tp6(r3, &(0x7f0000002340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000002380)=0x20) read$hiddev(r0, &(0x7f00000023c0)=""/222, 0xde) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000024c0)) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000002500)=0x7) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000002540)=0x24000) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f00000026c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000002600)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) ioctl$TIOCEXCL(r0, 0x540c) [ 163.812873][ T2570] Bluetooth: hci2: command 0x0409 tx timeout [ 163.857770][ T8255] dlm: non-version read from control device 222 11:24:23 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'syzkaller1\x00'}}}}}, 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r2, 0x1) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000100)=0x2c) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b7, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) syz_open_dev$vivid(0x0, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x28e3000, 0x0) io_setup(0x2e, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10) 11:24:23 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000002240)={0x0, 0x0, [], @raw_data=[0x7, 0x1f, 0x2, 0x6, 0x1, 0x3, 0xffff, 0x4, 0x0, 0x7b4, 0x2, 0x4, 0x1, 0x80000001, 0x6, 0x0, 0x10001, 0xa4, 0xffff, 0x75, 0x7, 0x8, 0xfffffff7, 0xfffffffc, 0x4e5a, 0x80000001, 0x7, 0xfffffffb, 0x8a, 0x1, 0x10000, 0x6532]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/diskstats\x00', 0x0, 0x0) getpeername$l2tp6(r3, &(0x7f0000002340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000002380)=0x20) read$hiddev(r0, &(0x7f00000023c0)=""/222, 0xde) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000024c0)) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000002500)=0x7) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000002540)=0x24000) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f00000026c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000002600)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) ioctl$TIOCEXCL(r0, 0x540c) [ 164.056385][ T8273] dlm: non-version read from control device 222 11:24:23 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000002240)={0x0, 0x0, [], @raw_data=[0x7, 0x1f, 0x2, 0x6, 0x1, 0x3, 0xffff, 0x4, 0x0, 0x7b4, 0x2, 0x4, 0x1, 0x80000001, 0x6, 0x0, 0x10001, 0xa4, 0xffff, 0x75, 0x7, 0x8, 0xfffffff7, 0xfffffffc, 0x4e5a, 0x80000001, 0x7, 0xfffffffb, 0x8a, 0x1, 0x10000, 0x6532]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/diskstats\x00', 0x0, 0x0) getpeername$l2tp6(r3, &(0x7f0000002340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000002380)=0x20) read$hiddev(r0, &(0x7f00000023c0)=""/222, 0xde) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000024c0)) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000002500)=0x7) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000002540)=0x24000) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f00000026c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000002600)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) [ 164.260990][ T8280] dlm: non-version read from control device 222 [ 164.291010][ T3849] Bluetooth: hci3: command 0x0409 tx timeout 11:24:23 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x2, @perf_bp={&(0x7f0000000200), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x9a, 0x0, 0x0, 0x10001, 0x9916a, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x3, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000400)={0x0, {0x2, 0x4c22, @multicast1=0xe0000014}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @dev}, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7}) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0xf824b000) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000080)}, 0x4, 0x3, 0x4, 0x5, 0x80000000, 0x0, 0xa1}, 0xffffffffffffffff, 0x1, r0, 0x2) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r1) r3 = dup(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) setxattr$system_posix_acl(0x0, &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="04000500004100"/24], 0x2c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x484}, 0x40000) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4ac00) sendmsg$AUDIT_GET(r3, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x10, 0x3e8, 0x10, 0x70bd2c, 0x25dfdbff, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x200000c0}, 0x4000000) io_submit(0x0, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x0, 0x3, 0x1, 0x0, r4, &(0x7f0000000000), 0x8200}]) ioctl$GIO_UNIMAP(r4, 0x4b66, 0x0) 11:24:23 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000002240)={0x0, 0x0, [], @raw_data=[0x7, 0x1f, 0x2, 0x6, 0x1, 0x3, 0xffff, 0x4, 0x0, 0x7b4, 0x2, 0x4, 0x1, 0x80000001, 0x6, 0x0, 0x10001, 0xa4, 0xffff, 0x75, 0x7, 0x8, 0xfffffff7, 0xfffffffc, 0x4e5a, 0x80000001, 0x7, 0xfffffffb, 0x8a, 0x1, 0x10000, 0x6532]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/diskstats\x00', 0x0, 0x0) getpeername$l2tp6(r3, &(0x7f0000002340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000002380)=0x20) read$hiddev(r0, &(0x7f00000023c0)=""/222, 0xde) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000024c0)) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000002500)=0x7) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000002540)=0x24000) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) socket$inet_mptcp(0x2, 0x1, 0x106) [ 164.458705][ T8284] dlm: non-version read from control device 222 11:24:23 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000002240)={0x0, 0x0, [], @raw_data=[0x7, 0x1f, 0x2, 0x6, 0x1, 0x3, 0xffff, 0x4, 0x0, 0x7b4, 0x2, 0x4, 0x1, 0x80000001, 0x6, 0x0, 0x10001, 0xa4, 0xffff, 0x75, 0x7, 0x8, 0xfffffff7, 0xfffffffc, 0x4e5a, 0x80000001, 0x7, 0xfffffffb, 0x8a, 0x1, 0x10000, 0x6532]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/diskstats\x00', 0x0, 0x0) getpeername$l2tp6(r3, &(0x7f0000002340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000002380)=0x20) read$hiddev(r0, &(0x7f00000023c0)=""/222, 0xde) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000024c0)) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000002500)=0x7) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000002540)=0x24000) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:23 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000000206488b6900000054c9002eda7146ae9c693011b6"], 0x24}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x330, 0x158, 0x0, 0x148, 0x158, 0x0, 0x298, 0x2a8, 0x2a8, 0x298, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x7}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) [ 164.575041][ T8288] overlayfs: conflicting lowerdir path 11:24:23 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r3, &(0x7f00000001c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) ioctl$HIDIOCGFIELDINFO(r2, 0xc038480a, &(0x7f0000000100)={0x3, 0x2, 0x9, 0x0, 0x0, 0x2, 0x400, 0x1f, 0x80000000, 0x7963b688, 0x3f, 0x2a9c, 0x1, 0x3}) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000080)={0x8, 0x4, 0x6, 0x7, 0x3, 0xc, 0x4, "aca27f4f0fddcd8759ae6b6cbce2142f32e8e96e", "87f2ceddb3392b224a47226bc2f9d1ffa83ea075"}) syz_read_part_table(0x40, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="fc0ea3c06351e97e92c856321da9a3e71dee6dc3a44718fd3533e78ff438b3fd983739ecbe83a56205a11a8c48d4", 0x2e}]) [ 164.655112][ T8285] overlayfs: workdir and upperdir must reside under the same mount 11:24:23 executing program 1: getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 11:24:23 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'syzkaller1\x00'}}}}}, 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r2, 0x1) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000100)=0x2c) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b7, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) syz_open_dev$vivid(0x0, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x28e3000, 0x0) io_setup(0x2e, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10) [ 164.709372][ T8296] dlm: non-version read from control device 222 11:24:23 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000000206488b6900000054c9002eda7146ae9c693011b6"], 0x24}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x330, 0x158, 0x0, 0x148, 0x158, 0x0, 0x298, 0x2a8, 0x2a8, 0x298, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x7}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) 11:24:23 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000002240)={0x0, 0x0, [], @raw_data=[0x7, 0x1f, 0x2, 0x6, 0x1, 0x3, 0xffff, 0x4, 0x0, 0x7b4, 0x2, 0x4, 0x1, 0x80000001, 0x6, 0x0, 0x10001, 0xa4, 0xffff, 0x75, 0x7, 0x8, 0xfffffff7, 0xfffffffc, 0x4e5a, 0x80000001, 0x7, 0xfffffffb, 0x8a, 0x1, 0x10000, 0x6532]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/diskstats\x00', 0x0, 0x0) getpeername$l2tp6(r3, &(0x7f0000002340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000002380)=0x20) read$hiddev(r0, &(0x7f00000023c0)=""/222, 0xde) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000024c0)) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000002500)=0x7) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000002540)=0x24000) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:23 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'syzkaller1\x00'}}}}}, 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r2, 0x1) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000100)=0x2c) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b7, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) syz_open_dev$vivid(0x0, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x28e3000, 0x0) io_setup(0x2e, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10) [ 165.009281][ T8319] dlm: non-version read from control device 222 11:24:24 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'syzkaller1\x00'}}}}}, 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r2, 0x1) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000100)=0x2c) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b7, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) syz_open_dev$vivid(0x0, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x28e3000, 0x0) io_setup(0x2e, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10) 11:24:24 executing program 2: close(0xffffffffffffffff) clone(0x80040380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x11f) fcntl$setlease(r3, 0x400, 0x0) 11:24:24 executing program 1: getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 11:24:24 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000002240)={0x0, 0x0, [], @raw_data=[0x7, 0x1f, 0x2, 0x6, 0x1, 0x3, 0xffff, 0x4, 0x0, 0x7b4, 0x2, 0x4, 0x1, 0x80000001, 0x6, 0x0, 0x10001, 0xa4, 0xffff, 0x75, 0x7, 0x8, 0xfffffff7, 0xfffffffc, 0x4e5a, 0x80000001, 0x7, 0xfffffffb, 0x8a, 0x1, 0x10000, 0x6532]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/diskstats\x00', 0x0, 0x0) getpeername$l2tp6(r3, &(0x7f0000002340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000002380)=0x20) read$hiddev(r0, &(0x7f00000023c0)=""/222, 0xde) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000024c0)) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000002500)=0x7) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000002540)=0x24000) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) [ 165.162503][ T2531] Bluetooth: hci0: command 0x040f tx timeout 11:24:24 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'syzkaller1\x00'}}}}}, 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r2, 0x1) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000100)=0x2c) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b7, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) syz_open_dev$vivid(0x0, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x28e3000, 0x0) io_setup(0x2e, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10) [ 165.297169][ T8335] dlm: non-version read from control device 222 11:24:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x218400, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r1, 0xc0385720, &(0x7f0000000080)={0x1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:24:24 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000002240)={0x0, 0x0, [], @raw_data=[0x7, 0x1f, 0x2, 0x6, 0x1, 0x3, 0xffff, 0x4, 0x0, 0x7b4, 0x2, 0x4, 0x1, 0x80000001, 0x6, 0x0, 0x10001, 0xa4, 0xffff, 0x75, 0x7, 0x8, 0xfffffff7, 0xfffffffc, 0x4e5a, 0x80000001, 0x7, 0xfffffffb, 0x8a, 0x1, 0x10000, 0x6532]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/diskstats\x00', 0x0, 0x0) getpeername$l2tp6(r3, &(0x7f0000002340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000002380)=0x20) read$hiddev(r0, &(0x7f00000023c0)=""/222, 0xde) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000024c0)) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000002500)=0x7) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000002540)=0x24000) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) [ 165.562476][ T2494] Bluetooth: hci4: command 0x0409 tx timeout [ 165.568538][ T2494] Bluetooth: hci1: command 0x041b tx timeout 11:24:24 executing program 5: io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x2}) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "a9e8cdfe7800af33", "b75ed143dec06f519f10ca97b3917de7", "c7338c52", "34f2328e1680d12e"}, 0x28) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) [ 165.634508][ T8350] dlm: non-version read from control device 222 11:24:24 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000002240)={0x0, 0x0, [], @raw_data=[0x7, 0x1f, 0x2, 0x6, 0x1, 0x3, 0xffff, 0x4, 0x0, 0x7b4, 0x2, 0x4, 0x1, 0x80000001, 0x6, 0x0, 0x10001, 0xa4, 0xffff, 0x75, 0x7, 0x8, 0xfffffff7, 0xfffffffc, 0x4e5a, 0x80000001, 0x7, 0xfffffffb, 0x8a, 0x1, 0x10000, 0x6532]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/diskstats\x00', 0x0, 0x0) getpeername$l2tp6(r3, &(0x7f0000002340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000002380)=0x20) read$hiddev(r0, &(0x7f00000023c0)=""/222, 0xde) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000024c0)) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000002500)=0x7) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) [ 165.722785][ T2570] Bluetooth: hci5: command 0x0409 tx timeout [ 165.864327][ T8362] dlm: non-version read from control device 222 [ 165.882300][ T2494] Bluetooth: hci2: command 0x041b tx timeout 11:24:25 executing program 1: getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 11:24:25 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000002240)={0x0, 0x0, [], @raw_data=[0x7, 0x1f, 0x2, 0x6, 0x1, 0x3, 0xffff, 0x4, 0x0, 0x7b4, 0x2, 0x4, 0x1, 0x80000001, 0x6, 0x0, 0x10001, 0xa4, 0xffff, 0x75, 0x7, 0x8, 0xfffffff7, 0xfffffffc, 0x4e5a, 0x80000001, 0x7, 0xfffffffb, 0x8a, 0x1, 0x10000, 0x6532]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/diskstats\x00', 0x0, 0x0) getpeername$l2tp6(r3, &(0x7f0000002340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000002380)=0x20) read$hiddev(r0, &(0x7f00000023c0)=""/222, 0xde) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000024c0)) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:25 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="0201a9ffffff0a000000ff45ac0000ffffff8590663d280000000000000680ffffffbf000000e100e2ff877700720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = socket(0x5, 0x4000000000080002, 0x3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x800, r1}, 0x14) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYRES16=r1], 0x24}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x4) 11:24:25 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'syzkaller1\x00'}}}}}, 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r2, 0x1) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000100)=0x2c) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b7, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) syz_open_dev$vivid(0x0, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x28e3000, 0x0) io_setup(0x2e, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10) 11:24:25 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000002240)={0x0, 0x0, [], @raw_data=[0x7, 0x1f, 0x2, 0x6, 0x1, 0x3, 0xffff, 0x4, 0x0, 0x7b4, 0x2, 0x4, 0x1, 0x80000001, 0x6, 0x0, 0x10001, 0xa4, 0xffff, 0x75, 0x7, 0x8, 0xfffffff7, 0xfffffffc, 0x4e5a, 0x80000001, 0x7, 0xfffffffb, 0x8a, 0x1, 0x10000, 0x6532]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/diskstats\x00', 0x0, 0x0) getpeername$l2tp6(r3, &(0x7f0000002340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000002380)=0x20) read$hiddev(r0, &(0x7f00000023c0)=""/222, 0xde) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000024c0)) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000002500)=0x7) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) [ 166.059436][ T8374] dlm: non-version read from control device 222 [ 166.112794][ T8373] loop0: p1 p2 < > p3 p4 < p5 > [ 166.123848][ T8373] loop0: partition table partially beyond EOD, truncated [ 166.242184][ T8373] loop0: p1 start 10 is beyond EOD, truncated [ 166.248370][ T8373] loop0: p2 start 40 is beyond EOD, truncated [ 166.255946][ T8373] loop0: p3 start 4293001441 is beyond EOD, truncated [ 166.264777][ T8373] loop0: p4 size 2 extends beyond EOD, truncated [ 166.275775][ T8373] loop0: p5 start 10 is beyond EOD, truncated 11:24:25 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000002240)={0x0, 0x0, [], @raw_data=[0x7, 0x1f, 0x2, 0x6, 0x1, 0x3, 0xffff, 0x4, 0x0, 0x7b4, 0x2, 0x4, 0x1, 0x80000001, 0x6, 0x0, 0x10001, 0xa4, 0xffff, 0x75, 0x7, 0x8, 0xfffffff7, 0xfffffffc, 0x4e5a, 0x80000001, 0x7, 0xfffffffb, 0x8a, 0x1, 0x10000, 0x6532]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/diskstats\x00', 0x0, 0x0) getpeername$l2tp6(r3, &(0x7f0000002340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000002380)=0x20) read$hiddev(r0, &(0x7f00000023c0)=""/222, 0xde) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) [ 166.363201][ T5] Bluetooth: hci3: command 0x041b tx timeout 11:24:25 executing program 0: unshare(0x600) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) write$hidraw(r0, &(0x7f0000000000)="e60c3727218d2d7abf5bd20d1452416ff0c31767c72481b7023605f45efee755e4b66b0edba2bb1548e613d4cb93bc737bab5b1083330214d144e5bdacf170ed36cd60976a51d032b3e05ef287b0e5a9c5ed953254248f54bc33c702e10008deea3af53d001e1f340115fb5334da7479e7a3eadaee81a619e741621e497c3ca972cd37c0b9d90b10c42dba4b910511fce781fcf1460d1e63ff9574", 0x9b) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x80000, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4040ae79, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) [ 166.420956][ T8389] dlm: non-version read from control device 222 11:24:25 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000002240)={0x0, 0x0, [], @raw_data=[0x7, 0x1f, 0x2, 0x6, 0x1, 0x3, 0xffff, 0x4, 0x0, 0x7b4, 0x2, 0x4, 0x1, 0x80000001, 0x6, 0x0, 0x10001, 0xa4, 0xffff, 0x75, 0x7, 0x8, 0xfffffff7, 0xfffffffc, 0x4e5a, 0x80000001, 0x7, 0xfffffffb, 0x8a, 0x1, 0x10000, 0x6532]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/diskstats\x00', 0x0, 0x0) getpeername$l2tp6(r3, &(0x7f0000002340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000002380)=0x20) read$hiddev(r0, &(0x7f00000023c0)=""/222, 0xde) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000024c0)) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000002500)=0x7) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x218400, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r1, 0xc0385720, &(0x7f0000000080)={0x1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:24:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x218400, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r1, 0xc0385720, &(0x7f0000000080)={0x1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 166.568225][ T8403] dlm: non-version read from control device 222 [ 166.600490][ T8405] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:24:25 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000002240)={0x0, 0x0, [], @raw_data=[0x7, 0x1f, 0x2, 0x6, 0x1, 0x3, 0xffff, 0x4, 0x0, 0x7b4, 0x2, 0x4, 0x1, 0x80000001, 0x6, 0x0, 0x10001, 0xa4, 0xffff, 0x75, 0x7, 0x8, 0xfffffff7, 0xfffffffc, 0x4e5a, 0x80000001, 0x7, 0xfffffffb, 0x8a, 0x1, 0x10000, 0x6532]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/diskstats\x00', 0x0, 0x0) getpeername$l2tp6(r3, &(0x7f0000002340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000002380)=0x20) read$hiddev(r0, &(0x7f00000023c0)=""/222, 0xde) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) [ 166.634905][ T8406] dlm: non-version read from control device 222 11:24:25 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000002240)={0x0, 0x0, [], @raw_data=[0x7, 0x1f, 0x2, 0x6, 0x1, 0x3, 0xffff, 0x4, 0x0, 0x7b4, 0x2, 0x4, 0x1, 0x80000001, 0x6, 0x0, 0x10001, 0xa4, 0xffff, 0x75, 0x7, 0x8, 0xfffffff7, 0xfffffffc, 0x4e5a, 0x80000001, 0x7, 0xfffffffb, 0x8a, 0x1, 0x10000, 0x6532]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/diskstats\x00', 0x0, 0x0) getpeername$l2tp6(r3, &(0x7f0000002340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000002380)=0x20) read$hiddev(r0, &(0x7f00000023c0)=""/222, 0xde) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000024c0)) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000002500)=0x7) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) [ 166.763363][ T8416] dlm: non-version read from control device 222 11:24:26 executing program 1: getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 11:24:26 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000002240)={0x0, 0x0, [], @raw_data=[0x7, 0x1f, 0x2, 0x6, 0x1, 0x3, 0xffff, 0x4, 0x0, 0x7b4, 0x2, 0x4, 0x1, 0x80000001, 0x6, 0x0, 0x10001, 0xa4, 0xffff, 0x75, 0x7, 0x8, 0xfffffff7, 0xfffffffc, 0x4e5a, 0x80000001, 0x7, 0xfffffffb, 0x8a, 0x1, 0x10000, 0x6532]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/diskstats\x00', 0x0, 0x0) getpeername$l2tp6(r3, &(0x7f0000002340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000002380)=0x20) read$hiddev(r0, &(0x7f00000023c0)=""/222, 0xde) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000024c0)) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000002500)=0x7) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:26 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000002240)={0x0, 0x0, [], @raw_data=[0x7, 0x1f, 0x2, 0x6, 0x1, 0x3, 0xffff, 0x4, 0x0, 0x7b4, 0x2, 0x4, 0x1, 0x80000001, 0x6, 0x0, 0x10001, 0xa4, 0xffff, 0x75, 0x7, 0x8, 0xfffffff7, 0xfffffffc, 0x4e5a, 0x80000001, 0x7, 0xfffffffb, 0x8a, 0x1, 0x10000, 0x6532]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/diskstats\x00', 0x0, 0x0) getpeername$l2tp6(r3, &(0x7f0000002340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000002380)=0x20) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) [ 166.916952][ T8429] dlm: non-version read from control device 222 11:24:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x218400, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r1, 0xc0385720, &(0x7f0000000080)={0x1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 167.034593][ T8435] dlm: non-version read from control device 222 11:24:26 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000002240)={0x0, 0x0, [], @raw_data=[0x7, 0x1f, 0x2, 0x6, 0x1, 0x3, 0xffff, 0x4, 0x0, 0x7b4, 0x2, 0x4, 0x1, 0x80000001, 0x6, 0x0, 0x10001, 0xa4, 0xffff, 0x75, 0x7, 0x8, 0xfffffff7, 0xfffffffc, 0x4e5a, 0x80000001, 0x7, 0xfffffffb, 0x8a, 0x1, 0x10000, 0x6532]}) openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/diskstats\x00', 0x0, 0x0) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:26 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000002240)={0x0, 0x0, [], @raw_data=[0x7, 0x1f, 0x2, 0x6, 0x1, 0x3, 0xffff, 0x4, 0x0, 0x7b4, 0x2, 0x4, 0x1, 0x80000001, 0x6, 0x0, 0x10001, 0xa4, 0xffff, 0x75, 0x7, 0x8, 0xfffffff7, 0xfffffffc, 0x4e5a, 0x80000001, 0x7, 0xfffffffb, 0x8a, 0x1, 0x10000, 0x6532]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/diskstats\x00', 0x0, 0x0) getpeername$l2tp6(r3, &(0x7f0000002340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000002380)=0x20) read$hiddev(r0, &(0x7f00000023c0)=""/222, 0xde) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000024c0)) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000002500)=0x7) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) [ 167.252775][ T7806] Bluetooth: hci0: command 0x0419 tx timeout [ 167.380493][ T8449] dlm: non-version read from control device 222 11:24:26 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000002240)={0x0, 0x0, [], @raw_data=[0x7, 0x1f, 0x2, 0x6, 0x1, 0x3, 0xffff, 0x4, 0x0, 0x7b4, 0x2, 0x4, 0x1, 0x80000001, 0x6, 0x0, 0x10001, 0xa4, 0xffff, 0x75, 0x7, 0x8, 0xfffffff7, 0xfffffffc, 0x4e5a, 0x80000001, 0x7, 0xfffffffb, 0x8a, 0x1, 0x10000, 0x6532]}) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:26 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000002240)={0x0, 0x0, [], @raw_data=[0x7, 0x1f, 0x2, 0x6, 0x1, 0x3, 0xffff, 0x4, 0x0, 0x7b4, 0x2, 0x4, 0x1, 0x80000001, 0x6, 0x0, 0x10001, 0xa4, 0xffff, 0x75, 0x7, 0x8, 0xfffffff7, 0xfffffffc, 0x4e5a, 0x80000001, 0x7, 0xfffffffb, 0x8a, 0x1, 0x10000, 0x6532]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/diskstats\x00', 0x0, 0x0) getpeername$l2tp6(r3, &(0x7f0000002340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000002380)=0x20) read$hiddev(r0, &(0x7f00000023c0)=""/222, 0xde) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000024c0)) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000002500)=0x7) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x218400, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r1, 0xc0385720, &(0x7f0000000080)={0x1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 167.639885][ T8457] dlm: non-version read from control device 222 [ 167.757326][ T2570] Bluetooth: hci1: command 0x040f tx timeout [ 167.775838][ T2570] Bluetooth: hci4: command 0x041b tx timeout 11:24:26 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x39, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/16, 0x10}, {&(0x7f00000011c0)=""/215, 0xd7}], 0x2}, 0x8000) 11:24:26 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) [ 167.828948][ T7806] Bluetooth: hci5: command 0x041b tx timeout 11:24:27 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000002240)={0x0, 0x0, [], @raw_data=[0x7, 0x1f, 0x2, 0x6, 0x1, 0x3, 0xffff, 0x4, 0x0, 0x7b4, 0x2, 0x4, 0x1, 0x80000001, 0x6, 0x0, 0x10001, 0xa4, 0xffff, 0x75, 0x7, 0x8, 0xfffffff7, 0xfffffffc, 0x4e5a, 0x80000001, 0x7, 0xfffffffb, 0x8a, 0x1, 0x10000, 0x6532]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/diskstats\x00', 0x0, 0x0) getpeername$l2tp6(r3, &(0x7f0000002340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000002380)=0x20) read$hiddev(r0, &(0x7f00000023c0)=""/222, 0xde) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000024c0)) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:27 executing program 1: r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) write$FUSE_GETXATTR(r1, &(0x7f0000000080)={0x18, 0x0, 0x1, {0x4}}, 0x18) r3 = socket$inet_dccp(0x2, 0x6, 0x0) msgget$private(0x0, 0x680) getsockopt$inet_int(r3, 0x10d, 0xfd, 0x0, &(0x7f0000000000)) [ 167.961950][ T7806] Bluetooth: hci2: command 0x040f tx timeout 11:24:27 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:27 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept4$tipc(r2, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfqfo=', @ANYRESDEC, @ANYRESOCT]) [ 168.017426][ T8472] dlm: non-version read from control device 222 11:24:27 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000002240)={0x0, 0x0, [], @raw_data=[0x7, 0x1f, 0x2, 0x6, 0x1, 0x3, 0xffff, 0x4, 0x0, 0x7b4, 0x2, 0x4, 0x1, 0x80000001, 0x6, 0x0, 0x10001, 0xa4, 0xffff, 0x75, 0x7, 0x8, 0xfffffff7, 0xfffffffc, 0x4e5a, 0x80000001, 0x7, 0xfffffffb, 0x8a, 0x1, 0x10000, 0x6532]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/diskstats\x00', 0x0, 0x0) getpeername$l2tp6(r3, &(0x7f0000002340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000002380)=0x20) read$hiddev(r0, &(0x7f00000023c0)=""/222, 0xde) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:27 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x2, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x132, &(0x7f0000000200)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0xfc, 0x3a, 0xff, @dev, @mcast2, {[], @time_exceed={0x3, 0x2, 0x0, 0x0, [], {0x0, 0x6, "fd0f3d", 0x7, 0x3c, 0x0, @empty, @private2, [], "b222bed09eb3f6163d1c08580ad13ca2d4e5324ab05a1781214d788e138a1549c66d7da96e22cf9fb8cf3c511084a02f3a6774c1234f2108272bc89bedaeebd1a078b74102eedecad8402276b5fd6f570d14d62af7ce3f0736f2d35bf3c00db2f7b73e0e24c3486c221768bc0e366fd68fadbf290e738cf21a18a1f5df1939a2486360318eafa888fb0292fdfb0797d0892a46382806bf3da556daec3f6ccdc0f96e27891c5382a4549d25c74ca6cbd50a27705ca6908dc15548b2754aea2a5f701ba52ca9d007cd26908308"}}}}}}}, 0x0) [ 168.138563][ T8483] 9pnet: Insufficient options for proto=fd 11:24:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x101000) read$proc_mixer(r2, &(0x7f00000001c0)=""/4096, 0x1000) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001740)=ANY=[@ANYBLOB="3000000018007dc400000000000040000a000000000000000000000014000500fe80"], 0x30}}, 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000012c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001280)={&(0x7f00000011c0)={0x94, r4, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010101}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:inetd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'xfrm0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}]}, 0x94}, 0x1, 0x0, 0x0, 0x10}, 0x4014) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x2984fe546310, 0x0) 11:24:27 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) [ 168.188577][ T8484] dlm: non-version read from control device 222 [ 168.226986][ T8486] 9pnet: Insufficient options for proto=fd 11:24:27 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000002240)={0x0, 0x0, [], @raw_data=[0x7, 0x1f, 0x2, 0x6, 0x1, 0x3, 0xffff, 0x4, 0x0, 0x7b4, 0x2, 0x4, 0x1, 0x80000001, 0x6, 0x0, 0x10001, 0xa4, 0xffff, 0x75, 0x7, 0x8, 0xfffffff7, 0xfffffffc, 0x4e5a, 0x80000001, 0x7, 0xfffffffb, 0x8a, 0x1, 0x10000, 0x6532]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/diskstats\x00', 0x0, 0x0) getpeername$l2tp6(r3, &(0x7f0000002340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000002380)=0x20) read$hiddev(r0, &(0x7f00000023c0)=""/222, 0xde) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/135, &(0x7f0000000340)=0x87) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x400000, @dev}, {0xa, 0x8, 0x0, @local}, 0x0, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:27 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x32b, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x3}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x8, {[@global=@item_4={0x3, 0x1, 0x6, "9ad7bf80"}, @main=@item_012={0x2, 0x0, 0x8, "62a8"}]}}, 0x0}, 0x0) 11:24:27 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:27 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x38}}, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) r5 = socket(0x200000000000011, 0x4, 0xfffffffc) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'syzkaller1\x00', 0x0}) bind$packet(r5, &(0x7f00000001c0)={0x11, 0x800, r6, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000ec06007ffffffb0c0000070500042103000000050005000c0000002839d13cf7905e4cf7f5ae1b3d9c5b74f2"], 0x24}}, 0x49) getsockopt$X25_QBITINCL(r5, 0x106, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) bind$packet(r3, &(0x7f00000001c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket(0x15, 0x5, 0x0) prctl$PR_GET_SECUREBITS(0x1b) 11:24:27 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000002240)={0x0, 0x0, [], @raw_data=[0x7, 0x1f, 0x2, 0x6, 0x1, 0x3, 0xffff, 0x4, 0x0, 0x7b4, 0x2, 0x4, 0x1, 0x80000001, 0x6, 0x0, 0x10001, 0xa4, 0xffff, 0x75, 0x7, 0x8, 0xfffffff7, 0xfffffffc, 0x4e5a, 0x80000001, 0x7, 0xfffffffb, 0x8a, 0x1, 0x10000, 0x6532]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/diskstats\x00', 0x0, 0x0) getpeername$l2tp6(r3, &(0x7f0000002340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000002380)=0x20) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) [ 168.367274][ T8498] dlm: non-version read from control device 222 [ 168.441769][ T2570] Bluetooth: hci3: command 0x040f tx timeout 11:24:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r3, &(0x7f00000001c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x24, r6, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x24}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x1c, r6, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}]}, 0x1c}, 0x1, 0x0, 0x0, 0x404804d}, 0xc0c4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0xffffffffffffffb8, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x3c}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x6, &(0x7f00000002c0)=[{0x7ff, 0xff, 0x5, 0x4}, {0x6376, 0x40, 0x3, 0xfffffffe}, {0x101, 0x6, 0x3f, 0x4}, {0x9, 0x20, 0x7, 0xfc00}, {0xf602, 0x4, 0x2}, {0x60, 0xc2, 0x5, 0x6}]}, 0x10) r10 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r10, &(0x7f0000000100), 0x492492492492711, 0x0) 11:24:27 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:27 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000002240)={0x0, 0x0, [], @raw_data=[0x7, 0x1f, 0x2, 0x6, 0x1, 0x3, 0xffff, 0x4, 0x0, 0x7b4, 0x2, 0x4, 0x1, 0x80000001, 0x6, 0x0, 0x10001, 0xa4, 0xffff, 0x75, 0x7, 0x8, 0xfffffff7, 0xfffffffc, 0x4e5a, 0x80000001, 0x7, 0xfffffffb, 0x8a, 0x1, 0x10000, 0x6532]}) openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/diskstats\x00', 0x0, 0x0) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:27 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) [ 168.582750][ T8516] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 11:24:27 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000000)) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r3, &(0x7f00000001c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x1, 0x4) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) connect$qrtr(r1, &(0x7f0000000080)={0x2a, 0x0, 0x7fff}, 0xc) 11:24:27 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:27 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000002240)={0x0, 0x0, [], @raw_data=[0x7, 0x1f, 0x2, 0x6, 0x1, 0x3, 0xffff, 0x4, 0x0, 0x7b4, 0x2, 0x4, 0x1, 0x80000001, 0x6, 0x0, 0x10001, 0xa4, 0xffff, 0x75, 0x7, 0x8, 0xfffffff7, 0xfffffffc, 0x4e5a, 0x80000001, 0x7, 0xfffffffb, 0x8a, 0x1, 0x10000, 0x6532]}) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:27 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000900)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0x108, 0x0, 0x108, 0x248, 0x0, 0x318, 0x318, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @local}, @remote, [], [], 'bridge_slave_0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], '\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7eedfcb331f3ae839a733f3041901a8d235bd39675399e5719d27a532748"}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) sendmmsg$sock(r0, &(0x7f0000001f00)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @local}, 0x1, 0x3, 0x4, 0x2}}, 0x80, &(0x7f0000000540)=[{&(0x7f00000000c0)="36030f5834a6657857a017a10b55573d22d15cf3cdfcdd234e53aa427ee868b9d2b75b56b6ef767a8f69f15a064afb3c269a281f57fa379484c080ca37e73fc2cb9035f62e8f043c458971df36ec707148accc47c7db64f516ce430edafa78f503e29f039b07ff284736a3b4491d088b705eeabceda093eb81c8f3a49c48fb011d4f97483d7a619890ba82f4", 0x8c}, {&(0x7f0000000200)="b002c7535cb3f75c9124f641e438c7fcc0bf9b101d5f651359a247286d64cec1282304b889206d5799ed20279ea41ce5ade351c01353b1a7a25d7e4615d640bdef2ebd3e7c8fea97077bfb26fb79bc575482", 0x52}, {&(0x7f0000000280)}, {&(0x7f00000002c0)="ec1786851071f4dbb63e81724f9c386df65a105446b9d499231e52125e6512bac749fd14f921be850a86b945952766825d8faaad2f6ef2ba562eb12fac39fb287d931ec396ab0b77444876be80bc5284adc50a0250b911b5e57e8fa3dfec8794ed7bcd3b315522baf7adaaab42c87c063ec3e3bfba0511e5c61dc7dee582166c06362914c911e4e9d67f405997cb16ec05d6088667dc84e2922f", 0x9a}, {&(0x7f0000000380)="66cd6942978ae1d1f91227e6cf742bb13379cef4b70167cf743fc49da442d4bb325e6d2da017ff40c570ac15eb49e69951284c05597c935c3e87cc6c61c36ceec32ded4d18e229bfa73498d47f0dbf64bfb1f6ac7ae0ee8b19598bb9497f61a0bff7e8252018aa7c90ed094ee87036ac4f628a6569bed4f11463774e", 0x7c}, {&(0x7f0000000400)="c33f616a5f736c276c610addb90c71747a1ecbc445bccab5bc769dd95ac0d9b9b228b41298fa3da87142c04425b342992e14ae5535f520dabed036070dcf7323d75bb17741b3f8df61a139b03d783337b72decac30c67168956e35aef1fbbc03e0e82ef45edfdb84ca0f5c4e079879baabe2603aba5ae16b93b27a9ebc8dda97108642917b6ec8638db1d7c1082c57f0b0769d61ed02185518b838d4f377056b5a4137b6137d29e19ebce4b10d49718a9b96975384fbe325da3a3e66aff88b4c82a15051943cfc30dc7a47123cca4c7f5a8f56186e160c87c607a336b5231656fdde20498667fcd5cf0f6c0a8d819cdb", 0xf0}, {&(0x7f0000000500)="880c1b61fde3448caec8eaf88e961262bc2dad912b38bfd68b9a52", 0x1b}], 0x7, &(0x7f00000005c0)=[@timestamping={{0x14, 0x1, 0x25, 0x45b3}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x80000000}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0xfca6}}, @txtime={{0x18, 0x1, 0x3d, 0x70a}}, @timestamping={{0x14, 0x1, 0x25, 0x400}}], 0xa8}}, {{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000000680)="ed468f42c3c00fc8a7d151073e98353a5dcf908a929dcae7b4f62ddb6a8a54f33f34aa40522b476a8b83088d0bf3bdcab27db8c726f3a70bddcdd91d77179f2abee6334c5b54630aef568670191c9e66bd3f97cf37dd380a8addba3e4aaa3a7330829d224833d6477679f63de3e6afa1abced428570cb2039d8aae10ad36be2414e5f0522218988d55289cc2630d615cd9420d23c8e627f899b0f8f7de80d82f8a052a4fc78977ac150188", 0xab}, {&(0x7f0000000740)="0fd409aed055580e73064829231ba2c253f0a29912d092dfbe5e6715a940ee6abf8b42ed5ebf41843d1ee4133aa95ab200201b37cfca3145792173e801b28df9e587edd68779a01540", 0x49}, {&(0x7f00000007c0)="a53f9ec80f37e9fd3776df8874c714032b906c45af2af9877e800503227a271a3d7973a0a313f469400405b0698e2d70c1e397e0272d4e000d64f37adf590386c1b1ff4eb302ef66bf51f53aa2fc40d3eeb4db484ea6378e5a5623b705da4ca34e65d2ba564fa43673cf8764cae53a514e23d3b8e0e9652b3ea1033161cba556557b08f343fea943488fd4396decbdf86b1aa360b15ce1a2c08762a85a2909c4f1ff4f15e52265069afed33f8389e69cc84d0f96b9ad22010b95aa09c12dc0932b6a6e892ec1e1531f5af1eea6c78b440d48f5dd01baa09a255f523330", 0xdd}, {&(0x7f0000000d00)="12da1d68b1d2c80d3ade19d1db568dfa20c16f625636d63e4d25c80f65c3a8dae5d7829c66ef156e73638e3930c892013fa322e255bd00d3f5c50cf1eb31f4c19557c92b1c3bc44cda4090379a1dd2a7b54845fbe65bd5fe36c5cc3177d7aff072a06e9314b435660063ad903a9ce698a8f9d32de8c9c82f98f96332e93c69fc4e1f008ef33bedc7d01e17327facab9eaa8dfe08f5b31e34c1056d514c7edb682cb8ad27", 0xa4}, {&(0x7f00000008c0)="106c90cc4a9ced4faee4606ec5bdf67b610a6e837b444bba9615e23142", 0x1d}, {&(0x7f0000000dc0)="14ef1cdbc5b34a808f350a1cee7ca361fcd6d1dc0b4a0e66a1da13f84a0ae92fc02454c9805038a7b7d00e511e2ad98fb67b7667a3f244513a54ba7fb40216a090ec4777eac186398f6776e77ec58b14d63003c440c9740685f1fe424791e03c008e15ae3fbc7bc531a9b12192706f9ee6c4cb71023f79f2b51de16676d3f75713a388a5cb5052469e0283c189b75e29230b1cc4ce567e310d5110fb461c0292a4c9670a4652eac0b1a3ff99531b018abce0a078ed161f798cd746c2e265d1c600a57882d8f9fd40948dba65b0b8edc36c47d6213aada7c7e9171e2ea11ce91d5f39c7b6d6e079ef9d4bc499d555fb202b745f0baca3a074105fe3ae22c7ac5c3bb300a82577851ea94bf12a7fe9c2fe9d6b12d3e1a000edcef507c5733e20d9d5cc5d36a6f08460b5c4adcbd8336f146d6227852b4cf68efc32d902941cd41dd7454fb0d490af3cbc54f71b3010e3b960184ff0d214ca4a2a8fb78bcca02a92aed4034248c9b010cfd30195fbf5b4e24896381e706d7d0ef09b183a4f5352c3be41b5b917c9cbbdfffe13bf673073917c72f5bbd6dc42f6587820ec735b7f6c630124eda024e37851cfc072517df240e0ca91777009fbc4a589269cff433070fe1f6fd9a9b6a821b830f929179f66a5bcc5b26a6d09eebfd5ec56e682eb7d3a9dadd80dbb577f4f7d325c1914fcf2e8532505f82dae906a623dba57ad898b61218f21f045488a381c0a331197eb90dcf43417339161e0826cc94b7f1ebbd789cebb8345538e4b9e975cf30fba265c559bda39af8225cced8c6e72d578f8518080fe2e7222199ba5735da19fbf8a98352745c8caf51f4b46519f8539a5a053f8a87df415a31c945a8034aba5076f02266880b00f8c563051ebe2cb4b9fe42474079c60b96fa81534dfffec366529e3083e35a859ab5b1a0511ba7ec7c17dd0047ec4eae07c5c15d25ecf5f9eb1ff70559c66c665b7142a696a5011080432baf3cff679d134ebce2c6e57aab80d6fe11634c991711922a85e3e9a966ffc0ff77948446b7ebabf508cc158addf9de014a045ba71a6643a898ca08d2da236168f96b2bb2f4c4a186e420e62d70d72af144842c2080f0665c1170f62cd157769b190826db6ef2d8fa2750f272efb380c7e43d1a4ddbdf2fb5634b5b58a942ca443bc8f62911090fc1469395007472a73197cf4e009db15c28dac05560cc3676ce6d3e928eeed417a3ef49143ca0522689ef163ba51d5b5a30a634f87f91ee42849d7f3c6b6570011b6e51698ada47f0ff992d62e228b0666371267b80180523946ba4e8ee57de95b97d75908d5afd8a536311cceb4bcf447a74061155a2c3fdb911e2aa0a90e2f6725f93c6be50cfdb81402890815e93fb1fabec88791f90b60339f57ea83a93be5dfa75d5159fd9f70a173ec3eff415bfdb6a804e244213b1d4d78a26aa711ca48b2db5b61ff7e2028576f614433a05546dd14cb34fed650a31f1268b19cb1c5af867a47088ce5b5dd0e6d5634d723f91b4e7761660db0e7b5461cf0a9b19815724ad36612cf9f911e8d97e1955abfbe206776a7f3a8b5d1b6d43a0c16d04f23a0faa9b73867a4aef748db08005b804f22fcaabdddc3e8c0f9f26dace600a5630042a2bf4397b445407ee4b22c75397ccdff4354886e259cd08f7a9105a144a4a10baa6f0957c00bea6f6e001658da9d35a2e976df427b502b9ddfae10e358d988a227750dba619b4202fa9fdbb0356560b811db08b784f1222d1b9fe9c1849254e6d9beb4bdf723ee6971d400432f0456eaf061dc181b7b70742037d61e7c9e71cf15776480f620ac73eadf68d05e26f5b11c2b6c6903b1da1b2766da16678c24724b6b75ec0c4632b954dbf923b5d46d0dc414dd7889f4ac5657b2c2b391e349a710d00f46ab91fc558cd6625016d29efeeb6194b506b620b53f5311e1a5d72d6275d87e011b64e6fe17fd1425d7b4e5b70a0c844dde0e6088ca48bef0880ff1970cd2ecd8fbf53e3dc31189a4f2a0b935f7584ad7c35989fd0d46443d0535913738945cd09898b64d845a9be1b606324e11017cccbe2cf1be5997ee049a55db29342d40e464e3ef1c019900e698fce3ebf1af6f2c9e8ae419f5c05532b1471c46cea989ac3694eab4044ac175c8ebca674e91bf350f316aa9b700b97d2d8a9c2e44f9368bf1c0b2a191eeec9312c445b1302ad290c0d1b2ca9e8b887700c54cefee87107967bcc5dca52f7bc3551986e33ad2fc6ff86c79d1113e5fa25f9bb3146a156ddb18f9961f4395b1030f8e9af2acf2153082c9df74f8f77e741b5e85795a4c6013d52e0e90168486b137ebb4412da9d75552bf84f866c999c6ea863a5ffe13986902bc1dcedfff20e2e9a45e69f873e09dbfb13c5b2e6dc322b965eb8d9c0928ea68e1e621dea2a103fb269d08de2b3d11a14f6df15a9a2bea045601db054969217bb675ccc659f26f54bc5286e711f029a45ed55cc9e89aa549993e85ab34472471df08c9cc22368eae7e46609a5718af49072364460aeb051a69f774d757e97f40faa0d8a9cd59941b622d86a4233bb2dc1c5e9150a1d1446d9a666d263de5342b02d3ac6a793bbedc607e5dcbf73f956a89e9e17c8ff10056aa005fa1ef90f492e7d5eba511828ea7b686a476472e8856886eb65719b32ea1805eaf6910730b502e3dc95360c8dc9b100fa2a5c7b564c4af4a35f6f09aee3e5b5e00aca395e49b8478d8d45fed4f9a5893fe73db8b215eaf137480a1b2b2c6324c6f3907b98b2fbb07c83191bdd9f55763d6ee31be2ea088972674ef8346db288812e15d2d5976874d85ee6ec0029fea0e0be78a97472fdc3f3f15844a7b7f46545e58d4eaec1fe39c986d538c8c4503cf36def50c0a7dfbdd1510115f3cc440b57ef4f628b148ff55a7bfe1eba20c4cb808765324a8ac32b8fa7098d2f3eaf78c62b3e508a095cb39602b51876a415086581c966a84be101cc96cbfabec05f9a74d0754a37529543eed2c3d05b9eb20124ef160259f25fd908deb5f8faf1944e4ca9dadd21f49082affa443adc6f3e7328fd93ca134dc03f9db54dcd8c8a2e8fffe2ab6401c218a8cf06571b4f008c43e99d3a9138e501555891733024cea4d6dfe14e1b7a41af4cf560a32a5c1416024f8624e383b550e30ffc0b005d8377bd1be234f44935cae19adaafba1ba328f6ab6bbb8b27f18fb80b34e8734ab88d9490c1f7ff39a044caa1e3e3567331fddaf4cd13871aa9d5b3fca06307645f230906b4006df75ec641cbbb7b1155b62614894aa3208c900b6f0af42eaccf0f90e27bd51df749f5e22fe7e54630726b03c7d7374a40fadff6a280348c5f6d1037fd6318d64badb64c6dae9eba24d5a6b4b5941a51f04ec7d4db984f717431f23e295e9a5dbe0669ac6d63a5a44f4aa1246ca89eed85faf3ca89a7ba076881a61595459cdbe70cd36b0af6354909ab4292146caf5694baaa60a6b087f56710a9b0824df89639da5752600fb9b99c2a90370f2e345436a0d2c89ab266fbe6147429f108e09d65a896992d88460888ca1e9471d7785d8b40843a7e40f9e44eadf159090165a519c4e0391d355123bd6cf031cd8bde8aaa1524917c02abff1e72d666c4de9548bc4a166a523705bc40a6c9d55077f9cfe3480fe838a90ab3bf8f084eb7329f1d78b7e514d3bdf1d03ec6bda07190f47e927a47b9d6114039ede866c049bd6485e912e919b039657d5523cd4d2b6b527996e37d641dceafa4bdf129a20c94e38cdd04cecd2f57866e2ba4f6cdbea0b3dca838d9853c146d22d38dea29fa87e6ef679f47b7608c5cc28e0ca6be7b271ef37432edd53791c22007c9fadd06f4d1f99de75ffe4f8974585105d2aad56163fae03c3a306b3ec5a2a49dbeee73a8f901863b31657884f6a1c84542e742eeacaaa0a368c626e2c6038512f89e846472dc6f5d592cf9749805235f2a4542a63bf6ddfed63581bea891588c01d711aed9e9f4fbc46186dcb5d65b3298e8b64af388cc61aaf96a4e420619d41e76f142acee192912f1731358c4cf62a7feea12fe2a356a379d2008a6652ae75452414398f3b832bf026bca0496ad2fe641c506d0fb9092f89d0660ac7cd1b446d653ef6bb070f5b9bf2fc949b0fa74173e2b474804097d003dd81386333d3b45d94993ceab269e2af97d115a9da54e81a20131c237da4785fa379518ac3f9e44a41193fd5a912a7f5b83c65bf705ae7ea0712146d23865bc3b969f0af88a5333fbf96fcf220149d8a79400e314fd55c21b8702968f0c79f5bb0d328c6f337e6ae83cdfba93b7741e73bc5c3bcfaed7b51cfb33bb078719bdffed817a0f25dd0fac833b3c65d1354146454b6844bbf8c300f54603009ad7b45f13fdd89beacf6c89e1a6e86921530ad871b056cad02868905e69a0382e9d6381326cf7a762c0bbb1004fb807ef159344d2813c63d21b2911ee2fde4308dcd42b1507c923198396ab105a5f8d45a6fd4ad41c2ced13ab99974e5dbf5ef870ddf2683a8cf93ff2b2ce70ca54b0cbfe91e3ebc9f3b4f9fadbb77a3e0261156e58011abd5b38860c1edb5f75b7bb4ac3513623ad027dcffceb600f640d944e0e9e8d1a237b19e82f508b4554ae13e70722eb831cfd269d8110f2acad3c675adadf04bbf133c692d78fbca37df20e1e4431564769f51a6bda2cd60f5bc32ec6a55956058e8c339999b4bc01dd2d48fee7080d8951d9cb04f877d51df7361ca21b65bc851afe1cd26ad736b9ee57993bcc3d3cd41aafa0e12db6af789e41891c9a1921bb47b3dbedd8c6fcf4c1360f9577ca5cf5da721af68d060e573c4685f6c55b24f38b1284ffd3f23ac0b819d33ecd4e5b07cade1465a26c4cf613d31bfef0a06799162236c132128ae9fb3bc8780b724115c0ff5c5be7f1ace16ee49a2af39bb1ec923f2eac5e4d2d0b0331ca93c460b3cb2f4408587c5dd3d23061584e435057a6d019e42206c34f5f6b248e8a07cdce5653d4758dff6d7bd28d58b790f734faff09502a61d35a6a867b58530585c44c26068ee905248980ee75a5dc45944e78fb500634b8a07e3e79fcb6545935f0dd2c617581e2184a25ed48af65aebb22ae9c844a641e48f47144ed1947667ac2f9cd782feb7294865e49507d540331874a6f6079d31f4c05e38f3322090d3b0dd58df70762a392e5b220bfd8cd195377a7ee7fe997e80639994993a227cb481ba0706bcfce7db2e4e780c3c8a4aaf31c6258e066c8d3c23c5de3ee8d046ef9c92217efe0f26f29c270f48a336a65eb9ca4ae0d68621d179901fca976d3afce486e3328f60149d5603b4ce9463aa767ff75cb94526d8bff276e3e31bdb6ff4b8e3473c3bd2d8fcbae119d0eba1d0f580a35f8d35d147840cdde46274e14a622db20c4f2ce5a154d9ad49898dc6dc15d96eef9714f04e513ffe8f6a630f09fa6da62160dcdd62194107da287910462f7b31af0977b6da132939f7a9b6c966cd196a5cb99bae7e52f3b912e71547412458f7eeaf13ec2b2f24139dc3b5e8ba84497ceb4647ae5bd3c22054f4261e8ae668113540a2aa10c685ee79f5e08c7b4215100f9b83afe906fdb47807fb04433210490cb6e78923944e9aec5d85cf460e82ff08cf88147e68a71b4ec3577999e882b8469dbcbcedb2626c7323a89c8d22048928f10286eef2315f03e333f7d990ae34bf955ade5e53c0020f356bc7507f5c2f74099a8b81ff83c1d82114daca7afa3275a95fa7e5fa256880cd8d7322871a91006f82fa8fc79edaf4d2ab1691841d4c7b2f4116", 0x1000}, {&(0x7f0000001dc0)="aa5d7da5370222211620e4d89a78142f7d21967fe8f33f00e71322ff1ffece4e37fe8d7061b1", 0x26}], 0x7, &(0x7f0000001e80)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}], 0x48}}], 0x2, 0x40) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r3) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x5, 'syz1\x00', 0x101}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x8) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000001f80)={0x0, 0x9, 0x2, {0xc, @sliced={0xf782, [0x5, 0x6, 0x3e0, 0x1, 0x7, 0xffff, 0x3f, 0x8000, 0xfff9, 0x2, 0x0, 0x8, 0x9, 0xffff, 0x0, 0x2, 0x400, 0xb00, 0xcea7, 0x1f, 0x8001, 0xfffa, 0x1f, 0x1, 0x7f, 0x2, 0x7, 0x1, 0x400, 0x2, 0x28, 0x1, 0x6, 0x7ff, 0x1ff, 0x100, 0x1000, 0xba, 0x53f4, 0x2, 0x7, 0x9db, 0x7fff, 0x5, 0x2, 0x1ff, 0x998, 0x80], 0x9}}, 0xe370}) remap_file_pages(&(0x7f0000bfa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) syz_open_procfs(0x0, 0x0) [ 168.739379][ T8537] mmap: syz-executor.2 (8537) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 168.752733][ T2570] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 169.078103][ T8530] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 169.162086][ T2570] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 169.187989][ T2570] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 169.198140][ T2570] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 169.214666][ T2570] usb 1-1: New USB device found, idVendor=056a, idProduct=032b, bcdDevice= 0.40 [ 169.224152][ T2570] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.236064][ T2570] usb 1-1: config 0 descriptor?? [ 169.573683][ T2570] usbhid 1-1:0.0: can't add hid device: -71 [ 169.580133][ T2570] usbhid: probe of 1-1:0.0 failed with error -71 [ 169.589868][ T2570] usb 1-1: USB disconnect, device number 6 [ 169.811706][ T2531] Bluetooth: hci1: command 0x0419 tx timeout [ 169.881764][ T2531] Bluetooth: hci5: command 0x040f tx timeout [ 169.888604][ T2531] Bluetooth: hci4: command 0x040f tx timeout [ 170.041699][ T2531] Bluetooth: hci2: command 0x0419 tx timeout [ 170.091701][ T2570] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 170.473221][ T2570] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 170.484300][ T2570] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 170.495072][ T2570] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 170.508514][ T2570] usb 1-1: New USB device found, idVendor=056a, idProduct=032b, bcdDevice= 0.40 [ 170.517990][ T2570] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 170.530346][ T2570] usb 1-1: config 0 descriptor?? [ 170.538445][ T7806] Bluetooth: hci3: command 0x0419 tx timeout [ 171.015182][ T2570] wacom 0003:056A:032B.0001: item fetching failed at offset 0/3 [ 171.023139][ T2570] wacom 0003:056A:032B.0001: parse failed [ 171.028936][ T2570] wacom: probe of 0003:056A:032B.0001 failed with error -22 [ 171.214698][ T5] usb 1-1: USB disconnect, device number 7 [ 171.961713][ T7806] Bluetooth: hci4: command 0x0419 tx timeout [ 171.967838][ T7806] Bluetooth: hci5: command 0x0419 tx timeout [ 171.991609][ T2570] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 172.351714][ T2570] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 172.362736][ T2570] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 172.373777][ T2570] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 172.386751][ T2570] usb 1-1: New USB device found, idVendor=056a, idProduct=032b, bcdDevice= 0.40 [ 172.395980][ T2570] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.405348][ T2570] usb 1-1: config 0 descriptor?? 11:24:31 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x32b, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x3}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x8, {[@global=@item_4={0x3, 0x1, 0x6, "9ad7bf80"}, @main=@item_012={0x2, 0x0, 0x8, "62a8"}]}}, 0x0}, 0x0) 11:24:31 executing program 1: r0 = socket(0x21, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x430040, 0x0) accept4$vsock_stream(r2, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10, 0x80000) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000280)=@req3={0x4, 0x80, 0x2, 0x0, 0x4, 0x8, 0x4}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000240)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @multicast2}, 0x7d, r3}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0xfffffffffffffd58}}, 0x0) 11:24:31 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x1, 0x2) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:31 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:31 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000900)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0x108, 0x0, 0x108, 0x248, 0x0, 0x318, 0x318, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @local}, @remote, [], [], 'bridge_slave_0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], '\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7eedfcb331f3ae839a733f3041901a8d235bd39675399e5719d27a532748"}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) sendmmsg$sock(r0, &(0x7f0000001f00)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @local}, 0x1, 0x3, 0x4, 0x2}}, 0x80, &(0x7f0000000540)=[{&(0x7f00000000c0)="36030f5834a6657857a017a10b55573d22d15cf3cdfcdd234e53aa427ee868b9d2b75b56b6ef767a8f69f15a064afb3c269a281f57fa379484c080ca37e73fc2cb9035f62e8f043c458971df36ec707148accc47c7db64f516ce430edafa78f503e29f039b07ff284736a3b4491d088b705eeabceda093eb81c8f3a49c48fb011d4f97483d7a619890ba82f4", 0x8c}, {&(0x7f0000000200)="b002c7535cb3f75c9124f641e438c7fcc0bf9b101d5f651359a247286d64cec1282304b889206d5799ed20279ea41ce5ade351c01353b1a7a25d7e4615d640bdef2ebd3e7c8fea97077bfb26fb79bc575482", 0x52}, {&(0x7f0000000280)}, {&(0x7f00000002c0)="ec1786851071f4dbb63e81724f9c386df65a105446b9d499231e52125e6512bac749fd14f921be850a86b945952766825d8faaad2f6ef2ba562eb12fac39fb287d931ec396ab0b77444876be80bc5284adc50a0250b911b5e57e8fa3dfec8794ed7bcd3b315522baf7adaaab42c87c063ec3e3bfba0511e5c61dc7dee582166c06362914c911e4e9d67f405997cb16ec05d6088667dc84e2922f", 0x9a}, {&(0x7f0000000380)="66cd6942978ae1d1f91227e6cf742bb13379cef4b70167cf743fc49da442d4bb325e6d2da017ff40c570ac15eb49e69951284c05597c935c3e87cc6c61c36ceec32ded4d18e229bfa73498d47f0dbf64bfb1f6ac7ae0ee8b19598bb9497f61a0bff7e8252018aa7c90ed094ee87036ac4f628a6569bed4f11463774e", 0x7c}, {&(0x7f0000000400)="c33f616a5f736c276c610addb90c71747a1ecbc445bccab5bc769dd95ac0d9b9b228b41298fa3da87142c04425b342992e14ae5535f520dabed036070dcf7323d75bb17741b3f8df61a139b03d783337b72decac30c67168956e35aef1fbbc03e0e82ef45edfdb84ca0f5c4e079879baabe2603aba5ae16b93b27a9ebc8dda97108642917b6ec8638db1d7c1082c57f0b0769d61ed02185518b838d4f377056b5a4137b6137d29e19ebce4b10d49718a9b96975384fbe325da3a3e66aff88b4c82a15051943cfc30dc7a47123cca4c7f5a8f56186e160c87c607a336b5231656fdde20498667fcd5cf0f6c0a8d819cdb", 0xf0}, {&(0x7f0000000500)="880c1b61fde3448caec8eaf88e961262bc2dad912b38bfd68b9a52", 0x1b}], 0x7, &(0x7f00000005c0)=[@timestamping={{0x14, 0x1, 0x25, 0x45b3}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x80000000}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0xfca6}}, @txtime={{0x18, 0x1, 0x3d, 0x70a}}, @timestamping={{0x14, 0x1, 0x25, 0x400}}], 0xa8}}, {{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000000680)="ed468f42c3c00fc8a7d151073e98353a5dcf908a929dcae7b4f62ddb6a8a54f33f34aa40522b476a8b83088d0bf3bdcab27db8c726f3a70bddcdd91d77179f2abee6334c5b54630aef568670191c9e66bd3f97cf37dd380a8addba3e4aaa3a7330829d224833d6477679f63de3e6afa1abced428570cb2039d8aae10ad36be2414e5f0522218988d55289cc2630d615cd9420d23c8e627f899b0f8f7de80d82f8a052a4fc78977ac150188", 0xab}, {&(0x7f0000000740)="0fd409aed055580e73064829231ba2c253f0a29912d092dfbe5e6715a940ee6abf8b42ed5ebf41843d1ee4133aa95ab200201b37cfca3145792173e801b28df9e587edd68779a01540", 0x49}, {&(0x7f00000007c0)="a53f9ec80f37e9fd3776df8874c714032b906c45af2af9877e800503227a271a3d7973a0a313f469400405b0698e2d70c1e397e0272d4e000d64f37adf590386c1b1ff4eb302ef66bf51f53aa2fc40d3eeb4db484ea6378e5a5623b705da4ca34e65d2ba564fa43673cf8764cae53a514e23d3b8e0e9652b3ea1033161cba556557b08f343fea943488fd4396decbdf86b1aa360b15ce1a2c08762a85a2909c4f1ff4f15e52265069afed33f8389e69cc84d0f96b9ad22010b95aa09c12dc0932b6a6e892ec1e1531f5af1eea6c78b440d48f5dd01baa09a255f523330", 0xdd}, {&(0x7f0000000d00)="12da1d68b1d2c80d3ade19d1db568dfa20c16f625636d63e4d25c80f65c3a8dae5d7829c66ef156e73638e3930c892013fa322e255bd00d3f5c50cf1eb31f4c19557c92b1c3bc44cda4090379a1dd2a7b54845fbe65bd5fe36c5cc3177d7aff072a06e9314b435660063ad903a9ce698a8f9d32de8c9c82f98f96332e93c69fc4e1f008ef33bedc7d01e17327facab9eaa8dfe08f5b31e34c1056d514c7edb682cb8ad27", 0xa4}, {&(0x7f00000008c0)="106c90cc4a9ced4faee4606ec5bdf67b610a6e837b444bba9615e23142", 0x1d}, {&(0x7f0000000dc0)="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", 0x1000}, {&(0x7f0000001dc0)="aa5d7da5370222211620e4d89a78142f7d21967fe8f33f00e71322ff1ffece4e37fe8d7061b1", 0x26}], 0x7, &(0x7f0000001e80)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}], 0x48}}], 0x2, 0x40) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r3) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x5, 'syz1\x00', 0x101}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x8) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000001f80)={0x0, 0x9, 0x2, {0xc, @sliced={0xf782, [0x5, 0x6, 0x3e0, 0x1, 0x7, 0xffff, 0x3f, 0x8000, 0xfff9, 0x2, 0x0, 0x8, 0x9, 0xffff, 0x0, 0x2, 0x400, 0xb00, 0xcea7, 0x1f, 0x8001, 0xfffa, 0x1f, 0x1, 0x7f, 0x2, 0x7, 0x1, 0x400, 0x2, 0x28, 0x1, 0x6, 0x7ff, 0x1ff, 0x100, 0x1000, 0xba, 0x53f4, 0x2, 0x7, 0x9db, 0x7fff, 0x5, 0x2, 0x1ff, 0x998, 0x80], 0x9}}, 0xe370}) remap_file_pages(&(0x7f0000bfa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) syz_open_procfs(0x0, 0x0) 11:24:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r3, &(0x7f00000001c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x24, r6, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x24}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x1c, r6, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}]}, 0x1c}, 0x1, 0x0, 0x0, 0x404804d}, 0xc0c4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0xffffffffffffffb8, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x3c}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x6, &(0x7f00000002c0)=[{0x7ff, 0xff, 0x5, 0x4}, {0x6376, 0x40, 0x3, 0xfffffffe}, {0x101, 0x6, 0x3f, 0x4}, {0x9, 0x20, 0x7, 0xfc00}, {0xf602, 0x4, 0x2}, {0x60, 0xc2, 0x5, 0x6}]}, 0x10) r10 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r10, &(0x7f0000000100), 0x492492492492711, 0x0) 11:24:31 executing program 4: syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) [ 172.595664][ T8646] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 172.621832][ T2570] usbhid 1-1:0.0: can't add hid device: -71 [ 172.635477][ T2570] usbhid: probe of 1-1:0.0 failed with error -71 11:24:31 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) [ 172.708399][ T2570] usb 1-1: USB disconnect, device number 8 11:24:31 executing program 4: syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:31 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:31 executing program 1: r0 = socket(0x21, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x430040, 0x0) accept4$vsock_stream(r2, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10, 0x80000) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000280)=@req3={0x4, 0x80, 0x2, 0x0, 0x4, 0x8, 0x4}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000240)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @multicast2}, 0x7d, r3}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0xfffffffffffffd58}}, 0x0) 11:24:32 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=0x10) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) [ 173.103408][ T2570] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 173.491650][ T2570] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 173.505164][ T2570] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 173.515856][ T2570] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 173.531325][ T2570] usb 1-1: New USB device found, idVendor=056a, idProduct=032b, bcdDevice= 0.40 [ 173.540419][ T2570] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.549700][ T2570] usb 1-1: config 0 descriptor?? [ 173.911593][ T2570] usbhid 1-1:0.0: can't add hid device: -71 [ 173.917614][ T2570] usbhid: probe of 1-1:0.0 failed with error -71 [ 173.925517][ T2570] usb 1-1: USB disconnect, device number 9 [ 174.411506][ T2570] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 174.781577][ T2570] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 174.792639][ T2570] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 174.802730][ T2570] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 174.815806][ T2570] usb 1-1: New USB device found, idVendor=056a, idProduct=032b, bcdDevice= 0.40 [ 174.825091][ T2570] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.834684][ T2570] usb 1-1: config 0 descriptor?? [ 175.313820][ T2570] wacom 0003:056A:032B.0002: item fetching failed at offset 0/3 [ 175.326355][ T2570] wacom 0003:056A:032B.0002: parse failed [ 175.339348][ T2570] wacom: probe of 0003:056A:032B.0002 failed with error -22 [ 175.529012][ T2570] usb 1-1: USB disconnect, device number 10 11:24:35 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xff, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) sendto(r0, &(0x7f0000000040)="6d703418f8dd501911323c5582f3a985e173e0fcd9ce8ff8dcd5208dbf921afdcafad40df44cec194413a7739cd2", 0x2e, 0x0, &(0x7f0000000180)=@nfc={0x27, 0x1, 0x1, 0x3}, 0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000280)={@fixed={[], 0x12}, 0x3, 0x2, 0x1, 0xe631, 0x1, "4782be98ab4c1ed3f4549566b472fc6e55ff4b8a68623cc16647d87115b30d8a31e14ac17af4c76d6ac58da996c6db305b5165410eea25317e91857019cd90954951684f352c1296de183a104cc73f9cf713432903be783c477962c1efed11f2734ec4ebcc72a220a27b44dacb0ee90f1e906ed88f0c3a96ab84aa69f5ccdf7a"}) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={0x1, @bcast, @netrom={'nr', 0x0}, 0x7, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x81, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc0088, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0000000002010007000000"], 0x24}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000440)=[@in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0x400, @dev={0xfe, 0x80, [], 0x1f}, 0x40}, @in6={0xa, 0x4e22, 0x2, @mcast2, 0x3}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}], 0x58) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 11:24:35 executing program 4: syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:35 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20280, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:35 executing program 1: r0 = socket(0x21, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x430040, 0x0) accept4$vsock_stream(r2, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10, 0x80000) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000280)=@req3={0x4, 0x80, 0x2, 0x0, 0x4, 0x8, 0x4}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000240)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @multicast2}, 0x7d, r3}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0xfffffffffffffd58}}, 0x0) 11:24:35 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000900)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0x108, 0x0, 0x108, 0x248, 0x0, 0x318, 0x318, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @local}, @remote, [], [], 'bridge_slave_0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], '\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7eedfcb331f3ae839a733f3041901a8d235bd39675399e5719d27a532748"}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) sendmmsg$sock(r0, &(0x7f0000001f00)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @local}, 0x1, 0x3, 0x4, 0x2}}, 0x80, &(0x7f0000000540)=[{&(0x7f00000000c0)="36030f5834a6657857a017a10b55573d22d15cf3cdfcdd234e53aa427ee868b9d2b75b56b6ef767a8f69f15a064afb3c269a281f57fa379484c080ca37e73fc2cb9035f62e8f043c458971df36ec707148accc47c7db64f516ce430edafa78f503e29f039b07ff284736a3b4491d088b705eeabceda093eb81c8f3a49c48fb011d4f97483d7a619890ba82f4", 0x8c}, {&(0x7f0000000200)="b002c7535cb3f75c9124f641e438c7fcc0bf9b101d5f651359a247286d64cec1282304b889206d5799ed20279ea41ce5ade351c01353b1a7a25d7e4615d640bdef2ebd3e7c8fea97077bfb26fb79bc575482", 0x52}, {&(0x7f0000000280)}, {&(0x7f00000002c0)="ec1786851071f4dbb63e81724f9c386df65a105446b9d499231e52125e6512bac749fd14f921be850a86b945952766825d8faaad2f6ef2ba562eb12fac39fb287d931ec396ab0b77444876be80bc5284adc50a0250b911b5e57e8fa3dfec8794ed7bcd3b315522baf7adaaab42c87c063ec3e3bfba0511e5c61dc7dee582166c06362914c911e4e9d67f405997cb16ec05d6088667dc84e2922f", 0x9a}, {&(0x7f0000000380)="66cd6942978ae1d1f91227e6cf742bb13379cef4b70167cf743fc49da442d4bb325e6d2da017ff40c570ac15eb49e69951284c05597c935c3e87cc6c61c36ceec32ded4d18e229bfa73498d47f0dbf64bfb1f6ac7ae0ee8b19598bb9497f61a0bff7e8252018aa7c90ed094ee87036ac4f628a6569bed4f11463774e", 0x7c}, {&(0x7f0000000400)="c33f616a5f736c276c610addb90c71747a1ecbc445bccab5bc769dd95ac0d9b9b228b41298fa3da87142c04425b342992e14ae5535f520dabed036070dcf7323d75bb17741b3f8df61a139b03d783337b72decac30c67168956e35aef1fbbc03e0e82ef45edfdb84ca0f5c4e079879baabe2603aba5ae16b93b27a9ebc8dda97108642917b6ec8638db1d7c1082c57f0b0769d61ed02185518b838d4f377056b5a4137b6137d29e19ebce4b10d49718a9b96975384fbe325da3a3e66aff88b4c82a15051943cfc30dc7a47123cca4c7f5a8f56186e160c87c607a336b5231656fdde20498667fcd5cf0f6c0a8d819cdb", 0xf0}, {&(0x7f0000000500)="880c1b61fde3448caec8eaf88e961262bc2dad912b38bfd68b9a52", 0x1b}], 0x7, &(0x7f00000005c0)=[@timestamping={{0x14, 0x1, 0x25, 0x45b3}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x80000000}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0xfca6}}, @txtime={{0x18, 0x1, 0x3d, 0x70a}}, @timestamping={{0x14, 0x1, 0x25, 0x400}}], 0xa8}}, {{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000000680)="ed468f42c3c00fc8a7d151073e98353a5dcf908a929dcae7b4f62ddb6a8a54f33f34aa40522b476a8b83088d0bf3bdcab27db8c726f3a70bddcdd91d77179f2abee6334c5b54630aef568670191c9e66bd3f97cf37dd380a8addba3e4aaa3a7330829d224833d6477679f63de3e6afa1abced428570cb2039d8aae10ad36be2414e5f0522218988d55289cc2630d615cd9420d23c8e627f899b0f8f7de80d82f8a052a4fc78977ac150188", 0xab}, {&(0x7f0000000740)="0fd409aed055580e73064829231ba2c253f0a29912d092dfbe5e6715a940ee6abf8b42ed5ebf41843d1ee4133aa95ab200201b37cfca3145792173e801b28df9e587edd68779a01540", 0x49}, {&(0x7f00000007c0)="a53f9ec80f37e9fd3776df8874c714032b906c45af2af9877e800503227a271a3d7973a0a313f469400405b0698e2d70c1e397e0272d4e000d64f37adf590386c1b1ff4eb302ef66bf51f53aa2fc40d3eeb4db484ea6378e5a5623b705da4ca34e65d2ba564fa43673cf8764cae53a514e23d3b8e0e9652b3ea1033161cba556557b08f343fea943488fd4396decbdf86b1aa360b15ce1a2c08762a85a2909c4f1ff4f15e52265069afed33f8389e69cc84d0f96b9ad22010b95aa09c12dc0932b6a6e892ec1e1531f5af1eea6c78b440d48f5dd01baa09a255f523330", 0xdd}, {&(0x7f0000000d00)="12da1d68b1d2c80d3ade19d1db568dfa20c16f625636d63e4d25c80f65c3a8dae5d7829c66ef156e73638e3930c892013fa322e255bd00d3f5c50cf1eb31f4c19557c92b1c3bc44cda4090379a1dd2a7b54845fbe65bd5fe36c5cc3177d7aff072a06e9314b435660063ad903a9ce698a8f9d32de8c9c82f98f96332e93c69fc4e1f008ef33bedc7d01e17327facab9eaa8dfe08f5b31e34c1056d514c7edb682cb8ad27", 0xa4}, {&(0x7f00000008c0)="106c90cc4a9ced4faee4606ec5bdf67b610a6e837b444bba9615e23142", 0x1d}, {&(0x7f0000000dc0)="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", 0x1000}, {&(0x7f0000001dc0)="aa5d7da5370222211620e4d89a78142f7d21967fe8f33f00e71322ff1ffece4e37fe8d7061b1", 0x26}], 0x7, &(0x7f0000001e80)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}], 0x48}}], 0x2, 0x40) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r3) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x5, 'syz1\x00', 0x101}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x8) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000001f80)={0x0, 0x9, 0x2, {0xc, @sliced={0xf782, [0x5, 0x6, 0x3e0, 0x1, 0x7, 0xffff, 0x3f, 0x8000, 0xfff9, 0x2, 0x0, 0x8, 0x9, 0xffff, 0x0, 0x2, 0x400, 0xb00, 0xcea7, 0x1f, 0x8001, 0xfffa, 0x1f, 0x1, 0x7f, 0x2, 0x7, 0x1, 0x400, 0x2, 0x28, 0x1, 0x6, 0x7ff, 0x1ff, 0x100, 0x1000, 0xba, 0x53f4, 0x2, 0x7, 0x9db, 0x7fff, 0x5, 0x2, 0x1ff, 0x998, 0x80], 0x9}}, 0xe370}) remap_file_pages(&(0x7f0000bfa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) syz_open_procfs(0x0, 0x0) 11:24:35 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000900)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0x108, 0x0, 0x108, 0x248, 0x0, 0x318, 0x318, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @local}, @remote, [], [], 'bridge_slave_0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], '\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7eedfcb331f3ae839a733f3041901a8d235bd39675399e5719d27a532748"}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) sendmmsg$sock(r0, &(0x7f0000001f00)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @local}, 0x1, 0x3, 0x4, 0x2}}, 0x80, &(0x7f0000000540)=[{&(0x7f00000000c0)="36030f5834a6657857a017a10b55573d22d15cf3cdfcdd234e53aa427ee868b9d2b75b56b6ef767a8f69f15a064afb3c269a281f57fa379484c080ca37e73fc2cb9035f62e8f043c458971df36ec707148accc47c7db64f516ce430edafa78f503e29f039b07ff284736a3b4491d088b705eeabceda093eb81c8f3a49c48fb011d4f97483d7a619890ba82f4", 0x8c}, {&(0x7f0000000200)="b002c7535cb3f75c9124f641e438c7fcc0bf9b101d5f651359a247286d64cec1282304b889206d5799ed20279ea41ce5ade351c01353b1a7a25d7e4615d640bdef2ebd3e7c8fea97077bfb26fb79bc575482", 0x52}, {&(0x7f0000000280)}, {&(0x7f00000002c0)="ec1786851071f4dbb63e81724f9c386df65a105446b9d499231e52125e6512bac749fd14f921be850a86b945952766825d8faaad2f6ef2ba562eb12fac39fb287d931ec396ab0b77444876be80bc5284adc50a0250b911b5e57e8fa3dfec8794ed7bcd3b315522baf7adaaab42c87c063ec3e3bfba0511e5c61dc7dee582166c06362914c911e4e9d67f405997cb16ec05d6088667dc84e2922f", 0x9a}, {&(0x7f0000000380)="66cd6942978ae1d1f91227e6cf742bb13379cef4b70167cf743fc49da442d4bb325e6d2da017ff40c570ac15eb49e69951284c05597c935c3e87cc6c61c36ceec32ded4d18e229bfa73498d47f0dbf64bfb1f6ac7ae0ee8b19598bb9497f61a0bff7e8252018aa7c90ed094ee87036ac4f628a6569bed4f11463774e", 0x7c}, {&(0x7f0000000400)="c33f616a5f736c276c610addb90c71747a1ecbc445bccab5bc769dd95ac0d9b9b228b41298fa3da87142c04425b342992e14ae5535f520dabed036070dcf7323d75bb17741b3f8df61a139b03d783337b72decac30c67168956e35aef1fbbc03e0e82ef45edfdb84ca0f5c4e079879baabe2603aba5ae16b93b27a9ebc8dda97108642917b6ec8638db1d7c1082c57f0b0769d61ed02185518b838d4f377056b5a4137b6137d29e19ebce4b10d49718a9b96975384fbe325da3a3e66aff88b4c82a15051943cfc30dc7a47123cca4c7f5a8f56186e160c87c607a336b5231656fdde20498667fcd5cf0f6c0a8d819cdb", 0xf0}, {&(0x7f0000000500)="880c1b61fde3448caec8eaf88e961262bc2dad912b38bfd68b9a52", 0x1b}], 0x7, &(0x7f00000005c0)=[@timestamping={{0x14, 0x1, 0x25, 0x45b3}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x80000000}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0xfca6}}, @txtime={{0x18, 0x1, 0x3d, 0x70a}}, @timestamping={{0x14, 0x1, 0x25, 0x400}}], 0xa8}}, {{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000000680)="ed468f42c3c00fc8a7d151073e98353a5dcf908a929dcae7b4f62ddb6a8a54f33f34aa40522b476a8b83088d0bf3bdcab27db8c726f3a70bddcdd91d77179f2abee6334c5b54630aef568670191c9e66bd3f97cf37dd380a8addba3e4aaa3a7330829d224833d6477679f63de3e6afa1abced428570cb2039d8aae10ad36be2414e5f0522218988d55289cc2630d615cd9420d23c8e627f899b0f8f7de80d82f8a052a4fc78977ac150188", 0xab}, {&(0x7f0000000740)="0fd409aed055580e73064829231ba2c253f0a29912d092dfbe5e6715a940ee6abf8b42ed5ebf41843d1ee4133aa95ab200201b37cfca3145792173e801b28df9e587edd68779a01540", 0x49}, {&(0x7f00000007c0)="a53f9ec80f37e9fd3776df8874c714032b906c45af2af9877e800503227a271a3d7973a0a313f469400405b0698e2d70c1e397e0272d4e000d64f37adf590386c1b1ff4eb302ef66bf51f53aa2fc40d3eeb4db484ea6378e5a5623b705da4ca34e65d2ba564fa43673cf8764cae53a514e23d3b8e0e9652b3ea1033161cba556557b08f343fea943488fd4396decbdf86b1aa360b15ce1a2c08762a85a2909c4f1ff4f15e52265069afed33f8389e69cc84d0f96b9ad22010b95aa09c12dc0932b6a6e892ec1e1531f5af1eea6c78b440d48f5dd01baa09a255f523330", 0xdd}, {&(0x7f0000000d00)="12da1d68b1d2c80d3ade19d1db568dfa20c16f625636d63e4d25c80f65c3a8dae5d7829c66ef156e73638e3930c892013fa322e255bd00d3f5c50cf1eb31f4c19557c92b1c3bc44cda4090379a1dd2a7b54845fbe65bd5fe36c5cc3177d7aff072a06e9314b435660063ad903a9ce698a8f9d32de8c9c82f98f96332e93c69fc4e1f008ef33bedc7d01e17327facab9eaa8dfe08f5b31e34c1056d514c7edb682cb8ad27", 0xa4}, {&(0x7f00000008c0)="106c90cc4a9ced4faee4606ec5bdf67b610a6e837b444bba9615e23142", 0x1d}, {&(0x7f0000000dc0)="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", 0x1000}, {&(0x7f0000001dc0)="aa5d7da5370222211620e4d89a78142f7d21967fe8f33f00e71322ff1ffece4e37fe8d7061b1", 0x26}], 0x7, &(0x7f0000001e80)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}], 0x48}}], 0x2, 0x40) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r3) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x5, 'syz1\x00', 0x101}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x8) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000001f80)={0x0, 0x9, 0x2, {0xc, @sliced={0xf782, [0x5, 0x6, 0x3e0, 0x1, 0x7, 0xffff, 0x3f, 0x8000, 0xfff9, 0x2, 0x0, 0x8, 0x9, 0xffff, 0x0, 0x2, 0x400, 0xb00, 0xcea7, 0x1f, 0x8001, 0xfffa, 0x1f, 0x1, 0x7f, 0x2, 0x7, 0x1, 0x400, 0x2, 0x28, 0x1, 0x6, 0x7ff, 0x1ff, 0x100, 0x1000, 0xba, 0x53f4, 0x2, 0x7, 0x9db, 0x7fff, 0x5, 0x2, 0x1ff, 0x998, 0x80], 0x9}}, 0xe370}) remap_file_pages(&(0x7f0000bfa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) syz_open_procfs(0x0, 0x0) 11:24:35 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:35 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:35 executing program 1: r0 = socket(0x21, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x430040, 0x0) accept4$vsock_stream(r2, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10, 0x80000) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000280)=@req3={0x4, 0x80, 0x2, 0x0, 0x4, 0x8, 0x4}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000240)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @multicast2}, 0x7d, r3}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0xfffffffffffffd58}}, 0x0) 11:24:35 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000002580), &(0x7f00000025c0)=0x4) [ 176.345323][ T8735] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 176.371623][ T8735] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 176.378606][ T8735] loop0: p2 p3 [ 176.383949][ T8735] loop0: p2 size 327680 extends beyond EOD, truncated 11:24:35 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:35 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000002580), &(0x7f00000025c0)=0x4) [ 176.403440][ T8735] loop0: p3 start 10551295 is beyond EOD, truncated [ 176.635646][ T8735] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 176.655311][ T8735] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 176.689482][ T8735] loop0: p2 p3 [ 176.705322][ T8735] loop0: p2 size 327680 extends beyond EOD, truncated [ 176.759251][ T8735] loop0: p3 start 10551295 is beyond EOD, truncated 11:24:35 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xff, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) sendto(r0, &(0x7f0000000040)="6d703418f8dd501911323c5582f3a985e173e0fcd9ce8ff8dcd5208dbf921afdcafad40df44cec194413a7739cd2", 0x2e, 0x0, &(0x7f0000000180)=@nfc={0x27, 0x1, 0x1, 0x3}, 0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000280)={@fixed={[], 0x12}, 0x3, 0x2, 0x1, 0xe631, 0x1, "4782be98ab4c1ed3f4549566b472fc6e55ff4b8a68623cc16647d87115b30d8a31e14ac17af4c76d6ac58da996c6db305b5165410eea25317e91857019cd90954951684f352c1296de183a104cc73f9cf713432903be783c477962c1efed11f2734ec4ebcc72a220a27b44dacb0ee90f1e906ed88f0c3a96ab84aa69f5ccdf7a"}) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={0x1, @bcast, @netrom={'nr', 0x0}, 0x7, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x81, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc0088, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0000000002010007000000"], 0x24}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000440)=[@in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0x400, @dev={0xfe, 0x80, [], 0x1f}, 0x40}, @in6={0xa, 0x4e22, 0x2, @mcast2, 0x3}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}], 0x58) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 11:24:35 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:35 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, &(0x7f00000025c0)) 11:24:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffdffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, 0x0, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400007d1a38feaa708398978e31ffff00000100070000b800000000000000000e0000"], 0x24}}, 0x0) syncfs(r1) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r3, &(0x7f00000001c0)={0x11, 0x1c, r4, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000002060000006c00007fffffff0000000005000100070000008500010007000000"], 0x24}}, 0x0) ftruncate(r3, 0x400) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="e5795ed1e2adb16386f53944a6d43f98270e636ff671a2410f649f69ab71ecb6eab079f8e08340f63d2023b26b9422038ac972f022a7428e3b89678e0c33030ca49417f8e947dff922764a3b22a924c2b0c236e4db54760ef6716e508c0d641ee5d47ca480240a6a7a8fb54c777343f9a6338cee47b89b3620d9eb156c8b4f76944a312fdafdd847f56d625459f0126c38d38af40120b3ad8e96e39bc664b499e02ebd0c4a5d686131afbaed8a35a9f752fb8ceef5b5297b29fdd3d899ab1ebd47dc036e4e7938156fdeedba8623003ed8eaa6e7eefb50f08b78bf56818de60a207a", 0xe2, 0x804, 0x0, 0x0) [ 176.833172][ T3894] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 176.884780][ T3894] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 176.934433][ T3894] loop0: p2 p3 [ 176.938550][ T3894] loop0: p2 size 327680 extends beyond EOD, truncated [ 176.949853][ T3894] loop0: p3 start 10551295 is beyond EOD, truncated 11:24:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000080)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:24:36 executing program 5: syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:36 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, 0x0) 11:24:36 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000900)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0x108, 0x0, 0x108, 0x248, 0x0, 0x318, 0x318, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @local}, @remote, [], [], 'bridge_slave_0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], '\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7eedfcb331f3ae839a733f3041901a8d235bd39675399e5719d27a532748"}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) sendmmsg$sock(r0, &(0x7f0000001f00)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @local}, 0x1, 0x3, 0x4, 0x2}}, 0x80, &(0x7f0000000540)=[{&(0x7f00000000c0)="36030f5834a6657857a017a10b55573d22d15cf3cdfcdd234e53aa427ee868b9d2b75b56b6ef767a8f69f15a064afb3c269a281f57fa379484c080ca37e73fc2cb9035f62e8f043c458971df36ec707148accc47c7db64f516ce430edafa78f503e29f039b07ff284736a3b4491d088b705eeabceda093eb81c8f3a49c48fb011d4f97483d7a619890ba82f4", 0x8c}, {&(0x7f0000000200)="b002c7535cb3f75c9124f641e438c7fcc0bf9b101d5f651359a247286d64cec1282304b889206d5799ed20279ea41ce5ade351c01353b1a7a25d7e4615d640bdef2ebd3e7c8fea97077bfb26fb79bc575482", 0x52}, {&(0x7f0000000280)}, {&(0x7f00000002c0)="ec1786851071f4dbb63e81724f9c386df65a105446b9d499231e52125e6512bac749fd14f921be850a86b945952766825d8faaad2f6ef2ba562eb12fac39fb287d931ec396ab0b77444876be80bc5284adc50a0250b911b5e57e8fa3dfec8794ed7bcd3b315522baf7adaaab42c87c063ec3e3bfba0511e5c61dc7dee582166c06362914c911e4e9d67f405997cb16ec05d6088667dc84e2922f", 0x9a}, {&(0x7f0000000380)="66cd6942978ae1d1f91227e6cf742bb13379cef4b70167cf743fc49da442d4bb325e6d2da017ff40c570ac15eb49e69951284c05597c935c3e87cc6c61c36ceec32ded4d18e229bfa73498d47f0dbf64bfb1f6ac7ae0ee8b19598bb9497f61a0bff7e8252018aa7c90ed094ee87036ac4f628a6569bed4f11463774e", 0x7c}, {&(0x7f0000000400)="c33f616a5f736c276c610addb90c71747a1ecbc445bccab5bc769dd95ac0d9b9b228b41298fa3da87142c04425b342992e14ae5535f520dabed036070dcf7323d75bb17741b3f8df61a139b03d783337b72decac30c67168956e35aef1fbbc03e0e82ef45edfdb84ca0f5c4e079879baabe2603aba5ae16b93b27a9ebc8dda97108642917b6ec8638db1d7c1082c57f0b0769d61ed02185518b838d4f377056b5a4137b6137d29e19ebce4b10d49718a9b96975384fbe325da3a3e66aff88b4c82a15051943cfc30dc7a47123cca4c7f5a8f56186e160c87c607a336b5231656fdde20498667fcd5cf0f6c0a8d819cdb", 0xf0}, {&(0x7f0000000500)="880c1b61fde3448caec8eaf88e961262bc2dad912b38bfd68b9a52", 0x1b}], 0x7, &(0x7f00000005c0)=[@timestamping={{0x14, 0x1, 0x25, 0x45b3}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x80000000}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0xfca6}}, @txtime={{0x18, 0x1, 0x3d, 0x70a}}, @timestamping={{0x14, 0x1, 0x25, 0x400}}], 0xa8}}, {{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000000680)="ed468f42c3c00fc8a7d151073e98353a5dcf908a929dcae7b4f62ddb6a8a54f33f34aa40522b476a8b83088d0bf3bdcab27db8c726f3a70bddcdd91d77179f2abee6334c5b54630aef568670191c9e66bd3f97cf37dd380a8addba3e4aaa3a7330829d224833d6477679f63de3e6afa1abced428570cb2039d8aae10ad36be2414e5f0522218988d55289cc2630d615cd9420d23c8e627f899b0f8f7de80d82f8a052a4fc78977ac150188", 0xab}, {&(0x7f0000000740)="0fd409aed055580e73064829231ba2c253f0a29912d092dfbe5e6715a940ee6abf8b42ed5ebf41843d1ee4133aa95ab200201b37cfca3145792173e801b28df9e587edd68779a01540", 0x49}, {&(0x7f00000007c0)="a53f9ec80f37e9fd3776df8874c714032b906c45af2af9877e800503227a271a3d7973a0a313f469400405b0698e2d70c1e397e0272d4e000d64f37adf590386c1b1ff4eb302ef66bf51f53aa2fc40d3eeb4db484ea6378e5a5623b705da4ca34e65d2ba564fa43673cf8764cae53a514e23d3b8e0e9652b3ea1033161cba556557b08f343fea943488fd4396decbdf86b1aa360b15ce1a2c08762a85a2909c4f1ff4f15e52265069afed33f8389e69cc84d0f96b9ad22010b95aa09c12dc0932b6a6e892ec1e1531f5af1eea6c78b440d48f5dd01baa09a255f523330", 0xdd}, {&(0x7f0000000d00)="12da1d68b1d2c80d3ade19d1db568dfa20c16f625636d63e4d25c80f65c3a8dae5d7829c66ef156e73638e3930c892013fa322e255bd00d3f5c50cf1eb31f4c19557c92b1c3bc44cda4090379a1dd2a7b54845fbe65bd5fe36c5cc3177d7aff072a06e9314b435660063ad903a9ce698a8f9d32de8c9c82f98f96332e93c69fc4e1f008ef33bedc7d01e17327facab9eaa8dfe08f5b31e34c1056d514c7edb682cb8ad27", 0xa4}, {&(0x7f00000008c0)="106c90cc4a9ced4faee4606ec5bdf67b610a6e837b444bba9615e23142", 0x1d}, {&(0x7f0000000dc0)="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", 0x1000}, {&(0x7f0000001dc0)="aa5d7da5370222211620e4d89a78142f7d21967fe8f33f00e71322ff1ffece4e37fe8d7061b1", 0x26}], 0x7, &(0x7f0000001e80)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}], 0x48}}], 0x2, 0x40) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r3) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x5, 'syz1\x00', 0x101}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x8) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000001f80)={0x0, 0x9, 0x2, {0xc, @sliced={0xf782, [0x5, 0x6, 0x3e0, 0x1, 0x7, 0xffff, 0x3f, 0x8000, 0xfff9, 0x2, 0x0, 0x8, 0x9, 0xffff, 0x0, 0x2, 0x400, 0xb00, 0xcea7, 0x1f, 0x8001, 0xfffa, 0x1f, 0x1, 0x7f, 0x2, 0x7, 0x1, 0x400, 0x2, 0x28, 0x1, 0x6, 0x7ff, 0x1ff, 0x100, 0x1000, 0xba, 0x53f4, 0x2, 0x7, 0x9db, 0x7fff, 0x5, 0x2, 0x1ff, 0x998, 0x80], 0x9}}, 0xe370}) remap_file_pages(&(0x7f0000bfa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) syz_open_procfs(0x0, 0x0) 11:24:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a9020000000200000012df0c0079a782d2250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) [ 177.207806][ T8780] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 177.224691][ T8780] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 177.260922][ T8780] loop0: p2 p3 11:24:36 executing program 5: syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:36 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, 0x0) [ 177.281227][ T8792] EXT4-fs (loop1): #blocks per group too big: 843538 [ 177.296935][ T8795] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 177.300094][ T8780] loop0: p2 size 327680 extends beyond EOD, truncated 11:24:36 executing program 5: syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000002580), &(0x7f00000025c0)=0x4) [ 177.419452][ T8780] loop0: p3 start 10551295 is beyond EOD, truncated [ 177.426557][ T8804] EXT4-fs (loop1): #blocks per group too big: 843538 [ 177.469572][ T3894] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 177.510943][ T3894] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 177.547095][ T3894] loop0: p2 p3 [ 177.554358][ T3894] loop0: p2 size 327680 extends beyond EOD, truncated [ 177.567814][ T3894] loop0: p3 start 10551295 is beyond EOD, truncated 11:24:36 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xff, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) sendto(r0, &(0x7f0000000040)="6d703418f8dd501911323c5582f3a985e173e0fcd9ce8ff8dcd5208dbf921afdcafad40df44cec194413a7739cd2", 0x2e, 0x0, &(0x7f0000000180)=@nfc={0x27, 0x1, 0x1, 0x3}, 0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000280)={@fixed={[], 0x12}, 0x3, 0x2, 0x1, 0xe631, 0x1, "4782be98ab4c1ed3f4549566b472fc6e55ff4b8a68623cc16647d87115b30d8a31e14ac17af4c76d6ac58da996c6db305b5165410eea25317e91857019cd90954951684f352c1296de183a104cc73f9cf713432903be783c477962c1efed11f2734ec4ebcc72a220a27b44dacb0ee90f1e906ed88f0c3a96ab84aa69f5ccdf7a"}) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={0x1, @bcast, @netrom={'nr', 0x0}, 0x7, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x81, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc0088, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0000000002010007000000"], 0x24}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000440)=[@in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0x400, @dev={0xfe, 0x80, [], 0x1f}, 0x40}, @in6={0xa, 0x4e22, 0x2, @mcast2, 0x3}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}], 0x58) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 11:24:36 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, 0x0) 11:24:36 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a9020000000200000012df0c0079a782d2250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) 11:24:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 11:24:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x4, 0x4, 0x3, 0x4}, 0x40) 11:24:36 executing program 4: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffff}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) 11:24:36 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:36 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x2276, &(0x7f0000000040)) [ 177.840490][ T8830] EXT4-fs (loop1): #blocks per group too big: 843538 11:24:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r3 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x22, 0x80) write$binfmt_script(r3, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x103f) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) getsockname$packet(r7, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000d00)=ANY=[@ANYBLOB="3800000010001507100000000004000000000000", @ANYRES32=r8, @ANYBLOB="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", @ANYRESOCT], 0x38}, 0x1, 0x0, 0x0, 0x4800}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x439, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r9, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x6}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}]}}}]}, 0x50}}, 0x0) 11:24:37 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 11:24:37 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffb) [ 177.906146][ T8838] device vlan2 entered promiscuous mode [ 177.913102][ T8838] device gretap0 entered promiscuous mode [ 177.930666][ T8838] device gretap0 left promiscuous mode [ 178.003009][ T8833] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 178.026317][ T8833] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 178.037999][ T8833] loop0: p2 p3 [ 178.046856][ T8833] loop0: p2 size 327680 extends beyond EOD, truncated [ 178.049681][ T29] audit: type=1804 audit(1596367477.144:2): pid=8852 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir396662321/syzkaller.A6fFPH/16/bus" dev="sda1" ino=15841 res=1 [ 178.066399][ T8833] loop0: p3 start 10551295 is beyond EOD, truncated 11:24:37 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xff, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) sendto(r0, &(0x7f0000000040)="6d703418f8dd501911323c5582f3a985e173e0fcd9ce8ff8dcd5208dbf921afdcafad40df44cec194413a7739cd2", 0x2e, 0x0, &(0x7f0000000180)=@nfc={0x27, 0x1, 0x1, 0x3}, 0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000280)={@fixed={[], 0x12}, 0x3, 0x2, 0x1, 0xe631, 0x1, "4782be98ab4c1ed3f4549566b472fc6e55ff4b8a68623cc16647d87115b30d8a31e14ac17af4c76d6ac58da996c6db305b5165410eea25317e91857019cd90954951684f352c1296de183a104cc73f9cf713432903be783c477962c1efed11f2734ec4ebcc72a220a27b44dacb0ee90f1e906ed88f0c3a96ab84aa69f5ccdf7a"}) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={0x1, @bcast, @netrom={'nr', 0x0}, 0x7, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x81, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc0088, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0000000002010007000000"], 0x24}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000440)=[@in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0x400, @dev={0xfe, 0x80, [], 0x1f}, 0x40}, @in6={0xa, 0x4e22, 0x2, @mcast2, 0x3}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}], 0x58) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 11:24:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a9020000000200000012df0c0079a782d2250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) 11:24:37 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, &(0x7f00000025c0)) 11:24:37 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, 0x0) [ 178.366103][ T8838] device vlan2 entered promiscuous mode [ 178.381242][ T8838] device gretap0 entered promiscuous mode [ 178.424447][ T8838] device gretap0 left promiscuous mode [ 178.460948][ T8874] EXT4-fs (loop1): #blocks per group too big: 843538 11:24:37 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, 0x0) [ 178.566696][ T8876] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 178.602104][ T8876] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 178.634638][ T8876] loop0: p2 p3 11:24:37 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, 0x0) [ 178.657805][ T8876] loop0: p2 size 327680 extends beyond EOD, truncated [ 178.739890][ T8876] loop0: p3 start 10551295 is beyond EOD, truncated 11:24:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB="0200000000000000800012000800010076746936740002006000040000000000080002"], 0xa0}}, 0x0) 11:24:37 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406a05390340000000000109022400010000000009040000010301000009210000000122050009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "b763bb79"}]}}, 0x0}, 0x0) 11:24:37 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x1, 0x0, {0x0, 0x0, 0x0, 0xb, 0x0, 0x7ff}}) 11:24:37 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fsconfig$FSCONFIG_SET_FLAG(r0, 0x6, &(0x7f00000001c0)='lazytime\x00', 0x0, 0x0) [ 178.825692][ T29] audit: type=1804 audit(1596367477.924:3): pid=8891 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir396662321/syzkaller.A6fFPH/16/bus" dev="sda1" ino=15841 res=1 11:24:38 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x1, 0x0, {0x0, 0x0, 0x0, 0xb, 0x0, 0x7ff}}) [ 178.873935][ T8895] rtc_cmos 00:00: Alarms can be up to one day in the future [ 178.881887][ T29] audit: type=1804 audit(1596367477.974:4): pid=8891 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir396662321/syzkaller.A6fFPH/16/bus" dev="sda1" ino=15841 res=1 11:24:38 executing program 2: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fsconfig$FSCONFIG_SET_FLAG(r0, 0x3, 0x0, 0x0, 0x0) [ 178.980895][ T8905] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 179.017728][ T8907] rtc_cmos 00:00: Alarms can be up to one day in the future 11:24:38 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xff, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) sendto(r0, &(0x7f0000000040)="6d703418f8dd501911323c5582f3a985e173e0fcd9ce8ff8dcd5208dbf921afdcafad40df44cec194413a7739cd2", 0x2e, 0x0, &(0x7f0000000180)=@nfc={0x27, 0x1, 0x1, 0x3}, 0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000280)={@fixed={[], 0x12}, 0x3, 0x2, 0x1, 0xe631, 0x1, "4782be98ab4c1ed3f4549566b472fc6e55ff4b8a68623cc16647d87115b30d8a31e14ac17af4c76d6ac58da996c6db305b5165410eea25317e91857019cd90954951684f352c1296de183a104cc73f9cf713432903be783c477962c1efed11f2734ec4ebcc72a220a27b44dacb0ee90f1e906ed88f0c3a96ab84aa69f5ccdf7a"}) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={0x1, @bcast, @netrom={'nr', 0x0}, 0x7, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x81, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc0088, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0000000002010007000000"], 0x24}}, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 11:24:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b1d6d079c4d4f58fa35d17c668a4b63e069efb29797573b8538e31ec24925095a163b9d48021e00b00004e080addde36e5fdc6c42a7b3f912f6906a6e231fd223bc33091dd61258a1fda45991fbdce6793c8a4785ee8b60092659b941bbd694d1f8898b3e6a884473845404b04bf97c4fea679c032b363956cd8bac9626bcc85e961506a35a04617dc0200379e731d3a8d8feac94a4ee293001f6ce7d5b40bf2a7399423f84c6fa5f9be8173a9639a79fae885d05afe002c0e7821d406c967379e7521292d24d6c8034e2fc7c855a8945e9bce678ee9a015abc9daac8876623db56346916674ceb55f60b493f2f4d737acb2f206fc538450a676d71c01175b8454eb92567e8f8a707b590d7219288e23eea1853f5cd830e2d8a49fc8f4b9276e9dc330c9cb7fcafb0a89917d6017ad573c4772ad790af752e648048c31bc604324f59511722a6cd9bbb2cf727a8f5dd89315b8c8650a708f2bba30ad7804fa4140f1a754b7d3f510ee687ae5006619dfb3a37d897662bee00189f43da46ba3079f869d1ea172908a231c84cbad3365d1d2f2ef93a6a70c8b8ece0e243eab7fa34ab0a7e7e497065e5e282e8852a243d528075214af000000000070d42182d8f3a347d48289865f75331d888c72df1da4b290582f94064227f03204add786a87b23ceb17c25710e769fe2d6a7bd8e504801e747715550f843b66b1a8c7b36194ba9c8f64ac0c9b18d8c1b9e1a736825c91bb61cfee23359c117f78a36f114868ccfe32cebfd72103a5ea7c77cdb7de9ce1a59ab4158097b4dd13ebfaf44000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dde0ffffff00003a00632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 11:24:38 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x1, 0x0, {0x0, 0x0, 0x0, 0xb, 0x0, 0x7ff}}) 11:24:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB="0200000000000000800012000800010076746936740002006000040000000000080002"], 0xa0}}, 0x0) 11:24:38 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000740)={'erspan0\x00', 0x1}) 11:24:38 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x1, 0x0, {0x0, 0x0, 0x0, 0xb, 0x0, 0x7ff}}) [ 179.177175][ T8922] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 179.187680][ T8923] rtc_cmos 00:00: Alarms can be up to one day in the future [ 179.195400][ T3849] usb 6-1: new high-speed USB device number 2 using dummy_hcd 11:24:38 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000740)={'erspan0\x00', 0x1}) [ 179.271872][ T8931] rtc_cmos 00:00: Alarms can be up to one day in the future [ 179.418287][ T8928] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 179.429345][ T8928] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 179.443034][ T8928] loop0: p2 p3 [ 179.447512][ T8928] loop0: p2 size 327680 extends beyond EOD, truncated [ 179.458649][ T8928] loop0: p3 start 10551295 is beyond EOD, truncated [ 179.469863][ T3894] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 179.480714][ T3894] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 179.488227][ T3894] loop0: p2 p3 [ 179.492764][ T3894] loop0: p2 size 327680 extends beyond EOD, truncated [ 179.500248][ T3894] loop0: p3 start 10551295 is beyond EOD, truncated [ 179.611407][ T3849] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 179.622621][ T3849] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 179.632428][ T3849] usb 6-1: New USB device found, idVendor=056a, idProduct=0339, bcdDevice= 0.40 [ 179.641928][ T3849] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 179.652040][ T3849] usb 6-1: config 0 descriptor?? [ 179.986317][ T3849] usbhid 6-1:0.0: can't add hid device: -71 [ 179.992694][ T3849] usbhid: probe of 6-1:0.0 failed with error -71 [ 180.009374][ T3849] usb 6-1: USB disconnect, device number 2 [ 180.501303][ T3849] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 180.861492][ T3849] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 180.872380][ T3849] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 180.882515][ T3849] usb 6-1: New USB device found, idVendor=056a, idProduct=0339, bcdDevice= 0.40 [ 180.891868][ T3849] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 180.900694][ T3849] usb 6-1: config 0 descriptor?? [ 181.373366][ T3849] wacom 0003:056A:0339.0003: Unknown device_type for 'HID 056a:0339'. Ignoring. [ 181.573568][ T3849] usb 6-1: USB disconnect, device number 3 [ 182.341279][ T2531] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 182.701273][ T2531] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 182.712204][ T2531] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 182.723868][ T2531] usb 6-1: New USB device found, idVendor=056a, idProduct=0339, bcdDevice= 0.40 [ 182.733224][ T2531] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 182.742724][ T2531] usb 6-1: config 0 descriptor?? 11:24:42 executing program 5: syz_emit_vhci(&(0x7f0000000a40)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0x4}}, 0x9) 11:24:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB="0200000000000000800012000800010076746936740002006000040000000000080002"], 0xa0}}, 0x0) 11:24:42 executing program 1: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)={0x1, 0x0, {0x0, 0x0, 0x0, 0xb, 0x0, 0x7ff}}) 11:24:42 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000740)={'erspan0\x00', 0x1}) 11:24:42 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) 11:24:42 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xff, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) sendto(r0, &(0x7f0000000040)="6d703418f8dd501911323c5582f3a985e173e0fcd9ce8ff8dcd5208dbf921afdcafad40df44cec194413a7739cd2", 0x2e, 0x0, &(0x7f0000000180)=@nfc={0x27, 0x1, 0x1, 0x3}, 0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000280)={@fixed={[], 0x12}, 0x3, 0x2, 0x1, 0xe631, 0x1, "4782be98ab4c1ed3f4549566b472fc6e55ff4b8a68623cc16647d87115b30d8a31e14ac17af4c76d6ac58da996c6db305b5165410eea25317e91857019cd90954951684f352c1296de183a104cc73f9cf713432903be783c477962c1efed11f2734ec4ebcc72a220a27b44dacb0ee90f1e906ed88f0c3a96ab84aa69f5ccdf7a"}) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={0x1, @bcast, @netrom={'nr', 0x0}, 0x7, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x81, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc0088, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 11:24:42 executing program 1: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)={0x1, 0x0, {0x0, 0x0, 0x0, 0xb, 0x0, 0x7ff}}) 11:24:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB="0200000000000000800012000800010076746936740002006000040000000000080002"], 0xa0}}, 0x0) [ 182.935041][ T8997] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 11:24:42 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000740)={'erspan0\x00', 0x1}) [ 182.981265][ T2531] usbhid 6-1:0.0: can't add hid device: -71 [ 183.011598][ T2531] usbhid: probe of 6-1:0.0 failed with error -71 11:24:42 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) 11:24:42 executing program 1: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)={0x1, 0x0, {0x0, 0x0, 0x0, 0xb, 0x0, 0x7ff}}) 11:24:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/152, 0xff6f}, {&(0x7f0000001180)=""/4080, 0xff0}], 0x2, 0x0, 0x0, 0x88a8ffff}, 0x0) [ 183.031375][ T2531] usb 6-1: USB disconnect, device number 4 11:24:42 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x1, 0x0, {0x0, 0x0, 0x0, 0xb, 0x0, 0x7ff}}) [ 183.094791][ T9008] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 183.116367][ T8995] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 183.170761][ T9019] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 183.184169][ T8995] ldm_validate_privheads(): Cannot find PRIVHEAD 1. 11:24:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0xff82, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 11:24:42 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080), 0xc) 11:24:42 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB="0200000000000000800012000800010076746936740002006000040000000000080002"], 0xa0}}, 0x0) 11:24:42 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x1, 0x0, {0x0, 0x0, 0x0, 0xb, 0x0, 0x7ff}}) [ 183.236346][ T8995] loop0: p2 p3 [ 183.254360][ T9019] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 183.274300][ T8995] loop0: p2 size 327680 extends beyond EOD, truncated [ 183.298035][ T9029] [ 183.335133][ T9029] ********************************************************** [ 183.359828][ T8995] loop0: p3 start 10551295 is beyond EOD, truncated [ 183.379876][ T9029] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 183.421339][ T9029] ** ** [ 183.430418][ T9029] ** trace_printk() being used. Allocating extra memory. ** [ 183.438303][ T9029] ** ** [ 183.445949][ T9029] ** This means that this is a DEBUG kernel and it is ** [ 183.454184][ T9029] ** unsafe for production use. ** [ 183.462678][ T9029] ** ** [ 183.470209][ T9029] ** If you see this message and you are not debugging ** [ 183.480594][ T9029] ** the kernel, report this immediately to your vendor! ** [ 183.500739][ T9029] ** ** [ 183.508828][ T9029] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 183.517542][ T9029] ********************************************************** 11:24:42 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x1, 0x0, {0x0, 0x0, 0x0, 0xb, 0x0, 0x7ff}}) 11:24:42 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f00000000c0)='connect aa:aa:aa:aa:aa:10 1', 0x1b) 11:24:42 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB="0200000000000000800012000800010076746936740002006000040000000000080002"], 0xa0}}, 0x0) 11:24:42 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) close(r1) open(&(0x7f0000000040)='./bus\x00', 0x44501, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 11:24:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) getpid() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fb], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:42 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xff, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) sendto(r0, &(0x7f0000000040)="6d703418f8dd501911323c5582f3a985e173e0fcd9ce8ff8dcd5208dbf921afdcafad40df44cec194413a7739cd2", 0x2e, 0x0, &(0x7f0000000180)=@nfc={0x27, 0x1, 0x1, 0x3}, 0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000280)={@fixed={[], 0x12}, 0x3, 0x2, 0x1, 0xe631, 0x1, "4782be98ab4c1ed3f4549566b472fc6e55ff4b8a68623cc16647d87115b30d8a31e14ac17af4c76d6ac58da996c6db305b5165410eea25317e91857019cd90954951684f352c1296de183a104cc73f9cf713432903be783c477962c1efed11f2734ec4ebcc72a220a27b44dacb0ee90f1e906ed88f0c3a96ab84aa69f5ccdf7a"}) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={0x1, @bcast, @netrom={'nr', 0x0}, 0x7, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x81, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc0088, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 11:24:42 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)={0x1, 0x0, {0x0, 0x0, 0x0, 0xb, 0x0, 0x7ff}}) 11:24:42 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB="0200000000000000800012000800010076746936740002006000040000000000080002"], 0xa0}}, 0x0) 11:24:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20044855}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x8, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x44140, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:42 executing program 5: pipe(0x0) r0 = getpid() process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffcd0) 11:24:42 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB="0200000000000000800012000800010076746936740002006000040000000000080002"], 0xa0}}, 0x0) 11:24:42 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)={0x1, 0x0, {0x0, 0x0, 0x0, 0xb, 0x0, 0x7ff}}) 11:24:43 executing program 2: 11:24:43 executing program 2: [ 183.921759][ T9070] kvm [9066]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000027 data 0x68 [ 183.936174][ T9063] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. 11:24:43 executing program 2: 11:24:43 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)={0x1, 0x0, {0x0, 0x0, 0x0, 0xb, 0x0, 0x7ff}}) [ 183.970940][ T9063] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 183.988781][ T9070] kvm [9066]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000028 data 0xf2 [ 184.014721][ T9063] loop0: p2 p3 [ 184.028723][ T9070] kvm [9066]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000029 data 0x6 [ 184.034236][ T9063] loop0: p2 size 327680 extends beyond EOD, truncated [ 184.038630][ T9070] kvm [9066]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000002a data 0x2e [ 184.055392][ T9070] kvm [9066]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000002b data 0x7e [ 184.069334][ T9070] kvm [9066]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000002c data 0x1e [ 184.083683][ T9070] kvm [9066]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000002d data 0x5e [ 184.119472][ T9070] kvm [9066]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000002e data 0xde [ 184.129362][ T9070] kvm [9066]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000002f data 0xde [ 184.130223][ T9063] loop0: p3 start 10551295 is beyond EOD, truncated [ 184.139432][ T9070] kvm [9066]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000030 data 0xde 11:24:43 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xff, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) sendto(r0, &(0x7f0000000040)="6d703418f8dd501911323c5582f3a985e173e0fcd9ce8ff8dcd5208dbf921afdcafad40df44cec194413a7739cd2", 0x2e, 0x0, &(0x7f0000000180)=@nfc={0x27, 0x1, 0x1, 0x3}, 0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000280)={@fixed={[], 0x12}, 0x3, 0x2, 0x1, 0xe631, 0x1, "4782be98ab4c1ed3f4549566b472fc6e55ff4b8a68623cc16647d87115b30d8a31e14ac17af4c76d6ac58da996c6db305b5165410eea25317e91857019cd90954951684f352c1296de183a104cc73f9cf713432903be783c477962c1efed11f2734ec4ebcc72a220a27b44dacb0ee90f1e906ed88f0c3a96ab84aa69f5ccdf7a"}) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={0x1, @bcast, @netrom={'nr', 0x0}, 0x7, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x81, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc0088, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 11:24:43 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB="0200000000000000800012000800010076746936740002006000040000000000080002"], 0xa0}}, 0x0) 11:24:43 executing program 2: 11:24:43 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 11:24:43 executing program 3: 11:24:43 executing program 5: pipe(0x0) r0 = getpid() process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffcd0) 11:24:43 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB="0200000000000000800012000800010076746936740002006000040000000000080002"], 0xa0}}, 0x0) 11:24:43 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 11:24:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 11:24:43 executing program 3: 11:24:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 11:24:43 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 11:24:43 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xff, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) sendto(r0, &(0x7f0000000040)="6d703418f8dd501911323c5582f3a985e173e0fcd9ce8ff8dcd5208dbf921afdcafad40df44cec194413a7739cd2", 0x2e, 0x0, &(0x7f0000000180)=@nfc={0x27, 0x1, 0x1, 0x3}, 0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000280)={@fixed={[], 0x12}, 0x3, 0x2, 0x1, 0xe631, 0x1, "4782be98ab4c1ed3f4549566b472fc6e55ff4b8a68623cc16647d87115b30d8a31e14ac17af4c76d6ac58da996c6db305b5165410eea25317e91857019cd90954951684f352c1296de183a104cc73f9cf713432903be783c477962c1efed11f2734ec4ebcc72a220a27b44dacb0ee90f1e906ed88f0c3a96ab84aa69f5ccdf7a"}) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={0x1, @bcast, @netrom={'nr', 0x0}, 0x7, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x81, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc0088, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 11:24:43 executing program 3: 11:24:43 executing program 2: 11:24:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 11:24:43 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0xb, 0x0, 0x7ff}}) 11:24:43 executing program 5: 11:24:43 executing program 2: 11:24:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 11:24:43 executing program 3: 11:24:43 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0xb, 0x0, 0x7ff}}) 11:24:43 executing program 5: 11:24:43 executing program 2: [ 184.850310][ T9142] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 184.888654][ T9142] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 184.898880][ T9142] loop0: p2 p3 [ 184.906485][ T9142] loop0: p2 size 327680 extends beyond EOD, truncated [ 184.915936][ T9142] loop0: p3 start 10551295 is beyond EOD, truncated [ 184.925794][ T0] NOHZ: local_softirq_pending 08 [ 184.935554][ T3894] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 184.946344][ T3894] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 184.954143][ T3894] loop0: p2 p3 [ 184.958205][ T3894] loop0: p2 size 327680 extends beyond EOD, truncated [ 184.967912][ T3894] loop0: p3 start 10551295 is beyond EOD, truncated 11:24:44 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0xb, 0x0, 0x7ff}}) 11:24:44 executing program 5: 11:24:44 executing program 3: 11:24:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 11:24:44 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xff, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) sendto(r0, &(0x7f0000000040)="6d703418f8dd501911323c5582f3a985e173e0fcd9ce8ff8dcd5208dbf921afdcafad40df44cec194413a7739cd2", 0x2e, 0x0, &(0x7f0000000180)=@nfc={0x27, 0x1, 0x1, 0x3}, 0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000280)={@fixed={[], 0x12}, 0x3, 0x2, 0x1, 0xe631, 0x1, "4782be98ab4c1ed3f4549566b472fc6e55ff4b8a68623cc16647d87115b30d8a31e14ac17af4c76d6ac58da996c6db305b5165410eea25317e91857019cd90954951684f352c1296de183a104cc73f9cf713432903be783c477962c1efed11f2734ec4ebcc72a220a27b44dacb0ee90f1e906ed88f0c3a96ab84aa69f5ccdf7a"}) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={0x1, @bcast, @netrom={'nr', 0x0}, 0x7, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x81, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc0088, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 11:24:44 executing program 2: 11:24:44 executing program 2: 11:24:44 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000300)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 11:24:44 executing program 3: 11:24:44 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}) 11:24:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 11:24:44 executing program 2: 11:24:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 11:24:44 executing program 3: 11:24:44 executing program 2: [ 185.302530][ T9177] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. 11:24:44 executing program 5: [ 185.365786][ T9177] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 185.399242][ T9177] loop0: p2 p3 [ 185.409891][ T9177] loop0: p2 size 327680 extends beyond EOD, truncated [ 185.425973][ T9177] loop0: p3 start 10551295 is beyond EOD, truncated 11:24:44 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xff, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) sendto(r0, &(0x7f0000000040)="6d703418f8dd501911323c5582f3a985e173e0fcd9ce8ff8dcd5208dbf921afdcafad40df44cec194413a7739cd2", 0x2e, 0x0, &(0x7f0000000180)=@nfc={0x27, 0x1, 0x1, 0x3}, 0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000280)={@fixed={[], 0x12}, 0x3, 0x2, 0x1, 0xe631, 0x1, "4782be98ab4c1ed3f4549566b472fc6e55ff4b8a68623cc16647d87115b30d8a31e14ac17af4c76d6ac58da996c6db305b5165410eea25317e91857019cd90954951684f352c1296de183a104cc73f9cf713432903be783c477962c1efed11f2734ec4ebcc72a220a27b44dacb0ee90f1e906ed88f0c3a96ab84aa69f5ccdf7a"}) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={0x1, @bcast, @netrom={'nr', 0x0}, 0x7, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x81, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 11:24:44 executing program 2: 11:24:44 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}) 11:24:44 executing program 3: 11:24:44 executing program 5: 11:24:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xa0}}, 0x0) 11:24:44 executing program 3: 11:24:44 executing program 5: 11:24:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xa0}}, 0x0) 11:24:44 executing program 2: 11:24:44 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}) [ 185.712779][ T9217] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. 11:24:44 executing program 3: [ 185.754823][ T9217] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 185.762962][ T9217] loop0: p2 p3 [ 185.767939][ T9217] loop0: p2 size 327680 extends beyond EOD, truncated [ 185.783994][ T9217] loop0: p3 start 10551295 is beyond EOD, truncated 11:24:45 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xff, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) sendto(r0, &(0x7f0000000040)="6d703418f8dd501911323c5582f3a985e173e0fcd9ce8ff8dcd5208dbf921afdcafad40df44cec194413a7739cd2", 0x2e, 0x0, &(0x7f0000000180)=@nfc={0x27, 0x1, 0x1, 0x3}, 0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000280)={@fixed={[], 0x12}, 0x3, 0x2, 0x1, 0xe631, 0x1, "4782be98ab4c1ed3f4549566b472fc6e55ff4b8a68623cc16647d87115b30d8a31e14ac17af4c76d6ac58da996c6db305b5165410eea25317e91857019cd90954951684f352c1296de183a104cc73f9cf713432903be783c477962c1efed11f2734ec4ebcc72a220a27b44dacb0ee90f1e906ed88f0c3a96ab84aa69f5ccdf7a"}) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={0x1, @bcast, @netrom={'nr', 0x0}, 0x7, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x81, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 11:24:45 executing program 3: 11:24:45 executing program 2: 11:24:45 executing program 5: 11:24:45 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x1, 0x0, {0x0, 0x0, 0x0, 0xb}}) 11:24:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xa0}}, 0x0) 11:24:45 executing program 2: 11:24:45 executing program 3: 11:24:45 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 11:24:45 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x1, 0x0, {0x0, 0x0, 0x0, 0xb}}) 11:24:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32], 0xa0}}, 0x0) 11:24:45 executing program 3: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r0, 0x0, 0x0) [ 186.130142][ T9246] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 186.140581][ T9246] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 186.150643][ T9246] loop0: p2 p3 [ 186.154722][ T9246] loop0: p2 size 327680 extends beyond EOD, truncated [ 186.164194][ T9246] loop0: p3 start 10551295 is beyond EOD, truncated [ 186.176591][ T9259] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. 11:24:45 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xff, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) sendto(r0, &(0x7f0000000040)="6d703418f8dd501911323c5582f3a985e173e0fcd9ce8ff8dcd5208dbf921afdcafad40df44cec194413a7739cd2", 0x2e, 0x0, &(0x7f0000000180)=@nfc={0x27, 0x1, 0x1, 0x3}, 0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000280)={@fixed={[], 0x12}, 0x3, 0x2, 0x1, 0xe631, 0x1, "4782be98ab4c1ed3f4549566b472fc6e55ff4b8a68623cc16647d87115b30d8a31e14ac17af4c76d6ac58da996c6db305b5165410eea25317e91857019cd90954951684f352c1296de183a104cc73f9cf713432903be783c477962c1efed11f2734ec4ebcc72a220a27b44dacb0ee90f1e906ed88f0c3a96ab84aa69f5ccdf7a"}) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 11:24:45 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done={0x40106313}], 0x0, 0x0, 0x0}) 11:24:45 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000280)=[@decrefs], 0x0, 0x0, 0x0}) 11:24:45 executing program 3: 11:24:45 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x1, 0x0, {0x0, 0x0, 0x0, 0xb}}) 11:24:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32], 0xa0}}, 0x0) 11:24:45 executing program 1: 11:24:45 executing program 3: 11:24:45 executing program 5: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) [ 186.359043][ T9272] binder: 9266:9272 unknown command 1074815763 [ 186.361000][ T9274] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. [ 186.390583][ T9272] binder: 9266:9272 ioctl c0306201 20000300 returned -22 11:24:45 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done={0x40086303}], 0x0, 0x0, 0x0}) 11:24:45 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 11:24:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32], 0xa0}}, 0x0) [ 186.462072][ T9277] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 186.494275][ T9277] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 186.549396][ T9288] binder: 9283:9288 unknown command 0 [ 186.555063][ T9277] loop0: p2 p3 [ 186.565432][ T9291] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. [ 186.573699][ T9277] loop0: p2 size 327680 extends beyond EOD, truncated [ 186.594945][ T9288] binder: 9283:9288 ioctl c0306201 20000300 returned -22 [ 186.595761][ T9277] loop0: p3 start 10551295 is beyond EOD, truncated [ 186.611169][ T3894] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 186.630392][ T3894] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 186.637576][ T3894] loop0: p2 p3 [ 186.645968][ T3894] loop0: p2 size 327680 extends beyond EOD, truncated [ 186.653983][ T3894] loop0: p3 start 10551295 is beyond EOD, truncated 11:24:45 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xff, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) sendto(r0, &(0x7f0000000040)="6d703418f8dd501911323c5582f3a985e173e0fcd9ce8ff8dcd5208dbf921afdcafad40df44cec194413a7739cd2", 0x2e, 0x0, &(0x7f0000000180)=@nfc={0x27, 0x1, 0x1, 0x3}, 0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000280)={@fixed={[], 0x12}, 0x3, 0x2, 0x1, 0xe631, 0x1, "4782be98ab4c1ed3f4549566b472fc6e55ff4b8a68623cc16647d87115b30d8a31e14ac17af4c76d6ac58da996c6db305b5165410eea25317e91857019cd90954951684f352c1296de183a104cc73f9cf713432903be783c477962c1efed11f2734ec4ebcc72a220a27b44dacb0ee90f1e906ed88f0c3a96ab84aa69f5ccdf7a"}) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 11:24:45 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d4, &(0x7f0000000040)={0x0, 0x2, "a40aac"}) 11:24:45 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYRES32], 0x3f) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 11:24:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB], 0xa0}}, 0x0) 11:24:45 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 11:24:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000080)) r4 = dup3(r3, r1, 0x0) ioctl$KVM_SET_PIT2(r4, 0xae71, &(0x7f0000000000)) 11:24:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000002240)={0x0, @in={{0x2, 0x0, @local}}}, 0x84) 11:24:46 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1'}, 0x4) [ 186.856989][ T9312] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. 11:24:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB], 0xa0}}, 0x0) [ 186.926405][ T9316] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 186.943744][ T9316] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 186.950580][ T9316] loop0: p2 p3 [ 186.954388][ T9316] loop0: p2 size 327680 extends beyond EOD, truncated [ 186.963536][ T9316] loop0: p3 start 10551295 is beyond EOD, truncated 11:24:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x25, &(0x7f00000021c0)=""/4117, &(0x7f0000001140)=0xf8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 11:24:46 executing program 2: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000001c0)=""/114) [ 186.978628][ T9335] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. 11:24:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB], 0xa0}}, 0x0) 11:24:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xff, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) sendto(r0, &(0x7f0000000040)="6d703418f8dd501911323c5582f3a985e173e0fcd9ce8ff8dcd5208dbf921afdcafad40df44cec194413a7739cd2", 0x2e, 0x0, &(0x7f0000000180)=@nfc={0x27, 0x1, 0x1, 0x3}, 0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000280)={@fixed={[], 0x12}, 0x3, 0x2, 0x1, 0xe631, 0x1, "4782be98ab4c1ed3f4549566b472fc6e55ff4b8a68623cc16647d87115b30d8a31e14ac17af4c76d6ac58da996c6db305b5165410eea25317e91857019cd90954951684f352c1296de183a104cc73f9cf713432903be783c477962c1efed11f2734ec4ebcc72a220a27b44dacb0ee90f1e906ed88f0c3a96ab84aa69f5ccdf7a"}) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 11:24:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000080)) r4 = dup3(r3, r1, 0x0) ioctl$KVM_SET_PIT2(r4, 0xae71, &(0x7f0000000000)) 11:24:46 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xab, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="5500000018007f5300fe01b2a4a280930a60000000a84302910000ed3900090035000c00060000001900150004000000000000dc1338d54400009b84136ef75a0184de4411000500c43ab8220000060cb211d2f994", 0x55}], 0x1}, 0x0) 11:24:46 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7}, {0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2, 0x81}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) [ 187.126644][ T9359] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. 11:24:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB="020000000000000080001200080001007674"], 0xa0}}, 0x0) [ 187.211353][ T9361] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 187.248715][ T9382] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.4'. 11:24:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB="020000000000000080001200080001007674"], 0xa0}}, 0x0) [ 187.258565][ T9377] IPv6: NLM_F_REPLACE set, but no existing node found! 11:24:46 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xab, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) [ 187.301734][ T9361] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 187.320796][ T9391] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.4'. 11:24:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB="020000000000000080001200080001007674"], 0xa0}}, 0x0) 11:24:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x8, 0x4) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xab, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff57b066d2763bd56373780398d537500e50602591f081ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801610002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4021, 0x0, 0x23f) 11:24:46 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4, 0x401, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) tkill(r0, 0x5) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x52) creat(0x0, 0x0) [ 187.357385][ T9361] loop0: p2 p3 [ 187.373185][ T9361] loop0: p2 size 327680 extends beyond EOD, truncated 11:24:46 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 187.421443][ T9361] loop0: p3 start 10551295 is beyond EOD, truncated [ 187.438477][ T9402] ptrace attach of "/root/syz-executor.2"[9400] was attempted by "/root/syz-executor.2"[9402] [ 187.487448][ T9404] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.4'. 11:24:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600004"], 0xa0}}, 0x0) 11:24:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xff, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) sendto(r0, &(0x7f0000000040)="6d703418f8dd501911323c5582f3a985e173e0fcd9ce8ff8dcd5208dbf921afdcafad40df44cec194413a7739cd2", 0x2e, 0x0, &(0x7f0000000180)=@nfc={0x27, 0x1, 0x1, 0x3}, 0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000280)={@fixed={[], 0x12}, 0x3, 0x2, 0x1, 0xe631, 0x1, "4782be98ab4c1ed3f4549566b472fc6e55ff4b8a68623cc16647d87115b30d8a31e14ac17af4c76d6ac58da996c6db305b5165410eea25317e91857019cd90954951684f352c1296de183a104cc73f9cf713432903be783c477962c1efed11f2734ec4ebcc72a220a27b44dacb0ee90f1e906ed88f0c3a96ab84aa69f5ccdf7a"}) socket(0x200000000000011, 0x4000000000080002, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 11:24:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capget(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) 11:24:46 executing program 1: r0 = memfd_create(&(0x7f00000001c0)=';e\x00\x00\xa4\xd8\xe0\x9c\x7f9\x8aZ]3N\xbb\xe1^\x9c\xe1\x9b6s$0Y\xf8\x90\x00\x00\x00\x00\x00\xd2~l\xf6\x12\xde\xdd\xd5\x1d\x96\xb0a\xad\xcd\x16\xd8G\xae\xd9DZm\xabO\xad\x11%\x7f`@\x16c\xc0\xb6\x1f\xe3\x00\x1a_\xc7\xbf\xa7T\xbe\x13\x8b\xb3r\x8fL\xe6\xba\xe7\x18\xb4$BIj\xa3\xc9\xc6|\x9b\x88\xddPx\x02I\xde\xe8\xcd\x02\xc1\xedc2\x06\xcbM\xfb\x13jZ\x96\xeej\x9b\xe4XjN\xb9>\xdf3U\r \x8dh8T/h)\x90\xff\x8d\xd9\x89\xab\xf8P\xacYtk\xa3\xed\xfa*8\x13\b\xce\xe0z\xed\xadnz\x96\xa3\x9a9R\xd9]\xe11We\xfe3\xe06\x1a^\x04^\xef\xa3\x0fU\x9b1\xc6J\x83\x9d[\\a\xfd\xdc\xa1\xcd', 0x203) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="16", 0x8800000) [ 187.652278][ T9418] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 11:24:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x69}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:24:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB="02000000000000008000120008000100767469"], 0xa0}}, 0x0) [ 187.692686][ T9422] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 11:24:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) r6 = dup3(r5, r3, 0x0) ioctl$KVM_SET_PIT2(r6, 0x4020aeb2, &(0x7f0000000000)) [ 187.771506][ T9424] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 187.798054][ T9424] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 187.805896][ T9424] loop0: p2 p3 [ 187.809778][ T9424] loop0: p2 size 327680 extends beyond EOD, truncated 11:24:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB="02000000000000008000120008000100767469"], 0xa0}}, 0x0) [ 187.819920][ T9424] loop0: p3 start 10551295 is beyond EOD, truncated 11:24:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB="02000000000000008000120008000100767469"], 0xa0}}, 0x0) 11:24:47 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 11:24:47 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xff, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) sendto(r0, &(0x7f0000000040)="6d703418f8dd501911323c5582f3a985e173e0fcd9ce8ff8dcd5208dbf921afdcafad40df44cec194413a7739cd2", 0x2e, 0x0, &(0x7f0000000180)=@nfc={0x27, 0x1, 0x1, 0x3}, 0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000280)={@fixed={[], 0x12}, 0x3, 0x2, 0x1, 0xe631, 0x1, "4782be98ab4c1ed3f4549566b472fc6e55ff4b8a68623cc16647d87115b30d8a31e14ac17af4c76d6ac58da996c6db305b5165410eea25317e91857019cd90954951684f352c1296de183a104cc73f9cf713432903be783c477962c1efed11f2734ec4ebcc72a220a27b44dacb0ee90f1e906ed88f0c3a96ab84aa69f5ccdf7a"}) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) [ 188.141320][ T9464] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 188.188941][ T9464] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 188.210950][ T9464] loop0: p2 p3 [ 188.215532][ T9464] loop0: p2 size 327680 extends beyond EOD, truncated [ 188.225228][ T9464] loop0: p3 start 10551295 is beyond EOD, truncated 11:24:47 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:24:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001500)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532af9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d9070000000000000b4e0000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b2633398631c7771429d120000003341bf4a00fcffffffffffffffe09fec2271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d5bc8955778567bc79e13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163119e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defc93871c5f99bdd84639d55965c78ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e600263d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c15beba326908f46f167057f52bfe490e3c80a069d0ab3f095aa2a33e43"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x1d020000, 0xe, 0xff82, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x17b, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 11:24:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB="0200000000000000800012000800010076746936740002"], 0xa0}}, 0x0) 11:24:47 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x1d020000, 0xe, 0xff82, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 11:24:47 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xab, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) 11:24:47 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xff, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) sendto(r0, &(0x7f0000000040)="6d703418f8dd501911323c5582f3a985e173e0fcd9ce8ff8dcd5208dbf921afdcafad40df44cec194413a7739cd2", 0x2e, 0x0, &(0x7f0000000180)=@nfc={0x27, 0x1, 0x1, 0x3}, 0x80) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 11:24:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB="0200000000000000800012000800010076746936740002"], 0xa0}}, 0x0) 11:24:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) [ 188.571617][ T9494] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. 11:24:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) [ 188.640810][ T9494] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 188.667339][ T9506] overlayfs: overlapping lowerdir path 11:24:47 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x2411}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 188.690937][ T9508] overlayfs: overlapping lowerdir path 11:24:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x1d020000, 0xe, 0xff82, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 188.794084][ T9494] loop0: p2 p3 11:24:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB="0200000000000000800012000800010076746936740002"], 0xa0}}, 0x0) [ 188.822435][ T9494] loop0: p2 size 327680 extends beyond EOD, truncated [ 188.859379][ T9494] loop0: p3 start 10551295 is beyond EOD, truncated 11:24:48 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:24:48 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0a366e570ceac1f9"}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:24:48 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000500)=""/188, &(0x7f00000002c0)=0xbc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private2}, {0xa, 0x0, 0x8000000, @empty}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB="02000000000000008000120008000100767469367400020060"], 0xa0}}, 0x0) 11:24:48 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xff, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 11:24:48 executing program 1: r0 = memfd_create(&(0x7f00000001c0)=';e\x00\x00\xa4\xd8\xe0\x9c\x7f9\x8aZ]3N\xbb\xe1^\x9c\xe1\x9b6s$0Y\xf8\x90\x00\x00\x00\x00\x00\xd2~l\xf6\x12\xde\xdd\xd5\x1d\x96\xb0a\xad\xcd\x16\xd8G\xae\xd9DZm\xabO\xad\x11%\x7f`@\x16c\xc0\xb6\x1f\xe3\x00\x1a_\xc7\xbf\xa7T\xbe\x13\x8b\xb3r\x8fL\xe6\xba\xe7\x18\xb4$BIj\xa3\xc9\xc6|\x9b\x88\xddPx\x02I\xde\xe8\xcd\x02\xc1\xedc2\x06\xcbM\xfb\x13jZ\x96\xeej\x9b\xe4XjN\xb9>\xdf3U\r \x8dh8T/h)\x90\xff\x8d\xd9\x89\xab\xf8P\xacYtk\xa3\xed\xfa*8\x13\b\xce\xe0z\xed\xadnz\x96\xa3\x9a9R\xd9]\xe11We\xfe3\xe06\x1a^\x04^\xef\xa3\x0fU\x9b1\xc6J\x83\x9d[\\a\xfd\xdc\xa1\xcd', 0x203) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="16", 0x1) 11:24:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB="02000000000000008000120008000100767469367400020060"], 0xa0}}, 0x0) 11:24:48 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xab, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 11:24:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB="02000000000000008000120008000100767469367400020060"], 0xa0}}, 0x0) [ 189.437476][ T9544] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. 11:24:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB="0200000000000000800012000800010076746936740002006000"], 0xa0}}, 0x0) [ 189.512102][ T9544] ldm_validate_privheads(): Cannot find PRIVHEAD 1. 11:24:48 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000500)=""/188, &(0x7f00000002c0)=0xbc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private2}, {0xa, 0x0, 0x8000000, @empty}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB="0200000000000000800012000800010076746936740002006000"], 0xa0}}, 0x0) [ 189.571073][ T9544] loop0: p2 p3 [ 189.575273][ T9544] loop0: p2 size 327680 extends beyond EOD, truncated [ 189.586102][ T9544] loop0: p3 start 10551295 is beyond EOD, truncated 11:24:49 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:24:49 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xff, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 11:24:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB="0200000000000000800012000800010076746936740002006000"], 0xa0}}, 0x0) 11:24:49 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = inotify_init() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) symlinkat(&(0x7f0000000540)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) 11:24:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffcf8a63ed", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e6400a0e1000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 11:24:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002180)=ANY=[@ANYBLOB="0000020000000000000060bc7d940f982c00fe"], 0xfca) [ 190.240093][ T9600] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 11:24:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYBLOB="020000000000000080001200080001007674693674000200600004"], 0xa0}}, 0x0) [ 190.301869][ T9599] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 190.362998][ T9599] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 190.392159][ T9599] loop0: p2 p3 [ 190.405215][ T9599] loop0: p2 size 327680 extends beyond EOD, truncated [ 190.445922][ T9599] loop0: p3 start 10551295 is beyond EOD, truncated 11:24:49 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xff, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) [ 190.500540][ T9600] bond1: (slave veth3): making interface the new active one [ 190.527117][ T9600] bond1: (slave veth3): Enslaving as an active interface with an up link 11:24:49 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = inotify_init() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) symlinkat(&(0x7f0000000540)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) [ 190.558196][ T9643] bond1: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 190.570682][ T9643] bond1: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 190.581279][ T9643] bond1: (slave ipvlan2): The slave device specified does not support setting the MAC address, but fail_over_mac is not set to active 11:24:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYBLOB="020000000000000080001200080001007674693674000200600004"], 0xa0}}, 0x0) [ 190.662159][ T9658] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 190.681025][ T9658] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 190.687742][ T9658] loop0: p2 p3 [ 190.730575][ T9658] loop0: p2 size 327680 extends beyond EOD, truncated [ 190.768757][ T9658] loop0: p3 start 10551295 is beyond EOD, truncated [ 190.848457][ T9600] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 11:24:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001000010900000000c383a7fbf729a400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000500100005"], 0x30}}, 0x0) 11:24:50 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xff, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x4000000000080002, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) [ 190.990183][ T9724] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.999921][ T9724] bridge0: port 2(bridge_slave_1) entered disabled state 11:24:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xab, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:24:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYBLOB="020000000000000080001200080001007674693674000200600004"], 0xa0}}, 0x0) 11:24:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 191.063922][ T9721] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 191.107402][ T9721] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 191.124463][ T9733] kvm [9732]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000005c [ 191.138091][ T9733] kvm [9732]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001c [ 191.147396][ T9733] kvm [9732]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002c [ 191.158902][ T9734] debugfs: Directory '9734-4' with parent 'kvm' already present! [ 191.165393][ T9721] loop0: p2 p3 [ 191.170651][ T9721] loop0: p2 size 327680 extends beyond EOD, truncated [ 191.178213][ T9733] kvm [9732]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004c [ 191.181395][ T9738] kvm [9730]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000086 [ 191.187672][ T9733] kvm [9732]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000063 11:24:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600004"], 0xa0}}, 0x0) [ 191.204314][ T9721] loop0: p3 start 10551295 is beyond EOD, truncated [ 191.229122][ T9733] kvm [9732]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000015 [ 191.240461][ T9733] kvm [9732]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000037 [ 191.251468][ T9733] kvm [9732]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000029 [ 191.260374][ T9733] kvm [9732]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000027 11:24:50 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xff, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 11:24:50 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') timer_create(0x0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600004"], 0xa0}}, 0x0) 11:24:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:50 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') timer_create(0x0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:50 executing program 5: r0 = memfd_create(&(0x7f00000001c0)=';e\x00\x00\xa4\xd8\xe0\x9c\x7f9\x8aZ]3N\xbb\xe1^\x9c\xe1\x9b6s$0Y\xf8\x90\x00\x00\x00\x00\x00\xd2~l\xf6\x12\xde\xdd\xd5\x1d\x96\xb0a\xad\xcd\x16\xd8G\xae\xd9DZm\xabO\xad\x11%\x7f`@\x16c\xc0\xb6\x1f\xe3\x00\x1a_\xc7\xbf\xa7T\xbe\x13\x8b\xb3r\x8fL\xe6\xba\xe7\x18\xb4$BIj\xa3\xc9\xc6|\x9b\x88\xddPx\x02I\xde\xe8\xcd\x02\xc1\xedc2\x06\xcbM\xfb\x13jZ\x96\xeej\x9b\xe4XjN\xb9>\xdf3U\r \x8dh8T/h)\x90\xff\x8d\xd9\x89\xab\xf8P\xacYtk\xa3\xed\xfa*8\x13\b\xce\xe0z\xed\xadnz\x96\xa3\x9a9R\xd9]\xe11We\xfe3\xe06\x1a^\x04^\xef\xa3\x0fU\x9b1\xc6J\x83\x9d[\\a\xfd\xdc\xa1\xcd', 0x203) write(r0, &(0x7f0000000000)="16", 0xfdef) 11:24:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600004"], 0xa0}}, 0x0) 11:24:50 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') timer_create(0x0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 191.522768][ T9779] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 191.550483][ T9779] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 191.601127][ T9779] loop0: p2 p3 11:24:50 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') timer_create(0x0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) [ 191.631993][ T9779] loop0: p2 size 327680 extends beyond EOD, truncated 11:24:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600004"], 0xa0}}, 0x0) [ 191.675045][ T9779] loop0: p3 start 10551295 is beyond EOD, truncated 11:24:50 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 11:24:50 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/172, 0xac}, {&(0x7f0000000280)=""/111, 0x6f}], 0x2) 11:24:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:50 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') timer_create(0x0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600004"], 0xa0}}, 0x0) 11:24:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600004"], 0xa0}}, 0x0) 11:24:51 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') timer_create(0x0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:51 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x1) 11:24:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:51 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') timer_create(0x0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000", @ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600004"], 0xa0}}, 0x0) [ 191.981096][ T9831] ldm_validate_privheads(): Disk read failed. [ 191.987242][ T9831] loop0: p2 p3 [ 191.990693][ T9831] loop0: partition table partially beyond EOD, truncated [ 192.086301][ T9831] loop0: p2 size 327680 extends beyond EOD, truncated [ 192.105066][ T9852] __nla_validate_parse: 12 callbacks suppressed [ 192.105073][ T9852] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. [ 192.132483][ T9831] loop0: p3 start 10551295 is beyond EOD, truncated 11:24:51 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) 11:24:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:51 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') timer_create(0x0, 0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:51 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x541b) 11:24:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000", @ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600004"], 0xa0}}, 0x0) 11:24:51 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = memfd_create(&(0x7f00000001c0)=';e\x00\x00\xa4\xd8\xe0\x9c\x7f9\x8aZ]3N\xbb\xe1^\x9c\xe1\x9b6s$0Y\xf8\x90\x00\x00\x00\x00\x00\xd2~l\xf6\x12\xde\xdd\xd5\x1d\x96\xb0a\xad\xcd\x16\xd8G\xae\xd9DZm\xabO\xad\x11%\x7f`@\x16c\xc0\xb6\x1f\xe3\x00\x1a_\xc7\xbf\xa7T\xbe\x13\x8b\xb3r\x8fL\xe6\xba\xe7\x18\xb4$BIj\xa3\xc9\xc6|\x9b\x88\xddPx\x02I\xde\xe8\xcd\x02\xc1\xedc2\x06\xcbM\xfb\x13jZ\x96\xeej\x9b\xe4XjN\xb9>\xdf3U\r \x8dh8T/h)\x90\xff\x8d\xd9\x89\xab\xf8P\xacYtk\xa3\xed\xfa*8\x13\b\xce\xe0z\xed\xadnz\x96\xa3\x9a9R\xd9]\xe11We\xfe3\xe06\x1a^\x04^\xef\xa3\x0fU\x9b1\xc6J\x83\x9d[\\a\xfd\xdc\xa1\xcd', 0x203) write(r0, &(0x7f0000000000)="16", 0x1) [ 192.238864][ T9868] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. 11:24:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000", @ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600004"], 0xa0}}, 0x0) 11:24:51 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') timer_create(0x0, 0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e20000000000000", @ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600004"], 0xa0}}, 0x0) 11:24:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 192.343177][ T9884] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. 11:24:51 executing program 5: 11:24:51 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) 11:24:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:51 executing program 5: 11:24:51 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') timer_create(0x0, 0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) [ 192.461224][ T9895] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. 11:24:51 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) 11:24:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e20000000000000", @ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600004"], 0xa0}}, 0x0) 11:24:51 executing program 5: 11:24:51 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') timer_create(0x0, 0x0, &(0x7f0000000080)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:51 executing program 5: [ 192.640686][ T9914] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. 11:24:51 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') timer_create(0x0, 0x0, &(0x7f0000000080)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e20000000000000", @ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600004"], 0xa0}}, 0x0) 11:24:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:51 executing program 0: syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) 11:24:51 executing program 5: 11:24:51 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') timer_create(0x0, 0x0, &(0x7f0000000080)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 192.807296][ T9939] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. 11:24:52 executing program 5: 11:24:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e20000000000000000000", @ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600004"], 0xa0}}, 0x0) 11:24:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:52 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 192.959508][ T9960] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.4'. 11:24:52 executing program 5: 11:24:52 executing program 0: syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) 11:24:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e20000000000000000000", @ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600004"], 0xa0}}, 0x0) 11:24:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:52 executing program 5: 11:24:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:24:52 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e20000000000000000000", @ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600004"], 0xa0}}, 0x0) [ 193.107149][ T9975] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.4'. 11:24:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:52 executing program 0: syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) [ 193.199280][ T9989] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.4'. 11:24:52 executing program 5: 11:24:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/19, @ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600004"], 0xa0}}, 0x0) 11:24:52 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:24:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/19, @ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600004"], 0xa0}}, 0x0) 11:24:52 executing program 5: [ 193.330608][T10007] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. 11:24:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:52 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:52 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1c0}]) 11:24:52 executing program 5: 11:24:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:24:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/19, @ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600004"], 0xa0}}, 0x0) 11:24:52 executing program 5: 11:24:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) [ 193.576495][T10032] Dev loop0: unable to read RDB block 1 [ 193.583615][T10032] loop0: unable to read partition table [ 193.598011][T10032] loop0: partition table beyond EOD, truncated 11:24:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 193.623845][T10032] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 11:24:52 executing program 5: 11:24:52 executing program 4: 11:24:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:52 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1c0}]) 11:24:52 executing program 4: 11:24:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:52 executing program 5: 11:24:52 executing program 2: timer_create(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:52 executing program 4: 11:24:52 executing program 5: 11:24:53 executing program 5: 11:24:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 193.859742][T10064] Dev loop0: unable to read RDB block 1 [ 193.888274][T10064] loop0: unable to read partition table 11:24:53 executing program 2: timer_create(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:53 executing program 5: [ 193.949886][T10064] loop0: partition table beyond EOD, truncated [ 193.995883][T10064] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 11:24:53 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1c0}]) 11:24:53 executing program 4: 11:24:53 executing program 5: 11:24:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:53 executing program 2: timer_create(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:53 executing program 4: 11:24:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:53 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 11:24:53 executing program 5: [ 194.218020][T10103] Dev loop0: unable to read RDB block 1 [ 194.230415][T10103] loop0: unable to read partition table 11:24:53 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:53 executing program 4: [ 194.315469][T10103] loop0: partition table beyond EOD, truncated [ 194.340596][T10103] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 11:24:53 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x1c0}]) 11:24:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:53 executing program 5: 11:24:53 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:53 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 11:24:53 executing program 4: 11:24:53 executing program 5: 11:24:53 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 11:24:53 executing program 4: 11:24:53 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:53 executing program 5: [ 194.610972][T10142] Dev loop0: unable to read RDB block 1 [ 194.620538][T10142] loop0: unable to read partition table [ 194.632919][T10142] loop0: partition table beyond EOD, truncated [ 194.639683][T10142] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 11:24:53 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x1c0}]) 11:24:53 executing program 4: 11:24:53 executing program 5: 11:24:53 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:53 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:24:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:53 executing program 4: 11:24:53 executing program 5: 11:24:53 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:24:53 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:54 executing program 5: 11:24:54 executing program 4: [ 194.885401][T10170] Dev loop0: unable to read RDB block 1 [ 194.892905][T10170] loop0: unable to read partition table [ 194.907728][T10170] loop0: partition table beyond EOD, truncated [ 194.923544][T10170] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 11:24:54 executing program 4: 11:24:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:54 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:54 executing program 5: 11:24:54 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:24:54 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x1c0}]) 11:24:54 executing program 4: 11:24:54 executing program 5: 11:24:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 195.183100][T10196] Dev loop0: unable to read RDB block 1 [ 195.188800][T10196] loop0: unable to read partition table 11:24:54 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:54 executing program 5: [ 195.227383][T10196] loop0: partition table beyond EOD, truncated [ 195.251541][T10196] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 11:24:54 executing program 4: 11:24:54 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a600000000000000000005000000", 0x20, 0x1c0}]) 11:24:54 executing program 5: 11:24:54 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:54 executing program 5: 11:24:54 executing program 4: 11:24:54 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) [ 195.501114][T10222] Dev loop0: unable to read RDB block 1 [ 195.506930][T10222] loop0: unable to read partition table 11:24:54 executing program 5: 11:24:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 195.593910][T10222] loop0: partition table beyond EOD, truncated [ 195.618283][T10222] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 11:24:54 executing program 4: 11:24:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:54 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a600000000000000000005000000", 0x20, 0x1c0}]) 11:24:54 executing program 5: 11:24:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:24:54 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:54 executing program 4: 11:24:54 executing program 5: 11:24:54 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:55 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 195.861015][T10252] Dev loop0: unable to read RDB block 1 [ 195.873391][T10252] loop0: unable to read partition table [ 195.893423][T10252] loop0: partition table beyond EOD, truncated 11:24:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 195.926368][T10252] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 11:24:55 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:24:55 executing program 5: 11:24:55 executing program 4: 11:24:55 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a600000000000000000005000000", 0x20, 0x1c0}]) 11:24:55 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:24:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:55 executing program 4: 11:24:55 executing program 5: 11:24:55 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:55 executing program 4: 11:24:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:24:55 executing program 5: [ 196.237273][T10284] Dev loop0: unable to read RDB block 1 [ 196.243841][T10284] loop0: unable to read partition table [ 196.250468][T10284] loop0: partition table beyond EOD, truncated [ 196.265756][T10284] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 11:24:55 executing program 5: 11:24:55 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000", 0x30, 0x1c0}]) 11:24:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:55 executing program 4: 11:24:55 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:55 executing program 5: [ 196.451288][T10307] Dev loop0: unable to read RDB block 1 [ 196.456957][T10307] loop0: unable to read partition table [ 196.471653][T10307] loop0: partition table beyond EOD, truncated [ 196.487025][T10307] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 196.513393][T10310] kvm_hv_get_msr: 241 callbacks suppressed [ 196.513574][T10310] kvm [10306]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000086 11:24:55 executing program 5: 11:24:55 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000", 0x30, 0x1c0}]) 11:24:55 executing program 4: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000033000535a4abd32b8018007a0400fc60100002400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) 11:24:55 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x2, 0x0) 11:24:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 196.619314][T10310] kvm [10306]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002a [ 196.684202][T10333] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 196.721612][T10329] Dev loop0: unable to read RDB block 1 [ 196.724325][T10310] kvm [10306]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003a [ 196.727848][T10329] loop0: unable to read partition table 11:24:55 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) sendto(r0, &(0x7f0000000080)="f5", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) 11:24:55 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, 0x0, 0x0, 0x2, 0x0) [ 196.808846][T10329] loop0: partition table beyond EOD, truncated [ 196.814427][T10337] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 196.847517][T10310] kvm [10306]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001e [ 196.866109][T10329] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 196.916031][T10310] kvm [10306]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000012 [ 196.962150][T10310] kvm [10306]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000044 [ 196.997666][T10310] kvm [10306]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000086 [ 197.025799][T10310] kvm [10306]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000058 [ 197.058521][T10310] kvm [10306]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003a [ 197.083672][T10310] kvm [10306]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002e 11:24:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:56 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) socket$inet_udp(0x2, 0x2, 0x0) 11:24:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:56 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, 0x0, 0x0, 0x2, 0x0) 11:24:56 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:24:56 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000", 0x30, 0x1c0}]) 11:24:56 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000300)=@gcm_256={{0x303}, "001691c69dc62d41", "18050590cfaff714821a387d72df7d405eaad59f42c10aee61b7fd86a0b0d774", "ed88ebd1", "58fc0ec7c5edba0f"}, 0x38) 11:24:56 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, 0x0, 0x0, 0x2, 0x0) 11:24:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 197.291587][T10361] Dev loop0: unable to read RDB block 1 [ 197.297613][T10361] loop0: unable to read partition table 11:24:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 197.332912][T10361] loop0: partition table beyond EOD, truncated [ 197.368362][T10361] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 11:24:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:56 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200), 0x0, 0x2, 0x0) 11:24:56 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa0008000"/56, 0x38, 0x1c0}]) 11:24:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000033000535a4abd32b802e007a0224fc60100002400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x4004814) 11:24:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000033000535a4abd32b8018007a0424fc60100002400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) 11:24:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:56 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200), 0x0, 0x2, 0x0) [ 197.555916][T10406] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 11:24:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 197.606304][T10415] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 197.622176][T10407] Dev loop0: unable to read RDB block 1 [ 197.627878][T10407] loop0: unable to read partition table 11:24:56 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200), 0x0, 0x2, 0x0) [ 197.651421][T10415] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 11:24:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:56 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x7, {0x0, @dev, @dev}}}, @ip_retopts={{0x10}}], 0x30}, 0x0) [ 197.701851][T10407] loop0: partition table beyond EOD, truncated 11:24:56 executing program 4: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000033000535a4abd32b8018007a0424fc60100002400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) 11:24:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 197.751208][T10407] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 11:24:56 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa0008000"/56, 0x38, 0x1c0}]) 11:24:56 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{0x0}], 0x1, 0x2, 0x0) 11:24:56 executing program 5: syz_emit_ethernet(0x9a, &(0x7f00000003c0)={@broadcast=[0xff, 0x0, 0xff, 0x60], @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "579d30", 0x64, 0x11, 0x0, @local, @local, {[], {0x0, 0x4e22, 0x64, 0x0, @wg=@response={0x4, 0x0, 0x0, "24f5174d00846215c841d94a052abf031c41d5d279231a2d52d6e934e885331e", "86617d0a0931e27e25c4019f7c87cf83", {"ddef535625c3ac59abeb594540223545", "eb94e135cbf8e66568a26995e2a20fe6"}}}}}}}}, 0x0) 11:24:56 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 197.829562][T10439] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 197.863074][T10445] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 11:24:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:57 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000033000535a4abd32b8018007a0324fc60100002400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) 11:24:57 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{0x0}], 0x1, 0x2, 0x0) 11:24:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @remote}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="480000001400190d09004beaff0d8c560284476080ffe0064e2000005900f4a1bc5603ca00000f7f897af9ce132be0762100200000000101ff000000ec00ff0000dfb817476150f4", 0x48}], 0x1) 11:24:57 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 197.977532][T10454] Dev loop0: unable to read RDB block 1 [ 198.000868][T10454] loop0: unable to read partition table [ 198.017687][T10461] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 11:24:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x10, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:57 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{0x0}], 0x1, 0x2, 0x0) [ 198.047252][T10454] loop0: partition table beyond EOD, truncated [ 198.080805][T10454] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 11:24:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/143, 0xe2}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/41, 0x29}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001840)=[{&(0x7f00000000c0)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r7, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) [ 198.105834][T10472] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 11:24:57 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa0008000"/56, 0x38, 0x1c0}]) 11:24:57 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 11:24:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/143, 0xe2}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/41, 0x29}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001840)=[{&(0x7f00000000c0)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r7, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) 11:24:57 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1, 0x0, 0x0) 11:24:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x10, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:57 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:24:57 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x40080, 0x0, 0x0) 11:24:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x10, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 198.329447][T10493] Dev loop0: unable to read RDB block 1 [ 198.335702][T10493] loop0: unable to read partition table [ 198.368571][T10493] loop0: partition table beyond EOD, truncated 11:24:57 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:24:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e007e8) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) [ 198.399665][T10493] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 11:24:57 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa0008000"/60, 0x3c, 0x1c0}]) [ 198.586059][T10530] Dev loop0: unable to read RDB block 1 [ 198.592283][T10530] loop0: unable to read partition table [ 198.598384][T10530] loop0: partition table beyond EOD, truncated [ 198.613014][T10530] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 11:24:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/143, 0xe2}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/41, 0x29}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001840)=[{&(0x7f00000000c0)=""/71, 0x47}, {0x0}, {0x0}, {0x0}], 0x4) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r7, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) 11:24:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:58 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:24:58 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r1, &(0x7f0000000200)=')', 0x1, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) dup2(r0, r1) 11:24:58 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa0008000"/60, 0x3c, 0x1c0}]) 11:24:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 199.260945][T10578] Dev loop0: unable to read RDB block 1 [ 199.292604][T10578] loop0: unable to read partition table 11:24:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000140)=""/65, 0x41}, {0x0}], 0x2}, 0x42) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e007e8) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) shutdown(r3, 0x0) [ 199.333520][T10578] loop0: partition table beyond EOD, truncated [ 199.349729][T10578] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 11:24:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x3c) 11:24:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000140)=""/65, 0x41}, {0x0}], 0x2}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e007e8) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 11:24:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:59 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa0008000"/60, 0x3c, 0x1c0}]) 11:24:59 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r4 = dup2(r3, r3) r5 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x2, &(0x7f0000000040)={r6, 0x0, 0x0, 0xf5c4}, 0x14) 11:24:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:59 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 200.215734][T10639] Dev loop0: unable to read RDB block 1 [ 200.227465][T10639] loop0: unable to read partition table [ 200.256694][T10639] loop0: partition table beyond EOD, truncated [ 200.263613][T10639] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 11:24:59 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:24:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000140)=""/65, 0x41}], 0x1}, 0x42) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00792) shutdown(r2, 0x0) shutdown(r3, 0x0) 11:24:59 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa0008000"/62, 0x3e, 0x1c0}]) 11:24:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000200)={0x0, 0x1200}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="e8", 0x1}], 0x1, &(0x7f0000000480)=[@dstaddrv4={0x10, 0x84, 0x9}], 0x10}, 0x0) 11:24:59 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 200.421231][T10665] Dev loop0: unable to read RDB block 1 [ 200.427270][T10665] loop0: unable to read partition table [ 200.433701][T10665] loop0: partition table beyond EOD, truncated [ 200.447780][T10665] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 200.456905][ T3894] Dev loop0: unable to read RDB block 1 [ 200.464317][ T3894] loop0: unable to read partition table [ 200.479518][ T3894] loop0: partition table beyond EOD, truncated 11:25:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f00000005c0)='E', 0x1, 0x0, &(0x7f00000001c0)=@in={0x10, 0x2}, 0x10) 11:25:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 11:25:00 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa0008000"/62, 0x3e, 0x1c0}]) 11:25:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000140)=""/65, 0x41}, {0x0}], 0x18}, 0x42) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e007e8) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 11:25:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000140)=""/65, 0x41}], 0x1}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00792) shutdown(r2, 0x0) shutdown(r3, 0x0) [ 201.161081][T10694] Dev loop0: unable to read RDB block 1 [ 201.212907][T10694] loop0: unable to read partition table 11:25:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000140)=""/65, 0x41}, {0x0}], 0x2}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e007e8) shutdown(r2, 0x0) shutdown(r3, 0x0) 11:25:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 201.259590][T10694] loop0: partition table beyond EOD, truncated [ 201.274030][T10694] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 11:25:00 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa0008000"/62, 0x3e, 0x1c0}]) 11:25:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 201.530466][T10740] Dev loop0: unable to read RDB block 1 [ 201.536156][T10740] loop0: unable to read partition table [ 201.555467][T10740] loop0: partition table beyond EOD, truncated [ 201.571987][T10740] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 11:25:00 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055", 0x3f, 0x1c0}]) 11:25:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 201.706858][T10759] Dev loop0: unable to read RDB block 1 [ 201.729963][T10759] loop0: unable to read partition table [ 201.738446][T10759] loop0: partition table beyond EOD, truncated [ 201.747829][T10759] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 11:25:00 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055", 0x3f, 0x1c0}]) [ 201.897252][T10775] Dev loop0: unable to read RDB block 1 [ 201.902981][T10775] loop0: unable to read partition table [ 201.908679][T10775] loop0: partition table beyond EOD, truncated [ 201.933623][T10775] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 11:25:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000340)="a1", 0x1, 0x0, 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) dup2(r1, r0) 11:25:01 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0xe, 0x0, &(0x7f0000000000)) 11:25:01 executing program 4: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0cb23e9b200a0008010000000000010000000000", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7b, 0x0, 0x0, 0x2a) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) write(0xffffffffffffffff, 0x0, 0x0) 11:25:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:01 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055", 0x3f, 0x1c0}]) 11:25:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="03070000000000000000040000000c000180080003"], 0x20}}, 0x0) [ 202.202638][T10791] sock: process `syz-executor.5' is using obsolete getsockopt SO_BSDCOMPAT 11:25:01 executing program 5: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) [ 202.289099][T10799] IPVS: ftp: loaded support on port[0] = 21 [ 202.325465][T10807] __nla_validate_parse: 2 callbacks suppressed [ 202.325471][T10807] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 11:25:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_FD={0x8, 0x6, r3}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}]}}]}, 0x44}}, 0x0) [ 202.361034][T10802] Dev loop0: unable to read RDB block 1 [ 202.366661][T10802] loop0: unable to read partition table [ 202.376883][T10802] loop0: partition table beyond EOD, truncated [ 202.391378][T10802] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 202.420015][T10799] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.4'. 11:25:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:01 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40}]) [ 202.511095][T10807] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 202.568554][T10833] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 11:25:01 executing program 4: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0cb23e9b200a0008010000000000010000000000", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7b, 0x0, 0x0, 0x2a) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) write(0xffffffffffffffff, 0x0, 0x0) 11:25:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="01"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) 11:25:01 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40}]) [ 202.753545][T10859] IPVS: ftp: loaded support on port[0] = 21 [ 202.772794][T10863] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 202.782843][ T26] tipc: TX() has been purged, node left! [ 202.820226][T10863] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 202.860906][T10864] kvm_hv_get_msr: 95 callbacks suppressed [ 202.860916][T10864] kvm [10861]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000086 [ 202.877498][T10877] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.4'. [ 202.897787][T10872] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 11:25:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:02 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c00000024000b0f00"/20, @ANYRES32=0x0, @ANYBLOB="0000f3ffffffffff000000000a0001006e6574656d0000118ec8bca33654192a6f566c001c000200000000000000000000000000000000080000000000000000"], 0x4c}}, 0x8c0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=ANY=[@ANYBLOB="d30602", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c000200000000000000000000000000000000080000000000000000"], 0x4c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', r3}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="28000000a9b8bcc43ffd0ce110a7e1d427e8ce94b13312cbd080c48e003f48ba1ed44280c3824997ed5ac22bc036db819ef96c23e2f500b24efd2705f5df003778809e", @ANYRES16=0x0, @ANYBLOB="000027bd7000fcdbdf25050000000500060006000000050006003f000000050002000600000005000200010000004400038014000400ddb6b72f6ef2e4ee7d1369e44246bed9080002000002000009000500eb6f38916b00000008000200ffffff7f080002000c00000008000200050000008400018008000100", @ANYRES32=0x0, @ANYBLOB="140002006261746164763000000000000000000014000200766972745f77696669300000000000000800030003000000140002006d6163766c616e310000000000000000080003000000000008000300020000001400020074756e6c300000000000000000000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="050006001100000008000500000000001c00018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB], 0x128}, 0x1, 0x0, 0x0, 0x4}, 0x4000) r6 = socket(0x10, 0x80803, 0x0) write(r6, &(0x7f0000000000)="120000001a002517fc85bc04fef6000d0a0d", 0x12) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000b6b23e9b200a00080001c0000000010000", 0x7c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r7 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r7, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 202.918573][T10864] kvm [10861]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002a [ 202.944744][T10864] kvm [10861]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003a [ 202.986102][T10864] kvm [10861]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001e [ 203.025736][T10905] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 203.043789][T10864] kvm [10861]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000012 [ 203.078203][T10905] netlink: 40863 bytes leftover after parsing attributes in process `syz-executor.2'. [ 203.090260][T10864] kvm [10861]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000044 [ 203.109179][T10864] kvm [10861]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000086 [ 203.130964][T10864] kvm [10861]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000058 [ 203.139648][T10864] kvm [10861]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003a [ 203.174825][T10864] kvm [10861]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002e 11:25:02 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000180)={@local, @random="557851f9c452", @void, {@ipv4={0x800, @gre={{0xa, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0xf, 0x65, [@private, @rand_addr, @loopback]}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 11:25:02 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000007a60000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40}]) 11:25:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) write$binfmt_misc(r3, 0x0, 0xffffffffffffff1d) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x2, 0x4}, 0x4) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x78) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @dev}, &(0x7f0000000200)=0xc) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) sendmsg$sock(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000040)="1f11c391ebb0498200c347e9bd472454e7f8bd23544bcb8aa2529d374448452e2f7b27efda85e330dc9220b9081ef4e1f31c0e632cad4fc988caf71b479bc6c8e1c31a471c0300000061d295561c906c7f45fb3d2197e86aa42fa237e4880e1c43f22ef649b1e31f8eac87aef5fd0dc37827e4d4c83a4bc5b6d97b441cbfc80000", 0x32}, {&(0x7f0000000840)="f46cbd20fd4b1cbce1a13485b90f59ea6f6ff7d1d49d49638713fdb1f9948a1c0b6f3fe3d61a2acf22d1366859278aeff3d7877b013f83663b0b10f2a41ede88514b50e870f171bf281675932c38887237a754b1bd142f633071c6621340274ad26fec3bca58a92c7a867327e91084834ea6e49a916be86a997789b25ceec3a9ff834cf36c1ffc120777c2f6d1216b5b23985b4d7df305bf6cdf43cc3b319f76429b45aa7ce56ebeb46a5d2968b8abe4ec5436fdd6b685ce3c63ca248d995177ac0d4bdc074e70f32c4e750b11fb6a240e770da692e8015ee679bc9a3bf1a852b280f5f673ac8f9fe986ee48fb7aeb7062de7224aad9966d454cc69a96", 0xfd}, {&(0x7f0000000940)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xfffffdd9}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f0000000b40)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x7}, 0x0) splice(r4, 0x0, r2, 0x0, 0x26c803, 0xf) 11:25:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:02 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x6, 0x4) sendmmsg$inet(r0, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000240)='}', 0x1}], 0x1}}], 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:25:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000042000501"], 0x14}}, 0x0) [ 203.375272][T10933] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 11:25:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:02 executing program 2: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b276062f763e9b200a00080001c0", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4087, 0xff7, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00'], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0x8d3) sendto$inet(r3, 0x0, 0x0, 0x240087bd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 11:25:02 executing program 0: 11:25:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:25:02 executing program 0: [ 203.579006][T10955] IPVS: ftp: loaded support on port[0] = 21 11:25:02 executing program 0: 11:25:02 executing program 0: [ 204.017273][T10941] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 204.355817][T10961] IPVS: ftp: loaded support on port[0] = 21 [ 205.770570][ T26] tipc: TX() has been purged, node left! [ 205.930574][ T26] tipc: TX() has been purged, node left! [ 206.090597][ T26] tipc: TX() has been purged, node left! 11:25:05 executing program 4: 11:25:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:25:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:05 executing program 0: 11:25:05 executing program 5: 11:25:05 executing program 2: 11:25:05 executing program 0: 11:25:05 executing program 4: 11:25:05 executing program 5: 11:25:05 executing program 2: 11:25:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:05 executing program 0: 11:25:05 executing program 4: 11:25:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x34}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:25:05 executing program 5: 11:25:05 executing program 2: 11:25:05 executing program 0: 11:25:05 executing program 4: 11:25:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:05 executing program 5: 11:25:05 executing program 2: 11:25:05 executing program 0: 11:25:05 executing program 4: 11:25:05 executing program 1: 11:25:05 executing program 0: 11:25:05 executing program 5: 11:25:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:05 executing program 2: 11:25:05 executing program 1: 11:25:05 executing program 0: 11:25:05 executing program 4: 11:25:06 executing program 2: 11:25:06 executing program 5: 11:25:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:06 executing program 1: 11:25:06 executing program 0: 11:25:06 executing program 4: 11:25:06 executing program 2: 11:25:06 executing program 5: 11:25:06 executing program 4: 11:25:06 executing program 1: 11:25:06 executing program 2: 11:25:06 executing program 0: 11:25:06 executing program 5: 11:25:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:06 executing program 1: 11:25:06 executing program 2: memfd_create(0x0, 0x200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000915000/0x1000)=nil, 0x1000, 0x1fffff, 0x0, &(0x7f00003ba000/0x4000)=nil) 11:25:06 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffbf00e93119000000000000068007000081ffffffe100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:25:06 executing program 5: unshare(0xbb63d6374071ed00) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5207, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="542609927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 11:25:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x10e) getpid() r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x10) ftruncate(r3, 0x10099b7) sendfile(r2, r3, 0x0, 0x8000fffffffe) 11:25:06 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa600e93119000000000000068007000063000000e100e2ff8777007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:25:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:06 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa500e93119000000000000068007000081ffffffe100e2ff8777007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 207.353571][T11117] loop4: p1 p2 p3 p4 [ 207.363489][T11117] loop4: partition table partially beyond EOD, truncated [ 207.384709][T11117] loop4: p1 start 10 is beyond EOD, truncated [ 207.411088][T11117] loop4: p2 start 25 is beyond EOD, truncated [ 207.432346][T11117] loop4: p3 start 4293001441 is beyond EOD, truncated [ 207.447890][T11131] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 207.468819][T11117] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 207.501144][T11128] loop1: p1 p2 p3 p4 11:25:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 207.505312][T11128] loop1: partition table partially beyond EOD, truncated [ 207.526543][T11128] loop1: p1 start 10 is beyond EOD, truncated [ 207.538502][T11128] loop1: p2 start 25 is beyond EOD, truncated [ 207.551755][T11128] loop1: p3 start 4293001441 is beyond EOD, truncated [ 207.558901][T11128] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 207.571631][ T3894] loop2: p1 p2 p3 p4 [ 207.575985][ T3894] loop2: partition table partially beyond EOD, truncated [ 207.587491][ T3894] loop2: p1 start 10 is beyond EOD, truncated [ 207.594421][ T3894] loop2: p2 start 25 is beyond EOD, truncated [ 207.611405][ T3894] loop2: p3 start 4293001441 is beyond EOD, truncated [ 207.627648][ T3894] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 207.668184][T11132] loop2: p1 p2 p3 p4 [ 207.674486][T11132] loop2: partition table partially beyond EOD, truncated [ 207.725271][T11117] loop4: p1 p2 p3 p4 [ 207.730166][T11117] loop4: partition table partially beyond EOD, truncated [ 207.764874][T11132] loop2: p1 start 10 is beyond EOD, truncated [ 207.772686][T11117] loop4: p1 start 10 is beyond EOD, truncated 11:25:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 207.803500][T11132] loop2: p2 start 25 is beyond EOD, truncated [ 207.811386][T11117] loop4: p2 start 25 is beyond EOD, truncated [ 207.838872][T11132] loop2: p3 start 4293001441 is beyond EOD, truncated [ 207.851209][T11128] loop1: p1 p2 p3 p4 [ 207.864839][T11128] loop1: partition table partially beyond EOD, truncated [ 207.874326][T11117] loop4: p3 start 4293001441 is beyond EOD, truncated [ 207.893212][T11128] loop1: p1 start 10 is beyond EOD, truncated [ 207.903002][T11132] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 207.910320][T11117] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 207.925502][T11128] loop1: p2 start 25 is beyond EOD, truncated [ 207.939979][T11128] loop1: p3 start 4293001441 is beyond EOD, truncated 11:25:07 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x292, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3f, 0x3, 0x1, 0x0, 0x1, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) 11:25:07 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffbf00e93119000000000000068007000081ffffffe100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 207.965423][T11128] loop1: p4 size 3657465856 extends beyond EOD, truncated 11:25:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:07 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa600e93119000000000000068007000063000000e100e2ff8777007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 208.111501][T11173] kvm_hv_get_msr: 62 callbacks suppressed [ 208.111512][T11173] kvm [11172]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002d [ 208.128068][T11173] kvm [11172]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000086 11:25:07 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x1}, 0x50) 11:25:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1b}, 0x40) 11:25:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 208.291495][T11185] loop4: p1 p2 p3 p4 [ 208.295657][T11185] loop4: partition table partially beyond EOD, truncated [ 208.320124][T11185] loop4: p1 start 10 is beyond EOD, truncated [ 208.330507][ T3849] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 208.370015][T11185] loop4: p2 start 25 is beyond EOD, truncated [ 208.394394][T11185] loop4: p3 start 4293001441 is beyond EOD, truncated [ 208.403529][T11197] kvm [11195]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002d [ 208.403903][T11187] loop1: p1 p2 p3 p4 [ 208.424577][T11187] loop1: partition table partially beyond EOD, truncated [ 208.458151][T11185] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 208.460035][T11197] kvm [11195]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000086 11:25:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x0, 0x0}) r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) socket$netlink(0x10, 0x3, 0x12) write$binfmt_aout(r0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) 11:25:07 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x1}, 0x50) [ 208.476081][T11187] loop1: p1 start 10 is beyond EOD, truncated [ 208.520197][T11187] loop1: p2 start 25 is beyond EOD, truncated 11:25:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 208.560528][T11187] loop1: p3 start 4293001441 is beyond EOD, truncated [ 208.567318][T11187] loop1: p4 size 3657465856 extends beyond EOD, truncated 11:25:07 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x1}, 0x50) [ 208.620674][ T3849] usb 6-1: Using ep0 maxpacket: 32 11:25:07 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffbf00e93119000000000000068007000081ffffffe100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 208.716142][T11225] kvm [11221]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002d [ 208.743063][T11225] kvm [11221]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000086 [ 208.752433][ T3849] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 63, using maximum allowed: 30 [ 208.769990][ T3849] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 208.784528][ T3849] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 208.794439][ T3849] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 63 [ 208.824009][T11233] loop4: p1 p2 p3 p4 [ 208.828089][T11233] loop4: partition table partially beyond EOD, truncated [ 208.859372][T11233] loop4: p1 start 10 is beyond EOD, truncated [ 208.866396][T11233] loop4: p2 start 25 is beyond EOD, truncated [ 208.872774][T11233] loop4: p3 start 4293001441 is beyond EOD, truncated [ 208.885385][T11233] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 208.970695][ T3849] usb 6-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= 0.40 [ 208.989472][ T3849] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.009345][ T3849] usb 6-1: Product: syz [ 209.014373][ T3849] usb 6-1: Manufacturer: syz [ 209.018979][ T3849] usb 6-1: SerialNumber: syz [ 209.510733][ T3849] usbhid 6-1:1.0: can't add hid device: -22 [ 209.523754][ T3849] usbhid: probe of 6-1:1.0 failed with error -22 [ 209.721605][ T3849] usb 6-1: USB disconnect, device number 5 [ 210.530707][ T3850] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 210.820515][ T3850] usb 6-1: Using ep0 maxpacket: 32 [ 210.960761][ T3850] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 63, using maximum allowed: 30 [ 210.971546][ T3850] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 210.984272][ T3850] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 210.994834][ T3850] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 63 11:25:10 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x292, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3f, 0x3, 0x1, 0x0, 0x1, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) 11:25:10 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb00, 0x7ff}}) 11:25:10 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000001c0)='lazytime\x00', 0x0, 0x0) 11:25:10 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa600e93119000000000000068007000063000000e100e2ff8777007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:25:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:10 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffbf00e93119000000000000068007000081ffffffe100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 211.070502][ T3850] usb 6-1: string descriptor 0 read error: -71 [ 211.077124][ T3850] usb 6-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= 0.40 11:25:10 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb00, 0x7ff}}) [ 211.119144][ T3850] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.141725][T11271] kvm [11262]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000086 [ 211.141889][T11268] loop1: p1 p2 p3 p4 [ 211.151386][T11271] kvm [11262]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002a [ 211.164473][T11271] kvm [11262]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003a [ 211.173480][ T3850] usb 6-1: can't set config #1, error -71 [ 211.180290][ T3850] usb 6-1: USB disconnect, device number 6 [ 211.186818][T11271] kvm [11262]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001e [ 211.204828][T11272] loop4: p1 p2 p3 p4 [ 211.209173][T11272] loop4: partition table partially beyond EOD, truncated [ 211.221962][T11268] loop1: partition table partially beyond EOD, truncated [ 211.249314][T11272] loop4: p1 start 10 is beyond EOD, truncated [ 211.256024][T11272] loop4: p2 start 25 is beyond EOD, truncated [ 211.262215][T11272] loop4: p3 start 4293001441 is beyond EOD, truncated [ 211.268987][T11272] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 211.272430][T11268] loop1: p1 start 10 is beyond EOD, truncated [ 211.299479][T11268] loop1: p2 start 25 is beyond EOD, truncated [ 211.315116][T11268] loop1: p3 start 4293001441 is beyond EOD, truncated 11:25:10 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb00, 0x7ff}}) 11:25:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:10 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) [ 211.330165][T11268] loop1: p4 size 3657465856 extends beyond EOD, truncated 11:25:10 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb00, 0x7ff}}) 11:25:10 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa600e93119000000000000068007000063000000e100e2ff8777007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 211.560602][ T3850] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 211.594034][T11316] loop1: p1 p2 p3 p4 [ 211.598193][T11316] loop1: partition table partially beyond EOD, truncated [ 211.606384][T11316] loop1: p1 start 10 is beyond EOD, truncated [ 211.614330][T11316] loop1: p2 start 25 is beyond EOD, truncated [ 211.620494][T11316] loop1: p3 start 4293001441 is beyond EOD, truncated [ 211.627256][T11316] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 211.636835][ T3894] loop1: p1 p2 p3 p4 [ 211.641215][ T3894] loop1: partition table partially beyond EOD, truncated [ 211.648416][ T3894] loop1: p1 start 10 is beyond EOD, truncated [ 211.654679][ T3894] loop1: p2 start 25 is beyond EOD, truncated [ 211.660950][ T3894] loop1: p3 start 4293001441 is beyond EOD, truncated [ 211.667814][ T3894] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 211.837442][ T3850] usb 6-1: Using ep0 maxpacket: 32 [ 211.980548][ T3850] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 63, using maximum allowed: 30 [ 212.000635][ T3850] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 212.011710][ T3850] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 212.022310][ T3850] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 63 [ 212.210615][ T3850] usb 6-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= 0.40 [ 212.219703][ T3850] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.227905][ T3850] usb 6-1: Product: syz [ 212.232166][ T3850] usb 6-1: Manufacturer: syz [ 212.236790][ T3850] usb 6-1: SerialNumber: syz [ 212.730431][ T3850] usbhid 6-1:1.0: can't add hid device: -22 [ 212.736463][ T3850] usbhid: probe of 6-1:1.0 failed with error -22 [ 212.945184][ T3850] usb 6-1: USB disconnect, device number 7 11:25:12 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x292, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3f, 0x3, 0x1, 0x0, 0x1, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) 11:25:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:12 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) 11:25:12 executing program 2: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb00, 0x7ff}}) 11:25:12 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) 11:25:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001900)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x3, 0x0, @multicast1}, 0x10, 0x0}}], 0x2, 0x0) 11:25:12 executing program 2: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb00, 0x7ff}}) 11:25:12 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000140)=""/196) writev(0xffffffffffffffff, &(0x7f00000004c0), 0x0) [ 213.561201][T11359] kvm_hv_get_msr: 78 callbacks suppressed [ 213.561210][T11359] kvm [11349]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000086 [ 213.598248][T11359] kvm [11349]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002a 11:25:12 executing program 2: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb00, 0x7ff}}) [ 213.624013][T11359] kvm [11349]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003a [ 213.637515][T11359] kvm [11349]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001e 11:25:12 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) [ 213.665444][T11359] kvm [11349]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000012 [ 213.674293][T11359] kvm [11349]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000044 [ 213.683430][T11359] kvm [11349]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000086 [ 213.692178][T11359] kvm [11349]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000058 [ 213.701659][T11359] kvm [11349]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003a 11:25:12 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb00, 0x7ff}}) 11:25:12 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) [ 213.715818][T11359] kvm [11349]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002e [ 213.810098][ T3850] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 214.050042][ T3850] usb 6-1: Using ep0 maxpacket: 32 [ 214.173800][ T3850] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 63, using maximum allowed: 30 [ 214.202475][ T3850] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 214.227128][ T3850] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 214.251849][ T3850] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 63 [ 214.420203][ T3850] usb 6-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= 0.40 [ 214.433919][ T3850] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.444782][ T3850] usb 6-1: Product: syz [ 214.449058][ T3850] usb 6-1: Manufacturer: syz [ 214.462579][ T3850] usb 6-1: SerialNumber: syz [ 214.941027][ T3850] usbhid 6-1:1.0: can't add hid device: -22 [ 214.947053][ T3850] usbhid: probe of 6-1:1.0 failed with error -22 [ 215.161328][ T3849] usb 6-1: USB disconnect, device number 8 11:25:14 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x292, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3f, 0x3, 0x1, 0x0, 0x1, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) 11:25:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:14 executing program 4: syz_read_part_table(0x0, 0x0, &(0x7f0000000180)) 11:25:14 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb00, 0x7ff}}) 11:25:14 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) 11:25:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000010003b0e2000"/20, @ANYRES32, @ANYBLOB="02000000000000008000120008000100767469367400020060000500feff"], 0xa0}}, 0x0) 11:25:14 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb00, 0x7ff}}) [ 215.742118][T11430] __nla_validate_parse: 9 callbacks suppressed [ 215.742126][T11430] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 11:25:14 executing program 4: syz_read_part_table(0x0, 0x0, &(0x7f0000000180)) 11:25:14 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb00, 0x7ff}}) 11:25:14 executing program 0: syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(r1) pipe(&(0x7f0000000080)) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) accept4$tipc(r2, 0x0, &(0x7f00000001c0), 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x7) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffe8) 11:25:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:15 executing program 1: syz_read_part_table(0x0, 0x0, &(0x7f0000000180)) [ 216.039712][ T7806] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 216.317524][ T7806] usb 6-1: Using ep0 maxpacket: 32 [ 216.449900][ T7806] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 63, using maximum allowed: 30 [ 216.470319][ T7806] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 216.483147][ T7806] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 216.493820][ T7806] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 63 [ 216.659870][ T7806] usb 6-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= 0.40 [ 216.673461][ T7806] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.685912][ T7806] usb 6-1: Product: syz [ 216.694468][ T7806] usb 6-1: Manufacturer: syz [ 216.699156][ T7806] usb 6-1: SerialNumber: syz [ 217.169762][ T7806] usbhid 6-1:1.0: can't add hid device: -22 [ 217.175891][ T7806] usbhid: probe of 6-1:1.0 failed with error -22 [ 217.386742][ T23] usb 6-1: USB disconnect, device number 9 11:25:17 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x292, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3f, 0x3, 0x1, 0x0, 0x1, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) 11:25:17 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb00, 0x7ff}}) 11:25:17 executing program 4: syz_read_part_table(0x0, 0x0, &(0x7f0000000180)) 11:25:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:17 executing program 1: syz_read_part_table(0x0, 0x0, &(0x7f0000000180)) 11:25:17 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc517, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:25:17 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb00, 0x7ff}}) 11:25:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:17 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1c0}]) 11:25:17 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 11:25:17 executing program 1: syz_read_part_table(0x0, 0x0, &(0x7f0000000180)) 11:25:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 218.201111][ T7806] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 218.229483][ T2494] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 218.294753][ T3894] Dev loop4: unable to read RDB block 1 [ 218.304080][ T3894] loop4: unable to read partition table [ 218.311570][ T3894] loop4: partition table beyond EOD, truncated [ 218.318245][T11522] Dev loop4: unable to read RDB block 1 [ 218.331993][T11522] loop4: unable to read partition table [ 218.337874][T11522] loop4: partition table beyond EOD, truncated [ 218.351288][T11522] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 218.452693][ T7806] usb 6-1: Using ep0 maxpacket: 32 [ 218.469449][ T2494] usb 1-1: Using ep0 maxpacket: 16 [ 218.579349][ T7806] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 63, using maximum allowed: 30 [ 218.593173][ T7806] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 218.603517][ T2494] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 218.606256][ T7806] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 218.619775][ T2494] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 218.626681][ T7806] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 63 [ 218.634694][ T2494] usb 1-1: New USB device found, idVendor=046d, idProduct=c517, bcdDevice= 0.00 [ 218.656747][ T2494] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 218.671951][ T2494] usb 1-1: config 0 descriptor?? [ 218.809318][ T7806] usb 6-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= 0.40 [ 218.818387][ T7806] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.827187][ T7806] usb 6-1: Product: syz [ 218.831834][ T7806] usb 6-1: Manufacturer: syz [ 218.836408][ T7806] usb 6-1: SerialNumber: syz [ 219.151152][ T2494] logitech-djreceiver 0003:046D:C517.0004: unknown main item tag 0x0 [ 219.159348][ T2494] logitech-djreceiver 0003:046D:C517.0004: unknown main item tag 0x0 [ 219.167418][ T2494] logitech-djreceiver 0003:046D:C517.0004: unknown main item tag 0x0 [ 219.175995][ T2494] logitech-djreceiver 0003:046D:C517.0004: unknown main item tag 0x0 [ 219.184382][ T2494] logitech-djreceiver 0003:046D:C517.0004: unknown main item tag 0x0 [ 219.192725][ T2494] logitech-djreceiver 0003:046D:C517.0004: unknown main item tag 0x0 [ 219.201124][ T2494] logitech-djreceiver 0003:046D:C517.0004: unknown main item tag 0x0 [ 219.209469][ T2494] logitech-djreceiver 0003:046D:C517.0004: unknown main item tag 0x0 [ 219.217565][ T2494] logitech-djreceiver 0003:046D:C517.0004: unknown main item tag 0x0 [ 219.225850][ T2494] logitech-djreceiver 0003:046D:C517.0004: unknown main item tag 0x0 [ 219.234149][ T2494] logitech-djreceiver 0003:046D:C517.0004: unknown main item tag 0x0 [ 219.242416][ T2494] logitech-djreceiver 0003:046D:C517.0004: unknown main item tag 0x0 [ 219.250720][ T2494] logitech-djreceiver 0003:046D:C517.0004: unknown main item tag 0x0 [ 219.259428][ T2494] logitech-djreceiver 0003:046D:C517.0004: unknown main item tag 0x0 [ 219.267561][ T2494] logitech-djreceiver 0003:046D:C517.0004: unknown main item tag 0x0 [ 219.275729][ T2494] logitech-djreceiver 0003:046D:C517.0004: unknown main item tag 0x0 [ 219.283917][ T2494] logitech-djreceiver 0003:046D:C517.0004: unknown main item tag 0x0 [ 219.292113][ T2494] logitech-djreceiver 0003:046D:C517.0004: unknown main item tag 0x0 [ 219.301017][ T2494] logitech-djreceiver 0003:046D:C517.0004: unknown main item tag 0x0 [ 219.309323][ T2494] logitech-djreceiver 0003:046D:C517.0004: unknown main item tag 0x0 [ 219.324172][ T2494] logitech-djreceiver 0003:046D:C517.0004: unknown main item tag 0x0 [ 219.335821][ T2494] logitech-djreceiver 0003:046D:C517.0004: unknown main item tag 0x0 [ 219.339243][ T7806] usbhid 6-1:1.0: can't add hid device: -22 [ 219.349554][ T2494] logitech-djreceiver 0003:046D:C517.0004: unknown main item tag 0x0 [ 219.357976][ T2494] logitech-djreceiver 0003:046D:C517.0004: unknown main item tag 0x0 [ 219.358828][ T7806] usbhid: probe of 6-1:1.0 failed with error -22 [ 219.380473][ T7806] usb 6-1: USB disconnect, device number 10 [ 219.384804][ T2494] logitech-djreceiver 0003:046D:C517.0004: unknown main item tag 0x0 [ 219.404872][ T2494] logitech-djreceiver 0003:046D:C517.0004: unknown main item tag 0x0 [ 219.417171][ T2494] logitech-djreceiver 0003:046D:C517.0004: unknown main item tag 0x0 [ 219.436309][ T2494] logitech-djreceiver 0003:046D:C517.0004: hidraw0: USB HID v0.00 Device [HID 046d:c517] on usb-dummy_hcd.0-1/input0 [ 219.525710][ T2494] usb 1-1: USB disconnect, device number 11 11:25:18 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x292, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3f, 0x3, 0x1, 0x0, 0x1, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) 11:25:18 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 11:25:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:18 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1c0}]) 11:25:18 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1c0}]) [ 219.881323][T11586] kvm_hv_get_msr: 218 callbacks suppressed [ 219.881337][T11586] kvm [11576]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000086 [ 219.900681][T11581] Dev loop4: unable to read RDB block 1 [ 219.906247][T11581] loop4: unable to read partition table [ 219.929488][T11581] loop4: partition table beyond EOD, truncated [ 219.935652][T11581] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 219.947020][T11586] kvm [11576]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002a [ 219.956454][T11586] kvm [11576]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003a [ 219.969410][T11588] Dev loop1: unable to read RDB block 1 [ 219.977350][T11588] loop1: unable to read partition table [ 219.981577][T11586] kvm [11576]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001e [ 219.986880][T11588] loop1: partition table beyond EOD, truncated [ 219.996055][T11586] kvm [11576]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000012 [ 219.997951][T11588] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 220.021459][T11586] kvm [11576]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000044 [ 220.030401][T11586] kvm [11576]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000086 [ 220.039304][T11586] kvm [11576]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000058 [ 220.047979][T11586] kvm [11576]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003a [ 220.057111][T11586] kvm [11576]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002e [ 220.120148][ T23] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 220.127798][ T7806] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 220.368979][ T23] usb 6-1: Using ep0 maxpacket: 32 [ 220.379103][ T7806] usb 1-1: Using ep0 maxpacket: 16 [ 220.489178][ T23] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 63, using maximum allowed: 30 [ 220.500055][ T7806] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 220.510940][ T23] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 220.522291][ T7806] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 220.532137][ T23] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 220.541944][ T7806] usb 1-1: New USB device found, idVendor=046d, idProduct=c517, bcdDevice= 0.00 [ 220.551091][ T23] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 63 [ 220.564046][ T7806] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 220.573594][ T7806] usb 1-1: config 0 descriptor?? [ 220.749233][ T23] usb 6-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= 0.40 [ 220.758521][ T23] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.769106][ T23] usb 6-1: Product: syz [ 220.773269][ T23] usb 6-1: Manufacturer: syz [ 220.777847][ T23] usb 6-1: SerialNumber: syz 11:25:20 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc517, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:25:20 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 11:25:20 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1c0}]) 11:25:20 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1c0}]) 11:25:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:20 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}) [ 220.979019][ T7806] usbhid 1-1:0.0: can't add hid device: -71 [ 220.985601][ T7806] usbhid: probe of 1-1:0.0 failed with error -71 [ 221.023389][T11617] Dev loop4: unable to read RDB block 1 [ 221.030036][ T7806] usb 1-1: USB disconnect, device number 12 [ 221.030443][T11617] loop4: unable to read partition table [ 221.055623][T11618] Dev loop1: unable to read RDB block 1 [ 221.061402][T11618] loop1: unable to read partition table 11:25:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 221.071771][T11618] loop1: partition table beyond EOD, truncated [ 221.078063][T11618] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 221.111769][T11617] loop4: partition table beyond EOD, truncated [ 221.117933][T11617] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 221.284029][ T23] usbhid 6-1:1.0: can't add hid device: -22 [ 221.290494][ T23] usbhid: probe of 6-1:1.0 failed with error -22 [ 221.298358][ T23] usb 6-1: USB disconnect, device number 11 [ 221.438869][ T7806] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 221.688773][ T7806] usb 1-1: Using ep0 maxpacket: 16 11:25:20 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x292, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3f, 0x3, 0x1, 0x0, 0x1, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) 11:25:20 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1c0}]) 11:25:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:20 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}) 11:25:20 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000), 0x0, 0x1c0}]) [ 221.839062][ T7806] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 221.860129][ T7806] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 221.871788][T11666] Dev loop1: unable to read RDB block 1 [ 221.877365][T11666] loop1: unable to read partition table [ 221.882035][ T7806] usb 1-1: New USB device found, idVendor=046d, idProduct=c517, bcdDevice= 0.00 [ 221.904814][ T7806] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.918400][T11666] loop1: partition table beyond EOD, truncated [ 221.923018][ T7806] usb 1-1: config 0 descriptor?? [ 221.925562][T11671] Dev loop4: unable to read RDB block 1 [ 221.939152][T11671] loop4: unable to read partition table [ 221.946250][T11666] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 221.961852][T11671] loop4: partition table beyond EOD, truncated [ 221.968299][T11671] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 222.140038][ T23] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 222.378700][ T23] usb 6-1: Using ep0 maxpacket: 32 [ 222.462322][ T7806] logitech-djreceiver 0003:046D:C517.0005: unknown main item tag 0x0 [ 222.470885][ T7806] logitech-djreceiver 0003:046D:C517.0005: unknown main item tag 0x0 [ 222.484190][ T7806] logitech-djreceiver 0003:046D:C517.0005: unknown main item tag 0x0 [ 222.495746][ T7806] logitech-djreceiver 0003:046D:C517.0005: unknown main item tag 0x0 [ 222.506286][ T7806] logitech-djreceiver 0003:046D:C517.0005: unknown main item tag 0x0 [ 222.516954][ T23] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 63, using maximum allowed: 30 [ 222.527695][ T7806] logitech-djreceiver 0003:046D:C517.0005: unknown main item tag 0x0 [ 222.540483][ T23] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 222.552087][ T7806] logitech-djreceiver 0003:046D:C517.0005: unknown main item tag 0x0 [ 222.562717][ T23] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 222.573358][ T7806] logitech-djreceiver 0003:046D:C517.0005: unknown main item tag 0x0 [ 222.584056][ T7806] logitech-djreceiver 0003:046D:C517.0005: unknown main item tag 0x0 [ 222.594627][ T23] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 63 [ 222.609242][ T7806] logitech-djreceiver 0003:046D:C517.0005: unknown main item tag 0x0 [ 222.617360][ T7806] logitech-djreceiver 0003:046D:C517.0005: unknown main item tag 0x0 [ 222.631259][ T7806] logitech-djreceiver 0003:046D:C517.0005: unknown main item tag 0x0 [ 222.642045][ T7806] logitech-djreceiver 0003:046D:C517.0005: unknown main item tag 0x0 [ 222.653370][ T7806] logitech-djreceiver 0003:046D:C517.0005: unknown main item tag 0x0 [ 222.664754][ T7806] logitech-djreceiver 0003:046D:C517.0005: unknown main item tag 0x0 [ 222.676707][ T7806] logitech-djreceiver 0003:046D:C517.0005: unknown main item tag 0x0 [ 222.691211][ T7806] logitech-djreceiver 0003:046D:C517.0005: unknown main item tag 0x0 [ 222.703188][ T7806] logitech-djreceiver 0003:046D:C517.0005: unknown main item tag 0x0 [ 222.714001][ T7806] logitech-djreceiver 0003:046D:C517.0005: unknown main item tag 0x0 [ 222.725337][ T7806] logitech-djreceiver 0003:046D:C517.0005: unknown main item tag 0x0 [ 222.736613][ T7806] logitech-djreceiver 0003:046D:C517.0005: unknown main item tag 0x0 [ 222.747347][ T7806] logitech-djreceiver 0003:046D:C517.0005: unknown main item tag 0x0 [ 222.758351][ T7806] logitech-djreceiver 0003:046D:C517.0005: unknown main item tag 0x0 [ 222.769889][ T7806] logitech-djreceiver 0003:046D:C517.0005: unknown main item tag 0x0 [ 222.777973][ T7806] logitech-djreceiver 0003:046D:C517.0005: unknown main item tag 0x0 [ 222.788676][ T23] usb 6-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= 0.40 [ 222.797715][ T23] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.805932][ T7806] logitech-djreceiver 0003:046D:C517.0005: unknown main item tag 0x0 [ 222.814102][ T7806] logitech-djreceiver 0003:046D:C517.0005: unknown main item tag 0x0 [ 222.822508][ T23] usb 6-1: Product: syz [ 222.826657][ T23] usb 6-1: Manufacturer: syz [ 222.832784][ T7806] logitech-djreceiver 0003:046D:C517.0005: hidraw0: USB HID v0.00 Device [HID 046d:c517] on usb-dummy_hcd.0-1/input0 [ 222.845412][ T23] usb 6-1: SerialNumber: syz [ 222.922446][ T7806] usb 1-1: USB disconnect, device number 13 11:25:22 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc517, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:25:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:22 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}) 11:25:22 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 11:25:22 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 11:25:22 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb00}}) 11:25:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 223.300212][T11720] Dev loop4: unable to read RDB block 1 [ 223.305818][T11720] loop4: unable to read partition table [ 223.316527][T11720] loop4: partition table beyond EOD, truncated [ 223.327572][T11720] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 223.348770][ T23] usbhid 6-1:1.0: can't add hid device: -22 [ 223.354779][ T23] usbhid: probe of 6-1:1.0 failed with error -22 [ 223.368773][T11723] Dev loop1: unable to read RDB block 1 [ 223.378964][T11723] loop1: unable to read partition table [ 223.392965][T11723] loop1: partition table beyond EOD, truncated [ 223.406394][ T23] usb 6-1: USB disconnect, device number 12 [ 223.447640][T11723] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 223.548537][ T7806] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 223.788521][ T7806] usb 1-1: Using ep0 maxpacket: 16 11:25:22 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x292, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3f, 0x3, 0x1, 0x0, 0x1, {0x9}}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) 11:25:22 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb00}}) 11:25:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:22 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 11:25:22 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000), 0x0, 0x1c0}]) [ 223.908821][ T7806] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 223.925602][ T7806] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 223.950172][T11761] Dev loop1: unable to read RDB block 1 [ 223.955992][T11761] loop1: unable to read partition table [ 223.969763][ T7806] usb 1-1: New USB device found, idVendor=046d, idProduct=c517, bcdDevice= 0.00 [ 223.978917][T11761] loop1: partition table beyond EOD, truncated [ 223.978931][T11761] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 223.993412][ T7806] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 224.003831][ T7806] usb 1-1: config 0 descriptor?? [ 224.012247][T11767] Dev loop4: unable to read RDB block 1 [ 224.017853][T11767] loop4: unable to read partition table [ 224.055890][T11767] loop4: partition table beyond EOD, truncated [ 224.064087][T11767] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 224.188392][ T3849] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 224.448351][ T3849] usb 6-1: Using ep0 maxpacket: 32 [ 224.510395][ T7806] logitech-djreceiver 0003:046D:C517.0006: unknown main item tag 0x0 [ 224.518758][ T7806] logitech-djreceiver 0003:046D:C517.0006: unknown main item tag 0x0 [ 224.527050][ T7806] logitech-djreceiver 0003:046D:C517.0006: unknown main item tag 0x0 [ 224.535505][ T7806] logitech-djreceiver 0003:046D:C517.0006: unknown main item tag 0x0 [ 224.544009][ T7806] logitech-djreceiver 0003:046D:C517.0006: unknown main item tag 0x0 [ 224.552515][ T7806] logitech-djreceiver 0003:046D:C517.0006: unknown main item tag 0x0 [ 224.560920][ T7806] logitech-djreceiver 0003:046D:C517.0006: unknown main item tag 0x0 [ 224.560938][ T7806] logitech-djreceiver 0003:046D:C517.0006: unknown main item tag 0x0 [ 224.560955][ T7806] logitech-djreceiver 0003:046D:C517.0006: unknown main item tag 0x0 [ 224.560972][ T7806] logitech-djreceiver 0003:046D:C517.0006: unknown main item tag 0x0 [ 224.561024][ T7806] logitech-djreceiver 0003:046D:C517.0006: unknown main item tag 0x0 [ 224.569908][ T3849] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 63, using maximum allowed: 30 [ 224.581664][ T7806] logitech-djreceiver 0003:046D:C517.0006: unknown main item tag 0x0 [ 224.612936][ T3849] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 224.631074][ T7806] logitech-djreceiver 0003:046D:C517.0006: unknown main item tag 0x0 [ 224.641930][ T3849] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 224.652592][ T7806] logitech-djreceiver 0003:046D:C517.0006: unknown main item tag 0x0 [ 224.659665][ T3849] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 63 [ 224.667327][ T7806] logitech-djreceiver 0003:046D:C517.0006: unknown main item tag 0x0 [ 224.686686][ T7806] logitech-djreceiver 0003:046D:C517.0006: unknown main item tag 0x0 [ 224.697032][ T7806] logitech-djreceiver 0003:046D:C517.0006: unknown main item tag 0x0 [ 224.707835][ T7806] logitech-djreceiver 0003:046D:C517.0006: unknown main item tag 0x0 [ 224.719408][ T7806] logitech-djreceiver 0003:046D:C517.0006: unknown main item tag 0x0 [ 224.727571][ T7806] logitech-djreceiver 0003:046D:C517.0006: unknown main item tag 0x0 [ 224.741202][ T7806] logitech-djreceiver 0003:046D:C517.0006: unknown main item tag 0x0 [ 224.752198][ T7806] logitech-djreceiver 0003:046D:C517.0006: unknown main item tag 0x0 [ 224.762762][ T7806] logitech-djreceiver 0003:046D:C517.0006: unknown main item tag 0x0 [ 224.774442][ T7806] logitech-djreceiver 0003:046D:C517.0006: unknown main item tag 0x0 [ 224.785326][ T7806] logitech-djreceiver 0003:046D:C517.0006: unknown main item tag 0x0 [ 224.795975][ T7806] logitech-djreceiver 0003:046D:C517.0006: unknown main item tag 0x0 [ 224.806372][ T7806] logitech-djreceiver 0003:046D:C517.0006: unknown main item tag 0x0 [ 224.817899][ T7806] logitech-djreceiver 0003:046D:C517.0006: hidraw0: USB HID v0.00 Device [HID 046d:c517] on usb-dummy_hcd.0-1/input0 [ 224.858536][ T3849] usb 6-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= 0.40 [ 224.867603][ T3849] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.876122][ T3849] usb 6-1: Product: syz [ 224.880579][ T3849] usb 6-1: Manufacturer: syz [ 224.885208][ T3849] usb 6-1: SerialNumber: syz [ 224.900360][ T7806] usb 1-1: USB disconnect, device number 14 11:25:24 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc517, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:25:24 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb00}}) 11:25:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:24 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 11:25:24 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffbf00e93119000000000000068007", 0x20, 0x1c0}]) 11:25:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:24 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}) [ 225.339709][T11811] Dev loop4: unable to read RDB block 1 [ 225.345631][T11811] loop4: unable to read partition table [ 225.366100][T11811] loop4: partition table beyond EOD, truncated [ 225.378365][ T3849] usbhid 6-1:1.0: can't add hid device: -22 [ 225.381818][T11811] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 225.385548][ T3849] usbhid: probe of 6-1:1.0 failed with error -22 [ 225.428443][T11816] Dev loop1: unable to read RDB block 1 [ 225.434281][T11816] loop1: unable to read partition table [ 225.449472][ T3849] usb 6-1: USB disconnect, device number 13 [ 225.457983][T11816] loop1: partition table beyond EOD, truncated [ 225.465980][T11816] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 225.608395][ T8103] usb 1-1: new high-speed USB device number 15 using dummy_hcd 11:25:24 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x292, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3f, 0x3, 0x1, 0x0, 0x1, {0x9}}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) 11:25:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:24 executing program 2: 11:25:24 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa600e93119000000000000068007", 0x20, 0x1c0}]) 11:25:24 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffbf00e93119000000000000068007", 0x20, 0x1c0}]) [ 225.848171][ T8103] usb 1-1: Using ep0 maxpacket: 16 [ 225.908767][T11849] Dev loop1: unable to read RDB block 1 [ 225.918308][T11849] loop1: unable to read partition table [ 225.948667][T11849] loop1: partition table beyond EOD, truncated [ 225.973437][T11849] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 225.982789][T11856] Dev loop4: unable to read RDB block 1 [ 225.988278][ T8103] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 225.988572][T11856] loop4: unable to read partition table [ 226.005049][T11856] loop4: partition table beyond EOD, truncated [ 226.013738][T11856] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 226.015530][ T8103] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 226.060723][ T8103] usb 1-1: New USB device found, idVendor=046d, idProduct=c517, bcdDevice= 0.00 [ 226.070599][ T8103] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 226.080355][ T8103] usb 1-1: config 0 descriptor?? [ 226.238094][ T23] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 226.488111][ T23] usb 6-1: Using ep0 maxpacket: 32 [ 226.550113][ T8103] logitech-djreceiver 0003:046D:C517.0007: unknown main item tag 0x0 [ 226.558642][ T8103] logitech-djreceiver 0003:046D:C517.0007: unknown main item tag 0x0 [ 226.566807][ T8103] logitech-djreceiver 0003:046D:C517.0007: unknown main item tag 0x0 [ 226.583817][ T8103] logitech-djreceiver 0003:046D:C517.0007: unknown main item tag 0x0 [ 226.594765][ T8103] logitech-djreceiver 0003:046D:C517.0007: unknown main item tag 0x0 [ 226.606507][ T8103] logitech-djreceiver 0003:046D:C517.0007: unknown main item tag 0x0 [ 226.616963][ T8103] logitech-djreceiver 0003:046D:C517.0007: unknown main item tag 0x0 [ 226.627705][ T23] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 63, using maximum allowed: 30 [ 226.638577][ T8103] logitech-djreceiver 0003:046D:C517.0007: unknown main item tag 0x0 [ 226.646876][ T8103] logitech-djreceiver 0003:046D:C517.0007: unknown main item tag 0x0 [ 226.660524][ T23] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 226.672330][ T23] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 226.682929][ T8103] logitech-djreceiver 0003:046D:C517.0007: unknown main item tag 0x0 [ 226.694762][ T8103] logitech-djreceiver 0003:046D:C517.0007: unknown main item tag 0x0 [ 226.705221][ T23] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 63 [ 226.718828][ T8103] logitech-djreceiver 0003:046D:C517.0007: unknown main item tag 0x0 [ 226.726884][ T8103] logitech-djreceiver 0003:046D:C517.0007: unknown main item tag 0x0 [ 226.739986][ T8103] logitech-djreceiver 0003:046D:C517.0007: unknown main item tag 0x0 [ 226.751734][ T8103] logitech-djreceiver 0003:046D:C517.0007: unknown main item tag 0x0 [ 226.763391][ T8103] logitech-djreceiver 0003:046D:C517.0007: unknown main item tag 0x0 [ 226.775174][ T8103] logitech-djreceiver 0003:046D:C517.0007: unknown main item tag 0x0 [ 226.785816][ T8103] logitech-djreceiver 0003:046D:C517.0007: unknown main item tag 0x0 [ 226.796252][ T8103] logitech-djreceiver 0003:046D:C517.0007: unknown main item tag 0x0 [ 226.807373][ T8103] logitech-djreceiver 0003:046D:C517.0007: unknown main item tag 0x0 [ 226.818249][ T8103] logitech-djreceiver 0003:046D:C517.0007: unknown main item tag 0x0 [ 226.826325][ T8103] logitech-djreceiver 0003:046D:C517.0007: unknown main item tag 0x0 [ 226.839674][ T8103] logitech-djreceiver 0003:046D:C517.0007: unknown main item tag 0x0 [ 226.847737][ T8103] logitech-djreceiver 0003:046D:C517.0007: unknown main item tag 0x0 [ 226.861366][ T8103] logitech-djreceiver 0003:046D:C517.0007: unknown main item tag 0x0 [ 226.873033][ T8103] logitech-djreceiver 0003:046D:C517.0007: unknown main item tag 0x0 [ 226.883804][ T8103] logitech-djreceiver 0003:046D:C517.0007: unknown main item tag 0x0 [ 226.895634][ T8103] logitech-djreceiver 0003:046D:C517.0007: hidraw0: USB HID v0.00 Device [HID 046d:c517] on usb-dummy_hcd.0-1/input0 [ 226.928356][ T23] usb 6-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= 0.40 [ 226.937462][ T23] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.945539][ T23] usb 6-1: Product: syz [ 226.949982][ T23] usb 6-1: Manufacturer: syz [ 226.954602][ T23] usb 6-1: SerialNumber: syz [ 226.979979][ T8103] usb 1-1: USB disconnect, device number 15 11:25:26 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc517, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 11:25:26 executing program 2: 11:25:26 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffbf00e93119000000000000068007", 0x20, 0x1c0}]) 11:25:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:26 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa600e93119000000000000068007", 0x20, 0x1c0}]) 11:25:26 executing program 2: [ 227.384100][T11903] Dev loop1: unable to read RDB block 1 [ 227.389926][T11903] loop1: unable to read partition table [ 227.405236][T11903] loop1: partition table beyond EOD, truncated [ 227.412295][T11903] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 227.427396][T11904] Dev loop4: unable to read RDB block 1 11:25:26 executing program 2: [ 227.434112][T11904] loop4: unable to read partition table [ 227.466269][T11904] loop4: partition table beyond EOD, truncated [ 227.474597][ T23] usbhid 6-1:1.0: can't add hid device: -22 [ 227.500465][ T23] usbhid: probe of 6-1:1.0 failed with error -22 [ 227.520374][T11904] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 227.537689][ T23] usb 6-1: USB disconnect, device number 14 [ 227.625186][ T2531] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 227.897881][ T2531] usb 1-1: Using ep0 maxpacket: 16 11:25:27 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x292, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3f, 0x3, 0x1, 0x0, 0x1, {0x9}}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) 11:25:27 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa600e93119000000000000068007", 0x20, 0x1c0}]) 11:25:27 executing program 2: 11:25:27 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffbf00e93119000000000000068007000081ffffffe100e2ff877700720030", 0x30, 0x1c0}]) 11:25:27 executing program 2: [ 228.013717][T11936] Dev loop1: unable to read RDB block 1 [ 228.019942][T11936] loop1: unable to read partition table [ 228.026498][T11936] loop1: partition table beyond EOD, truncated [ 228.034637][ T2531] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 228.046180][T11936] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 228.055893][ T2531] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 228.069638][ T2531] usb 1-1: New USB device found, idVendor=046d, idProduct=c517, bcdDevice= 0.00 [ 228.080963][ T2531] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 228.088220][T11938] Dev loop4: unable to read RDB block 1 [ 228.090262][ T2531] usb 1-1: config 0 descriptor?? [ 228.094592][T11938] loop4: unable to read partition table [ 228.094655][T11938] loop4: partition table beyond EOD, truncated [ 228.141376][T11938] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 228.277960][ T23] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 228.537806][ T23] usb 6-1: Using ep0 maxpacket: 32 [ 228.657846][ T2531] usbhid 1-1:0.0: can't add hid device: -71 [ 228.664025][ T2531] usbhid: probe of 1-1:0.0 failed with error -71 [ 228.674481][ T2531] usb 1-1: USB disconnect, device number 16 [ 228.683347][ T23] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 63, using maximum allowed: 30 [ 228.696306][ T23] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 228.708947][ T23] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 228.720225][ T23] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 63 [ 228.907815][ T23] usb 6-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= 0.40 [ 228.916846][ T23] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.925653][ T23] usb 6-1: Product: syz [ 228.930425][ T23] usb 6-1: Manufacturer: syz [ 228.935008][ T23] usb 6-1: SerialNumber: syz 11:25:28 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc517, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 11:25:28 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:25:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:28 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa600e93119000000000000068007000063000000e100e2ff877700720030", 0x30, 0x1c0}]) 11:25:28 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffbf00e93119000000000000068007000081ffffffe100e2ff877700720030", 0x30, 0x1c0}]) [ 229.152169][T11973] Dev loop4: unable to read RDB block 1 [ 229.164494][T11973] loop4: unable to read partition table [ 229.171019][T11973] loop4: partition table beyond EOD, truncated [ 229.177420][T11973] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 229.191144][T11980] Dev loop1: unable to read RDB block 1 11:25:28 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:25:28 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffbf00e93119000000000000068007000081ffffffe100e2ff877700720030", 0x30, 0x1c0}]) [ 229.199600][T11980] loop1: unable to read partition table [ 229.216367][T11980] loop1: partition table beyond EOD, truncated [ 229.223436][T11980] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 229.397669][ T2531] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 229.422498][T11998] Dev loop4: unable to read RDB block 1 [ 229.437751][ T23] usbhid 6-1:1.0: can't add hid device: -22 [ 229.438618][T11998] loop4: unable to read partition table [ 229.443736][ T23] usbhid: probe of 6-1:1.0 failed with error -22 [ 229.472865][ T23] usb 6-1: USB disconnect, device number 15 [ 229.498115][T11998] loop4: partition table beyond EOD, truncated [ 229.512808][T11998] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 229.657681][ T2531] usb 1-1: Using ep0 maxpacket: 16 [ 229.788330][ T2531] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 229.799386][ T2531] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 229.810355][ T2531] usb 1-1: New USB device found, idVendor=046d, idProduct=c517, bcdDevice= 0.00 [ 229.819979][ T2531] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.830094][ T2531] usb 1-1: config 0 descriptor?? 11:25:29 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000600)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) 11:25:29 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa600e93119000000000000068007000063000000e100e2ff877700720030", 0x30, 0x1c0}]) 11:25:29 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:25:29 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffbf00e93119000000000000068007000081ffffffe100e2ff877700720030070082ffffff0000", 0x38, 0x1c0}]) 11:25:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 230.000831][T12022] Dev loop4: unable to read RDB block 1 [ 230.010986][T12022] loop4: unable to read partition table [ 230.039665][T12022] loop4: partition table beyond EOD, truncated [ 230.045940][T12022] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 230.058188][T12027] Dev loop1: unable to read RDB block 1 [ 230.064225][T12027] loop1: unable to read partition table [ 230.070191][T12027] loop1: partition table beyond EOD, truncated [ 230.076583][T12027] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 230.367567][ T2531] usbhid 1-1:0.0: can't add hid device: -71 [ 230.373601][ T2531] usbhid: probe of 1-1:0.0 failed with error -71 [ 230.385038][ T2531] usb 1-1: USB disconnect, device number 17 11:25:29 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc517, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 11:25:29 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:25:29 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffbf00e93119000000000000068007000081ffffffe100e2ff877700720030070082ffffff0000", 0x38, 0x1c0}]) 11:25:29 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa600e93119000000000000068007000063000000e100e2ff877700720030", 0x30, 0x1c0}]) 11:25:29 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000600)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) 11:25:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 230.899724][T12058] Dev loop4: unable to read RDB block 1 [ 230.926653][T12058] loop4: unable to read partition table [ 230.941200][T12072] kvm_hv_get_msr: 31 callbacks suppressed [ 230.941210][T12072] kvm [12071]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004c [ 230.957800][T12072] kvm [12071]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004d [ 230.966550][T12072] kvm [12071]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000067 [ 230.973085][T12058] loop4: partition table beyond EOD, truncated [ 230.987068][T12058] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 11:25:30 executing program 2: creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) [ 231.005641][T12061] Dev loop1: unable to read RDB block 1 [ 231.011984][T12061] loop1: unable to read partition table [ 231.025828][T12072] kvm [12071]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000025 [ 231.040898][T12061] loop1: partition table beyond EOD, truncated 11:25:30 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffbf00e93119000000000000068007000081ffffffe100e2ff877700720030070082ffffff0000", 0x38, 0x1c0}]) [ 231.060949][T12072] kvm [12071]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004d [ 231.070025][T12061] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 231.078615][T12072] kvm [12071]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001d [ 231.088368][T12072] kvm [12071]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001a 11:25:30 executing program 2: creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) [ 231.127459][ T2531] usb 1-1: new high-speed USB device number 18 using dummy_hcd 11:25:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:30 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa600e93119000000000000068007000063000000e100e2ff8777007200300700a9ffffff0000", 0x38, 0x1c0}]) 11:25:30 executing program 2: creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) [ 231.261874][T12093] kvm [12088]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004c [ 231.271922][T12093] kvm [12088]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004d [ 231.282440][T12093] kvm [12088]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000067 [ 231.292155][ T3894] Dev loop4: unable to read RDB block 1 [ 231.297891][ T3894] loop4: unable to read partition table [ 231.323643][ T3894] loop4: partition table beyond EOD, truncated [ 231.331449][T12089] Dev loop4: unable to read RDB block 1 [ 231.337064][T12089] loop4: unable to read partition table [ 231.348138][T12091] Dev loop1: unable to read RDB block 1 [ 231.349561][T12089] loop4: partition table beyond EOD, truncated [ 231.359451][T12091] loop1: unable to read partition table [ 231.372385][T12089] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 231.392035][T12091] loop1: partition table beyond EOD, truncated [ 231.399082][ T2531] usb 1-1: Using ep0 maxpacket: 16 [ 231.420255][T12091] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 231.517487][ T2531] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 231.534057][ T2531] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 231.545456][ T2531] usb 1-1: New USB device found, idVendor=046d, idProduct=c517, bcdDevice= 0.00 [ 231.555713][ T2531] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 231.565622][ T2531] usb 1-1: config 0 descriptor?? [ 232.127351][ T2531] usbhid 1-1:0.0: can't add hid device: -71 [ 232.133588][ T2531] usbhid: probe of 1-1:0.0 failed with error -71 [ 232.143881][ T2531] usb 1-1: USB disconnect, device number 18 11:25:31 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc517, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:25:31 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:25:31 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000600)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) 11:25:31 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffbf00e93119000000000000068007000081ffffffe100e2ff877700720030070082ffffff000000000080", 0x3c, 0x1c0}]) 11:25:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:31 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa600e93119000000000000068007000063000000e100e2ff8777007200300700a9ffffff0000", 0x38, 0x1c0}]) 11:25:31 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:25:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 232.718759][T12128] Dev loop4: unable to read RDB block 1 [ 232.724444][T12128] loop4: unable to read partition table [ 232.731104][T12128] loop4: partition table beyond EOD, truncated [ 232.738357][T12128] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 232.782095][T12133] Dev loop1: unable to read RDB block 1 [ 232.789765][T12133] loop1: unable to read partition table [ 232.810925][T12133] loop1: partition table beyond EOD, truncated 11:25:31 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffbf00e93119000000000000068007000081ffffffe100e2ff877700720030070082ffffff000000000080", 0x3c, 0x1c0}]) 11:25:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 232.843826][T12133] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 232.860675][ T8103] usb 1-1: new high-speed USB device number 19 using dummy_hcd 11:25:32 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:25:32 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa600e93119000000000000068007000063000000e100e2ff8777007200300700a9ffffff0000", 0x38, 0x1c0}]) [ 233.027701][T12156] Dev loop4: unable to read RDB block 1 [ 233.040647][T12156] loop4: unable to read partition table [ 233.046606][T12156] loop4: partition table beyond EOD, truncated [ 233.053306][T12156] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 233.107119][ T8103] usb 1-1: Using ep0 maxpacket: 16 [ 233.138451][T12169] Dev loop1: unable to read RDB block 1 [ 233.144138][T12169] loop1: unable to read partition table [ 233.151110][T12169] loop1: partition table beyond EOD, truncated [ 233.158455][T12169] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 233.197452][ T3894] Dev loop1: unable to read RDB block 1 [ 233.203031][ T3894] loop1: unable to read partition table [ 233.215270][ T3894] loop1: partition table beyond EOD, truncated [ 233.244396][ T8103] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 233.256023][ T8103] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 233.268421][ T8103] usb 1-1: New USB device found, idVendor=046d, idProduct=c517, bcdDevice= 0.00 [ 233.278245][ T8103] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.290800][ T8103] usb 1-1: config 0 descriptor?? [ 233.837097][ T8103] usbhid 1-1:0.0: can't add hid device: -71 [ 233.843071][ T8103] usbhid: probe of 1-1:0.0 failed with error -71 [ 233.851054][ T8103] usb 1-1: USB disconnect, device number 19 11:25:33 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc517, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:25:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:33 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', 0x0, 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:25:33 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) 11:25:33 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffbf00e93119000000000000068007000081ffffffe100e2ff877700720030070082ffffff000000000080", 0x3c, 0x1c0}]) 11:25:33 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa600e93119000000000000068007000063000000e100e2ff8777007200300700a9ffffff000000000080", 0x3c, 0x1c0}]) [ 234.358402][T12199] Dev loop1: unable to read RDB block 1 [ 234.364170][T12199] loop1: unable to read partition table [ 234.389406][T12199] loop1: partition table beyond EOD, truncated 11:25:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 234.401120][T12199] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 11:25:33 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', 0x0, 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) [ 234.447440][T12197] Dev loop4: unable to read RDB block 1 [ 234.453129][T12197] loop4: unable to read partition table [ 234.459241][T12197] loop4: partition table beyond EOD, truncated [ 234.465480][T12197] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 11:25:33 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa600e93119000000000000068007000063000000e100e2ff8777007200300700a9ffffff000000000080", 0x3c, 0x1c0}]) 11:25:33 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffbf00e93119000000000000068007000081ffffffe100e2ff877700720030070082ffffff00000000008000da", 0x3e, 0x1c0}]) 11:25:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 234.610004][ T2494] usb 1-1: new high-speed USB device number 20 using dummy_hcd 11:25:33 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', 0x0, 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) [ 234.717368][T12230] Dev loop1: unable to read RDB block 1 [ 234.723045][T12230] loop1: unable to read partition table [ 234.735420][T12230] loop1: partition table beyond EOD, truncated [ 234.743591][T12230] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 234.777526][T12240] Dev loop4: unable to read RDB block 1 [ 234.784315][ T3894] Dev loop1: unable to read RDB block 1 [ 234.789979][ T3894] loop1: unable to read partition table [ 234.795662][ T3894] loop1: partition table beyond EOD, truncated [ 234.802407][T12240] loop4: unable to read partition table [ 234.808450][T12240] loop4: partition table beyond EOD, truncated [ 234.814787][T12240] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 234.896993][ T2494] usb 1-1: Using ep0 maxpacket: 16 [ 235.037233][ T2494] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 235.065197][ T2494] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 235.104248][ T2494] usb 1-1: New USB device found, idVendor=046d, idProduct=c517, bcdDevice= 0.00 [ 235.123204][ T2494] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.135162][ T2494] usb 1-1: config 0 descriptor?? [ 235.676887][ T2494] usbhid 1-1:0.0: can't add hid device: -71 [ 235.682869][ T2494] usbhid: probe of 1-1:0.0 failed with error -71 [ 235.690841][ T2494] usb 1-1: USB disconnect, device number 20 11:25:35 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc517, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:25:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:35 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) 11:25:35 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:25:35 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa600e93119000000000000068007000063000000e100e2ff8777007200300700a9ffffff000000000080", 0x3c, 0x1c0}]) 11:25:35 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffbf00e93119000000000000068007000081ffffffe100e2ff877700720030070082ffffff00000000008000da", 0x3e, 0x1c0}]) [ 236.177493][T12271] Dev loop4: unable to read RDB block 1 [ 236.183361][T12271] loop4: unable to read partition table [ 236.198174][T12271] loop4: partition table beyond EOD, truncated 11:25:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 236.224210][T12271] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 236.247786][T12274] FAT-fs (loop2): bogus number of reserved sectors [ 236.254665][T12272] Dev loop1: unable to read RDB block 1 [ 236.260929][T12272] loop1: unable to read partition table [ 236.262535][T12274] FAT-fs (loop2): Can't find a valid FAT filesystem [ 236.266803][T12272] loop1: partition table beyond EOD, truncated [ 236.279665][T12272] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 236.338723][T12292] kvm_hv_get_msr: 11 callbacks suppressed [ 236.338732][T12292] kvm [12291]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000048 [ 236.356320][T12292] kvm [12291]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000008 11:25:35 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:25:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:35 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa600e93119000000000000068007000063000000e100e2ff8777007200300700a9ffffff00000000008000da", 0x3e, 0x1c0}]) 11:25:35 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffbf00e93119000000000000068007000081ffffffe100e2ff877700720030070082ffffff00000000008000da", 0x3e, 0x1c0}]) [ 236.496750][ T2494] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 236.535739][T12303] kvm [12300]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000048 [ 236.545767][T12303] kvm [12300]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000008 [ 236.567743][T12305] Dev loop1: unable to read RDB block 1 [ 236.573371][T12304] FAT-fs (loop2): bogus number of reserved sectors [ 236.580072][T12305] loop1: unable to read partition table [ 236.589077][T12304] FAT-fs (loop2): Can't find a valid FAT filesystem [ 236.599672][T12305] loop1: partition table beyond EOD, truncated [ 236.607471][T12311] Dev loop4: unable to read RDB block 1 [ 236.613298][T12311] loop4: unable to read partition table [ 236.625971][T12311] loop4: partition table beyond EOD, truncated [ 236.636962][T12311] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 11:25:35 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) [ 236.650540][T12305] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 236.667956][ T3894] Dev loop1: unable to read RDB block 1 [ 236.673670][ T3894] loop1: unable to read partition table [ 236.700924][ T3894] loop1: partition table beyond EOD, truncated [ 236.736717][ T2494] usb 1-1: Using ep0 maxpacket: 16 [ 236.749754][T12322] FAT-fs (loop2): bogus number of reserved sectors [ 236.756331][T12322] FAT-fs (loop2): Can't find a valid FAT filesystem [ 236.856986][ T2494] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 236.896582][ T2494] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 236.906324][ T2494] usb 1-1: New USB device found, idVendor=046d, idProduct=c517, bcdDevice= 0.00 [ 236.934548][ T2494] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 236.952215][ T2494] usb 1-1: config 0 descriptor?? [ 237.496696][ T2494] usbhid 1-1:0.0: can't add hid device: -71 [ 237.502682][ T2494] usbhid: probe of 1-1:0.0 failed with error -71 [ 237.513609][ T2494] usb 1-1: USB disconnect, device number 21 11:25:37 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc517, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:25:37 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) 11:25:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:37 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffbf00e93119000000000000068007000081ffffffe100e2ff877700720030070082ffffff00000000008000da55", 0x3f, 0x1c0}]) 11:25:37 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa600e93119000000000000068007000063000000e100e2ff8777007200300700a9ffffff00000000008000da", 0x3e, 0x1c0}]) 11:25:37 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) [ 238.007315][T12347] Dev loop1: unable to read RDB block 1 [ 238.020309][T12347] loop1: unable to read partition table [ 238.028565][T12349] FAT-fs (loop2): bogus number of reserved sectors [ 238.035247][T12349] FAT-fs (loop2): Can't find a valid FAT filesystem [ 238.043926][T12347] loop1: partition table beyond EOD, truncated [ 238.050963][T12347] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 238.072242][T12348] Dev loop4: unable to read RDB block 1 [ 238.072256][T12351] kvm [12342]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000048 [ 238.077991][T12348] loop4: unable to read partition table [ 238.089899][T12351] kvm [12342]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000008 11:25:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 238.102463][T12348] loop4: partition table beyond EOD, truncated [ 238.117598][T12348] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 11:25:37 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:25:37 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa600e93119000000000000068007000063000000e100e2ff8777007200300700a9ffffff00000000008000da", 0x3e, 0x1c0}]) 11:25:37 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffbf00e93119000000000000068007000081ffffffe100e2ff877700720030070082ffffff00000000008000da55", 0x3f, 0x1c0}]) [ 238.245584][T12371] kvm [12370]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000e [ 238.257066][T12371] kvm [12370]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001c [ 238.277395][ T8103] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 238.285404][T12371] kvm [12370]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000038 11:25:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 238.347085][T12379] Dev loop1: unable to read RDB block 1 [ 238.354126][T12379] loop1: unable to read partition table [ 238.363357][T12381] FAT-fs (loop2): bogus number of reserved sectors [ 238.372689][T12379] loop1: partition table beyond EOD, truncated [ 238.376624][T12381] FAT-fs (loop2): Can't find a valid FAT filesystem [ 238.383944][T12379] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 11:25:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 238.450166][T12389] kvm [12387]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000e [ 238.526645][ T8103] usb 1-1: Using ep0 maxpacket: 16 [ 238.547066][T12388] Dev loop4: unable to read RDB block 1 [ 238.552822][T12388] loop4: unable to read partition table [ 238.586788][T12388] loop4: partition table beyond EOD, truncated [ 238.593033][T12388] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 238.656751][ T8103] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 238.673360][ T8103] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 238.685670][ T8103] usb 1-1: New USB device found, idVendor=046d, idProduct=c517, bcdDevice= 0.00 [ 238.695693][ T8103] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 238.706560][ T8103] usb 1-1: config 0 descriptor?? [ 239.188346][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.196517][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.204632][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.220855][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.232689][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.241083][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.249740][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.258106][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.266729][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.274820][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.283037][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.291418][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.299625][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.307964][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.316032][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.324351][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.332708][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.340883][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.349065][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.357177][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.365231][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.373356][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.381479][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.389655][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.402327][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.414327][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.422559][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.433104][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.443927][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.454416][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.464808][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.475192][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.486685][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.494744][ T8103] logitech-djreceiver 0003:046D:C517.0008: unknown main item tag 0x0 [ 239.509707][ T8103] usb 1-1: USB disconnect, device number 22 11:25:39 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc517, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:25:39 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ac, 0x292, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3f, 0x3, 0x1, 0x0, 0x1, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) 11:25:39 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa600e93119000000000000068007000063000000e100e2ff8777007200300700a9ffffff00000000008000da55", 0x3f, 0x1c0}]) 11:25:39 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:25:39 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffbf00e93119000000000000068007000081ffffffe100e2ff877700720030070082ffffff00000000008000da55", 0x3f, 0x1c0}]) 11:25:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 239.976954][T12433] Dev loop1: unable to read RDB block 1 [ 239.982814][T12433] loop1: unable to read partition table [ 239.995720][T12433] loop1: partition table beyond EOD, truncated [ 239.995909][T12435] FAT-fs (loop2): bogus number of reserved sectors [ 240.010585][T12433] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 240.024917][T12435] FAT-fs (loop2): Can't find a valid FAT filesystem [ 240.047156][T12440] Dev loop4: unable to read RDB block 1 [ 240.057763][T12440] loop4: unable to read partition table [ 240.072395][T12440] loop4: partition table beyond EOD, truncated [ 240.082563][T12440] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 11:25:39 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa600e93119000000000000068007000063000000e100e2ff8777007200300700a9ffffff00000000008000da55", 0x3f, 0x1c0}]) 11:25:39 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffbf00e93119000000000000068007000081ffffffe100e2ff877700720030070082ffffff00000000008000da55aa", 0x40}]) 11:25:39 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:25:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 240.246231][ T8103] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 240.276462][ T7806] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 240.293176][T12465] Dev loop1: unable to read RDB block 1 [ 240.299640][T12465] loop1: unable to read partition table [ 240.310474][T12465] loop1: partition table beyond EOD, truncated [ 240.317871][T12465] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 240.326704][T12470] FAT-fs (loop2): bogus number of reserved sectors 11:25:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 240.345765][T12470] FAT-fs (loop2): Can't find a valid FAT filesystem [ 240.516572][ T7806] usb 1-1: Using ep0 maxpacket: 16 [ 240.526427][ T8103] usb 6-1: device descriptor read/64, error 18 [ 240.641525][ T7806] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 240.652711][ T7806] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 240.666417][ T7806] usb 1-1: New USB device found, idVendor=046d, idProduct=c517, bcdDevice= 0.00 [ 240.675497][ T7806] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 240.710047][ T7806] usb 1-1: config 0 descriptor?? [ 240.926093][ T8103] usb 6-1: device descriptor read/64, error 18 [ 241.198042][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.206284][ T8103] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 241.214008][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.229667][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.241132][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.251655][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.263050][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.273631][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.284088][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.295308][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.305816][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.316536][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.324597][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.338961][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.349391][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.359719][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.371713][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.382139][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.392775][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.401083][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.409692][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.425370][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.433531][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.441769][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.449903][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.458138][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.466285][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.474342][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.482577][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.490725][ T8103] usb 6-1: device descriptor read/64, error 18 [ 241.497018][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.505069][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.513480][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.521669][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.529790][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.537924][ T7806] logitech-djreceiver 0003:046D:C517.0009: unknown main item tag 0x0 [ 241.548069][ T7806] usb 1-1: USB disconnect, device number 23 11:25:41 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc517, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 241.895974][ T8103] usb 6-1: device descriptor read/64, error 18 [ 242.016483][ T8103] usb usb6-port1: attempt power cycle [ 242.225982][ T3849] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 242.465939][ T3849] usb 1-1: Using ep0 maxpacket: 16 [ 242.588098][ T3849] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 242.599232][ T3849] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 242.609156][ T3849] usb 1-1: New USB device found, idVendor=046d, idProduct=c517, bcdDevice= 0.00 [ 242.618282][ T3849] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 242.631161][ T3849] usb 1-1: config 0 descriptor?? [ 242.745871][ T8103] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 242.835998][ T8103] usb 6-1: Invalid ep0 maxpacket: 0 11:25:42 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:25:42 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ac, 0x292, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3f, 0x3, 0x1, 0x0, 0x1, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) 11:25:42 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa600e93119000000000000068007000063000000e100e2ff8777007200300700a9ffffff00000000008000da55", 0x3f, 0x1c0}]) 11:25:42 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffbf00e93119000000000000068007000081ffffffe100e2ff877700720030070082ffffff00000000008000da55aa", 0x40}]) 11:25:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 242.963956][T12525] FAT-fs (loop2): bogus number of reserved sectors [ 242.970949][T12525] FAT-fs (loop2): Can't find a valid FAT filesystem 11:25:42 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) [ 243.056763][T12526] Dev loop1: unable to read RDB block 1 [ 243.062450][T12526] loop1: unable to read partition table [ 243.073559][T12526] loop1: partition table beyond EOD, truncated [ 243.081271][T12526] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 243.117538][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.125617][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.141422][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.153346][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 11:25:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 243.164948][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.187919][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.199445][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.210756][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.221863][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.232662][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.244282][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.254494][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.264718][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.275452][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.285963][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.294030][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.305878][ T8103] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 243.308365][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.323933][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.332194][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.340755][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.349120][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.357544][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.365614][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.374081][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.382411][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.390782][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.398990][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.407286][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.411545][ T8103] usb 6-1: Invalid ep0 maxpacket: 0 [ 243.415342][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.426215][ T8103] usb usb6-port1: unable to enumerate USB device [ 243.428884][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.443417][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.451710][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.460050][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.468221][ T3849] logitech-djreceiver 0003:046D:C517.000A: unknown main item tag 0x0 [ 243.478986][ T3849] usb 1-1: USB disconnect, device number 24 11:25:42 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffbf00e93119000000000000068007000081ffffffe100e2ff877700720030070082ffffff00000000008000da55aa", 0x40}]) 11:25:42 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa600e93119000000000000068007000063000000e100e2ff8777007200300700a9ffffff00000000008000da55aa", 0x40}]) [ 243.550867][T12560] FAT-fs (loop2): bogus number of reserved sectors 11:25:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 243.617383][T12560] FAT-fs (loop2): Can't find a valid FAT filesystem 11:25:43 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc517, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:25:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 244.256893][ T8103] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 244.515664][ T8103] usb 1-1: Using ep0 maxpacket: 16 [ 244.655753][ T8103] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 244.666743][ T8103] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 244.678090][ T8103] usb 1-1: New USB device found, idVendor=046d, idProduct=c517, bcdDevice= 0.00 [ 244.687807][ T8103] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 244.701390][ T8103] usb 1-1: config 0 descriptor?? [ 245.076487][ T0] NOHZ: local_softirq_pending 08 [ 245.187259][ T8103] logitech-djreceiver 0003:046D:C517.000B: unknown main item tag 0x0 [ 245.195354][ T8103] logitech-djreceiver 0003:046D:C517.000B: unknown main item tag 0x0 [ 245.211161][ T8103] logitech-djreceiver 0003:046D:C517.000B: unknown main item tag 0x0 [ 245.221616][ T8103] logitech-djreceiver 0003:046D:C517.000B: unknown main item tag 0x0 [ 245.232010][ T8103] logitech-djreceiver 0003:046D:C517.000B: unknown main item tag 0x0 [ 245.243668][ T8103] logitech-djreceiver 0003:046D:C517.000B: unknown main item tag 0x0 [ 245.253992][ T8103] logitech-djreceiver 0003:046D:C517.000B: unknown main item tag 0x0 [ 245.262373][ T8103] logitech-djreceiver 0003:046D:C517.000B: unknown main item tag 0x0 [ 245.270662][ T8103] logitech-djreceiver 0003:046D:C517.000B: unknown main item tag 0x0 [ 245.278871][ T8103] logitech-djreceiver 0003:046D:C517.000B: unknown main item tag 0x0 [ 245.287136][ T8103] logitech-djreceiver 0003:046D:C517.000B: unknown main item tag 0x0 [ 245.295192][ T8103] logitech-djreceiver 0003:046D:C517.000B: unknown main item tag 0x0 [ 245.303334][ T8103] logitech-djreceiver 0003:046D:C517.000B: unknown main item tag 0x0 [ 245.311463][ T8103] logitech-djreceiver 0003:046D:C517.000B: unknown main item tag 0x0 [ 245.319604][ T8103] logitech-djreceiver 0003:046D:C517.000B: unknown main item tag 0x0 [ 245.327723][ T8103] logitech-djreceiver 0003:046D:C517.000B: unknown main item tag 0x0 [ 245.335895][ T8103] logitech-djreceiver 0003:046D:C517.000B: unknown main item tag 0x0 [ 245.343956][ T8103] logitech-djreceiver 0003:046D:C517.000B: unknown main item tag 0x0 [ 245.352076][ T8103] logitech-djreceiver 0003:046D:C517.000B: unknown main item tag 0x0 [ 245.360313][ T8103] logitech-djreceiver 0003:046D:C517.000B: unknown main item tag 0x0 [ 245.368433][ T8103] logitech-djreceiver 0003:046D:C517.000B: unknown main item tag 0x0 [ 245.376577][ T8103] logitech-djreceiver 0003:046D:C517.000B: unknown main item tag 0x0 [ 245.384736][ T8103] logitech-djreceiver 0003:046D:C517.000B: unknown main item tag 0x0 [ 245.392891][ T8103] logitech-djreceiver 0003:046D:C517.000B: unknown main item tag 0x0 [ 245.401320][ T8103] logitech-djreceiver 0003:046D:C517.000B: unknown main item tag 0x0 [ 245.409469][ T8103] logitech-djreceiver 0003:046D:C517.000B: unknown main item tag 0x0 [ 245.417654][ T8103] logitech-djreceiver 0003:046D:C517.000B: unknown main item tag 0x0 [ 245.427084][ T8103] logitech-djreceiver 0003:046D:C517.000B: hidraw0: USB HID v0.00 Device [HID 046d:c517] on usb-dummy_hcd.0-1/input0 [ 245.521134][ T8103] usb 1-1: USB disconnect, device number 25 11:25:45 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{0x0}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:25:45 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:25:45 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa600e93119000000000000068007000063000000e100e2ff8777007200300700a9ffffff00000000008000da55aa", 0x40}]) 11:25:45 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ac, 0x292, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3f, 0x3, 0x1, 0x0, 0x1, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) 11:25:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 246.021961][T12635] FAT-fs (loop2): bogus number of reserved sectors [ 246.044428][T12635] FAT-fs (loop2): Can't find a valid FAT filesystem 11:25:45 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa600e93119000000000000068007000063000000e100e2ff8777007200300700a9ffffff00000000008000da55aa", 0x40}]) 11:25:45 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{0x0}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:25:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:45 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xab, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) time(&(0x7f0000000b00)) [ 246.366222][T12665] FAT-fs (loop2): bogus number of reserved sectors [ 246.385802][T12665] FAT-fs (loop2): Can't find a valid FAT filesystem 11:25:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 246.435610][ T3849] usb 6-1: new high-speed USB device number 20 using dummy_hcd 11:25:45 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 246.725384][ T3849] usb 6-1: device descriptor read/64, error 18 [ 247.135344][ T3849] usb 6-1: device descriptor read/64, error 18 [ 247.405298][ T3849] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 247.675322][ T3849] usb 6-1: device descriptor read/64, error 18 [ 248.065214][ T3849] usb 6-1: device descriptor read/64, error 18 [ 248.185427][ T3849] usb usb6-port1: attempt power cycle [ 248.915257][ T3849] usb 6-1: new high-speed USB device number 22 using dummy_hcd 11:25:48 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r5, 0x202002) setgid(r4) keyctl$chown(0x4, r5, r3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) preadv(r6, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 11:25:48 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ftruncate(r2, 0x50) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ad93}], 0x1, 0x0) 11:25:48 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{0x0}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:25:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:48 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x292, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) 11:25:48 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 249.045259][ T3849] usb 6-1: device descriptor read/8, error -71 [ 249.071411][T12717] FAT-fs (loop2): bogus number of reserved sectors [ 249.095007][T12714] kvm_hv_get_msr: 341 callbacks suppressed [ 249.114341][T12714] kvm [12711]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000069 [ 249.123575][T12714] kvm [12711]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001b [ 249.134101][T12714] kvm [12711]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000089 [ 249.147276][T12714] kvm [12711]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000019 [ 249.156822][T12714] kvm [12711]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000024 [ 249.160598][T12717] FAT-fs (loop2): Can't find a valid FAT filesystem [ 249.166463][T12714] kvm [12711]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006e [ 249.181684][T12714] kvm [12711]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006e [ 249.192314][T12714] kvm [12711]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000088 [ 249.201784][T12714] kvm [12711]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000044 [ 249.211377][T12714] kvm [12711]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000036 11:25:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:48 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) [ 249.275342][ T3849] usb 6-1: device descriptor read/8, error -71 [ 249.340262][T12735] FAT-fs (loop2): bogus number of reserved sectors [ 249.350954][T12735] FAT-fs (loop2): Can't find a valid FAT filesystem 11:25:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:48 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:25:48 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r5, 0x202002) setgid(r4) keyctl$chown(0x4, r5, r3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) preadv(r6, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 11:25:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:25:48 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 249.530875][T12748] FAT-fs (loop2): bogus number of reserved sectors [ 249.558918][T12748] FAT-fs (loop2): Can't find a valid FAT filesystem [ 249.775116][ T3849] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 249.901612][ T3849] usb 6-1: Using ep0 maxpacket: 32 [ 250.036071][ T3849] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 250.205236][ T3849] usb 6-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= 0.40 [ 250.214274][ T3849] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.223484][ T3849] usb 6-1: Product: syz [ 250.228122][ T3849] usb 6-1: Manufacturer: syz [ 250.232742][ T3849] usb 6-1: SerialNumber: syz [ 250.485552][ T3849] usbhid 6-1:1.0: couldn't find an input interrupt endpoint 11:25:51 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x292, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) 11:25:51 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:25:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:25:51 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r5, 0x202002) setgid(r4) keyctl$chown(0x4, r5, r3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) preadv(r6, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 11:25:51 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000280), 0xc) 11:25:51 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 252.046898][ T23] usb 6-1: USB disconnect, device number 23 11:25:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x44182) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x6, @dev, 0x10}}}, 0x30) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\t-\x81E\xb67\x92^\xd4\x81E\xb3-1\xa6)\x99+/\xdf\x80\x00\x00\x00Hc\x9ag\x8f\xa3\xae\x0e\xad\x8d\xcc\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000005c0)=[{&(0x7f0000000340)="8d57ec69b731336d9882498fea0c29850eaff25b88f1c9ec5e797da56cccad89735ef0d5eddb9269c88b2caa3f936c2eae27b17fd2f6a6ec5e12e5558673893f2866fff45c4cdfef85f0ecaed01057ab9f5f946e3be262995c39244273937550d8730f4c5caa422ead8bebda8548682ea79a3b4a4568c199443082f54a54e05150bd97fbeeed936f6d017d64a28213", 0x8f}, {&(0x7f0000000400)="3db6189eda170a92fab0b0952f922b1e28a16dd7b5a0a26cb99e736cd175568be4558cf1a6c08999372517978a6640c72ea6dc58986d9e59e8a9baa2f367fa3525209deec9ba1fb31b90f23e5b5e11368d2315d7d38a257b546afc7a337c4323fd54a2f27ba86dcdc9a8243157bac7481060e98b9ae73519927dc3561acea6da3282a29b70e916f97a87944e", 0x8c}, {&(0x7f00000000c0)}, {&(0x7f00000004c0)="2c8caa02362082d40cea43ad87bdfeae1544438466727d60d19631fea372fc6d5d1b66a82d1801b751406cf8e71f87d4c542429b3bcdef870b6c5d239771263bdcfd1d817b6c0ecdec2e95dc8772a636b2330596b7d29be878915317662a585cf1c789c32976d111114128e558a51fea8ab676fd4ade125a21782cb72b95f038e262b73be6dc702c06428da9ee2fba1144ebb229e9a26f0aef1882ebaa1e85e00af528b72fb213a6b37200014fca963294502f5c8ddf7212d530d4ecc2434b394180511ce33afe9744", 0xc9}, {&(0x7f0000000700)="9ad1c3b5ef2ef3a58672336927f4650f174708e1d00dc0eec56c79253d638306abab810d64edc9da7cb8619be3b0370c3b3ed59060311208be8a2d46439e672008ecfbdd49138c0ecc707e87faf21d61157b", 0x52}, {&(0x7f00000001c0)}], 0x6, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000240)={0x10, 0x5, 0x9}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) accept4$inet(0xffffffffffffffff, &(0x7f0000000fc0)={0x2, 0x0, @multicast1}, 0x0, 0x80000) r3 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r3, &(0x7f0000000300)=[{&(0x7f0000000080)}], 0x1) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001140)=[{&(0x7f0000000080)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000780)="527cdb1f5b33f1094ba0a27aa76b139f947079bfa517b00b3e64a4123e560e1591551d5b6cae50a6a10cd222f62cdb778bf812648f0aa7bb36c82a91920115eb5c5385de008beade1d6b6dafdbed673843613311b80024415267af86a995ed01490674b734c4997a844413e686520cc607235d41f875f2", 0x77}], 0x1, &(0x7f00000011c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32], 0x170, 0x24000001}, {&(0x7f0000000b00)=@abs, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000b80)="bd685d2b945d857af7dca5243f0d2c6f67cf46917cf523540d5a97f9b7273cef00dc8a3ae4a66ed816", 0x29}, {&(0x7f0000000bc0)="1186470ce4fd503657cbb73fbbbe324f1c163213bdf2fa3942af79da5cba109f5f2fb74729d747a9307e3bf4d120aa20c6ac53833caf2338c1dda1e872f2d97b2d403e3d68ad17ed9fe39ff1eff72d818c3e53ca1e1c9314e8dfbf4046741842e94ca2f76bed975436e51d58b491c7c12d58b29bc69847d58b5d308deedf091f76b3d8dc09aad80ef2024053a6364bb839b7c8936291bbd5841513b48046de1f79513af2d731b78334a022204b5e6a4d401f89553a7d4937e29e019e15", 0xbd}, {&(0x7f0000000c80)="71f4f25d6598a498e8ab0494054529449ddfac55a5d64c3f307db045d37a86d20f5f5dccb24f7c7e27185630971daee9e6c3368b12d631383a8e03acf3fb0448c78964e56c04093b6dda0953b1c5de80438a8a89", 0x54}], 0x3}], 0x2, 0x40000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0xfdfdffff, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d7560f000000557cc5e50000a482ebf7888c305bee6fd6"}) [ 252.132293][T12795] FAT-fs (loop2): bogus number of reserved sectors [ 252.147177][T12795] FAT-fs (loop2): Can't find a valid FAT filesystem 11:25:51 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="040000090000000066617400", 0xc}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:25:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4b9c, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:25:51 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r5, 0x202002) setgid(r4) keyctl$chown(0x4, r5, r3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) preadv(r6, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 252.337313][ C0] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 252.348384][ C0] Buffer I/O error on dev loop0, logical block 0, async page read [ 252.365981][T12809] FAT-fs (loop2): bogus number of reserved sectors [ 252.394259][T12809] FAT-fs (loop2): Can't find a valid FAT filesystem [ 252.455096][ C0] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 252.466001][ C0] Buffer I/O error on dev loop0, logical block 0, async page read [ 252.481745][ C0] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 252.492792][ C0] Buffer I/O error on dev loop0, logical block 0, async page read [ 252.525055][ T23] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 252.549826][ C0] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 252.560810][ C0] Buffer I/O error on dev loop0, logical block 0, async page read [ 252.583561][ C0] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 252.594613][ C0] Buffer I/O error on dev loop0, logical block 0, async page read [ 252.605317][T12807] ldm_validate_partition_table(): Disk read failed. [ 252.617385][ C0] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 11:25:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r3) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x5000}, {r0, 0x10}, {r2}, {r3, 0x1200}], 0x4, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={[0x627]}, 0x8) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab0da6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 11:25:51 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 252.628303][ C0] Buffer I/O error on dev loop0, logical block 0, async page read [ 252.645015][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 252.655993][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 252.673351][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 252.684416][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 252.729708][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 252.740703][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 252.750443][T12807] Dev loop0: unable to read RDB block 0 [ 252.777679][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 252.788673][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 252.821990][T12807] loop0: unable to read partition table [ 252.828360][T12807] loop0: partition table beyond EOD, truncated [ 252.844690][ T23] usb 6-1: Using ep0 maxpacket: 32 [ 252.850058][T12807] loop_reread_partitions: partition scan of loop0 (°Jƒpf”§QTÆ)÷[q©Z;(’qÆ­²-M) failed (rc=-5) [ 252.891438][ T3894] ldm_validate_partition_table(): Disk read failed. [ 252.899600][ T3894] Dev loop0: unable to read RDB block 0 [ 252.908142][ T3894] loop0: unable to read partition table [ 252.914102][ T3894] loop0: partition table beyond EOD, truncated [ 252.984931][ T23] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 253.200132][ T23] usb 6-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= 0.40 [ 253.220397][ T23] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.231557][ T23] usb 6-1: Product: syz [ 253.241358][ T23] usb 6-1: Manufacturer: syz [ 253.248348][ T23] usb 6-1: SerialNumber: syz [ 253.535409][ T23] usbhid 6-1:1.0: couldn't find an input interrupt endpoint 11:25:54 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x292, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) 11:25:54 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r4, 0x202002) setgid(r3) keyctl$chown(0x4, r4, r2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r5, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 11:25:54 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="040000090000000066617400", 0xc}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:25:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x44182) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x6, @dev, 0x10}}}, 0x30) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\t-\x81E\xb67\x92^\xd4\x81E\xb3-1\xa6)\x99+/\xdf\x80\x00\x00\x00Hc\x9ag\x8f\xa3\xae\x0e\xad\x8d\xcc\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000005c0)=[{&(0x7f0000000340)="8d57ec69b731336d9882498fea0c29850eaff25b88f1c9ec5e797da56cccad89735ef0d5eddb9269c88b2caa3f936c2eae27b17fd2f6a6ec5e12e5558673893f2866fff45c4cdfef85f0ecaed01057ab9f5f946e3be262995c39244273937550d8730f4c5caa422ead8bebda8548682ea79a3b4a4568c199443082f54a54e05150bd97fbeeed936f6d017d64a28213", 0x8f}, {&(0x7f0000000400)="3db6189eda170a92fab0b0952f922b1e28a16dd7b5a0a26cb99e736cd175568be4558cf1a6c08999372517978a6640c72ea6dc58986d9e59e8a9baa2f367fa3525209deec9ba1fb31b90f23e5b5e11368d2315d7d38a257b546afc7a337c4323fd54a2f27ba86dcdc9a8243157bac7481060e98b9ae73519927dc3561acea6da3282a29b70e916f97a87944e", 0x8c}, {&(0x7f00000000c0)}, {&(0x7f00000004c0)="2c8caa02362082d40cea43ad87bdfeae1544438466727d60d19631fea372fc6d5d1b66a82d1801b751406cf8e71f87d4c542429b3bcdef870b6c5d239771263bdcfd1d817b6c0ecdec2e95dc8772a636b2330596b7d29be878915317662a585cf1c789c32976d111114128e558a51fea8ab676fd4ade125a21782cb72b95f038e262b73be6dc702c06428da9ee2fba1144ebb229e9a26f0aef1882ebaa1e85e00af528b72fb213a6b37200014fca963294502f5c8ddf7212d530d4ecc2434b394180511ce33afe9744", 0xc9}, {&(0x7f0000000700)="9ad1c3b5ef2ef3a58672336927f4650f174708e1d00dc0eec56c79253d638306abab810d64edc9da7cb8619be3b0370c3b3ed59060311208be8a2d46439e672008ecfbdd49138c0ecc707e87faf21d61157b", 0x52}, {&(0x7f00000001c0)}], 0x6, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000240)={0x10, 0x5, 0x9}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) accept4$inet(0xffffffffffffffff, &(0x7f0000000fc0)={0x2, 0x0, @multicast1}, 0x0, 0x80000) r3 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r3, &(0x7f0000000300)=[{&(0x7f0000000080)}], 0x1) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001140)=[{&(0x7f0000000080)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000780)="527cdb1f5b33f1094ba0a27aa76b139f947079bfa517b00b3e64a4123e560e1591551d5b6cae50a6a10cd222f62cdb778bf812648f0aa7bb36c82a91920115eb5c5385de008beade1d6b6dafdbed673843613311b80024415267af86a995ed01490674b734c4997a844413e686520cc607235d41f875f2", 0x77}], 0x1, &(0x7f00000011c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32], 0x170, 0x24000001}, {&(0x7f0000000b00)=@abs, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000b80)="bd685d2b945d857af7dca5243f0d2c6f67cf46917cf523540d5a97f9b7273cef00dc8a3ae4a66ed816", 0x29}, {&(0x7f0000000bc0)="1186470ce4fd503657cbb73fbbbe324f1c163213bdf2fa3942af79da5cba109f5f2fb74729d747a9307e3bf4d120aa20c6ac53833caf2338c1dda1e872f2d97b2d403e3d68ad17ed9fe39ff1eff72d818c3e53ca1e1c9314e8dfbf4046741842e94ca2f76bed975436e51d58b491c7c12d58b29bc69847d58b5d308deedf091f76b3d8dc09aad80ef2024053a6364bb839b7c8936291bbd5841513b48046de1f79513af2d731b78334a022204b5e6a4d401f89553a7d4937e29e019e15", 0xbd}, {&(0x7f0000000c80)="71f4f25d6598a498e8ab0494054529449ddfac55a5d64c3f307db045d37a86d20f5f5dccb24f7c7e27185630971daee9e6c3368b12d631383a8e03acf3fb0448c78964e56c04093b6dda0953b1c5de80438a8a89", 0x54}], 0x3}], 0x2, 0x40000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0xfdfdffff, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d7560f000000557cc5e50000a482ebf7888c305bee6fd6"}) 11:25:54 executing program 3: r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0xffc}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}, 0x20000000}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000740)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000240)=0x80) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000180)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @ipv4={[], [], @broadcast}, 0x0, 0x0, 0xffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000000, 0x9011, r2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$NFQNL_MSG_VERDICT(r6, &(0x7f0000000480)={&(0x7f0000000340), 0xc, 0x0}, 0x0) 11:25:54 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc517, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 255.102932][ T3850] usb 6-1: USB disconnect, device number 24 [ 255.228946][T12868] FAT-fs (loop2): bogus number of reserved sectors [ 255.262004][T12868] FAT-fs (loop2): Can't find a valid FAT filesystem [ 255.280868][T12861] ldm_validate_partition_table(): Disk read failed. [ 255.308601][T12861] Dev loop0: unable to read RDB block 0 11:25:54 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="040000090000000066617400", 0xc}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:25:54 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r4, 0x202002) setgid(r3) keyctl$chown(0x4, r4, r2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r5, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 255.372364][T12861] loop0: unable to read partition table [ 255.422256][T12861] loop0: partition table beyond EOD, truncated [ 255.422361][T12861] loop_reread_partitions: partition scan of loop0 (°Jƒpf”§QTÆ)÷[q©Z;(’qÆ­²-M) failed (rc=-5) 11:25:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETVNETBE(r2, 0x400454de, 0x0) 11:25:54 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200", 0x12}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) [ 255.435223][ T7806] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 255.442759][T12882] FAT-fs (loop2): bogus number of reserved sectors [ 255.442769][T12882] FAT-fs (loop2): Can't find a valid FAT filesystem [ 255.567299][ T3850] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 255.685955][T12899] FAT-fs (loop2): invalid media value (0x00) 11:25:54 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200", 0x12}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:25:54 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r4, 0x202002) setgid(r3) keyctl$chown(0x4, r4, r2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r5, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 255.686014][T12899] FAT-fs (loop2): Can't find a valid FAT filesystem [ 255.704571][ T7806] usb 1-1: device descriptor read/64, error 18 [ 255.824475][ T3850] usb 6-1: Using ep0 maxpacket: 32 [ 255.855405][T12912] FAT-fs (loop2): invalid media value (0x00) [ 255.861534][T12912] FAT-fs (loop2): Can't find a valid FAT filesystem [ 255.964928][ T3850] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 256.094398][ T7806] usb 1-1: device descriptor read/64, error 18 [ 256.154501][ T3850] usb 6-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= 0.40 [ 256.163552][ T3850] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.171915][ T3850] usb 6-1: Product: syz [ 256.176373][ T3850] usb 6-1: Manufacturer: syz [ 256.180959][ T3850] usb 6-1: SerialNumber: syz [ 256.364330][ T7806] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 256.445020][ T3850] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 256.634308][ T7806] usb 1-1: device descriptor read/64, error 18 [ 257.024264][ T7806] usb 1-1: device descriptor read/64, error 18 [ 257.145651][ T7806] usb usb1-port1: attempt power cycle [ 257.854206][ T7806] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 257.974235][ T7806] usb 1-1: Invalid ep0 maxpacket: 0 11:25:57 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x292, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3f, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) 11:25:57 executing program 1: r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0xffc}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000180)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @ipv4={[], [], @broadcast}, 0x0, 0x0, 0xffff}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x101200, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x9011, r2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)) 11:25:57 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r4, 0x202002) setgid(r3) keyctl$chown(0x4, r4, r2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r5, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 11:25:57 executing program 3: 11:25:57 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200", 0x12}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:25:57 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc517, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 258.144227][ T7806] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 258.177063][ T2531] usb 6-1: USB disconnect, device number 25 11:25:57 executing program 3: 11:25:57 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r4, 0x202002) setgid(r3) keyctl$chown(0x4, r4, r2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r5, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 258.259044][T12940] FAT-fs (loop2): invalid media value (0x00) [ 258.265913][T12940] FAT-fs (loop2): Can't find a valid FAT filesystem 11:25:57 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400", 0x15}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:25:57 executing program 3: 11:25:57 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r4, 0x202002) setgid(r3) keyctl$chown(0x4, r4, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 11:25:57 executing program 3: [ 258.460495][T12959] FAT-fs (loop2): invalid media value (0x00) [ 258.472740][T12959] FAT-fs (loop2): Can't find a valid FAT filesystem [ 258.664074][ T7806] usb 1-1: device not accepting address 29, error -71 [ 258.672559][ T7806] usb usb1-port1: unable to enumerate USB device [ 258.684114][ T2531] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 258.954055][ T2531] usb 6-1: Using ep0 maxpacket: 32 [ 259.046058][ T7806] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 259.084339][ T2531] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 63, using maximum allowed: 30 [ 259.095653][ T2531] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 259.108227][ T2531] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 259.119394][ T2531] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 63 [ 259.284820][ T2531] usb 6-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= 0.40 [ 259.293858][ T2531] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.302313][ T2531] usb 6-1: Product: syz [ 259.306561][ T2531] usb 6-1: Manufacturer: syz [ 259.311154][ T2531] usb 6-1: SerialNumber: syz [ 259.324049][ T7806] usb 1-1: device descriptor read/64, error 18 [ 259.574723][ T2531] usbhid 6-1:1.0: can't add hid device: -22 [ 259.580750][ T2531] usbhid: probe of 6-1:1.0 failed with error -22 [ 259.713962][ T7806] usb 1-1: device descriptor read/64, error 18 [ 260.003972][ T7806] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 260.293948][ T7806] usb 1-1: device descriptor read/64, error 18 [ 260.683954][ T7806] usb 1-1: device descriptor read/64, error 18 [ 260.805096][ T7806] usb usb1-port1: attempt power cycle 11:26:00 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x292, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3f, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) 11:26:00 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400", 0x15}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:26:00 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r4, 0x202002) setgid(r3) keyctl$chown(0x4, r4, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 11:26:00 executing program 3: 11:26:00 executing program 1: 11:26:00 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc517, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 261.228592][ T5] usb 6-1: USB disconnect, device number 26 11:26:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x2, [@func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x2}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '{'}, @int]}}, 0x0, 0xfe}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 11:26:00 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfc, 0xfc, 0x2, [@func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @int]}}, 0x0, 0x116}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 261.330210][T12998] FAT-fs (loop2): invalid media value (0x00) [ 261.352110][T12998] FAT-fs (loop2): Can't find a valid FAT filesystem 11:26:00 executing program 3: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r4, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003500)=[{&(0x7f0000001700)=""/4095, 0xfff}], 0x1, 0x0) 11:26:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x180, 0x150, 0x150, 0xc401, 0x0, 0x270, 0x238, 0x238, 0x270, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x158, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x24, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xbd) 11:26:00 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r4, 0x202002) setgid(r3) keyctl$chown(0x4, r4, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 261.374611][T13005] ptrace attach of "/root/syz-executor.1"[13003] was attempted by "/root/syz-executor.1"[13005] [ 261.382389][T13007] ptrace attach of "/root/syz-executor.3"[13006] was attempted by "/root/syz-executor.3"[13007] 11:26:00 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400", 0x15}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) [ 261.482068][T13016] xt_hashlimit: overflow, rate too high: 0 [ 261.492740][T13019] FAT-fs (loop2): invalid media value (0x00) [ 261.509153][T13019] FAT-fs (loop2): Can't find a valid FAT filesystem [ 261.664838][ T5] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 261.813752][ T7806] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 261.903800][ T7806] usb 1-1: Invalid ep0 maxpacket: 0 [ 261.913703][ T5] usb 6-1: Using ep0 maxpacket: 32 [ 262.053724][ T7806] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 262.066919][ T5] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 63, using maximum allowed: 30 [ 262.080538][ T5] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 262.091686][ T5] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 262.104643][ T5] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 63 [ 262.143771][ T7806] usb 1-1: Invalid ep0 maxpacket: 0 [ 262.149157][ T7806] usb usb1-port1: unable to enumerate USB device [ 262.293792][ T5] usb 6-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= 0.40 [ 262.302816][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.310858][ T5] usb 6-1: Product: syz [ 262.315082][ T5] usb 6-1: Manufacturer: syz [ 262.319658][ T5] usb 6-1: SerialNumber: syz [ 262.593852][ T5] usbhid 6-1:1.0: can't add hid device: -22 [ 262.599930][ T5] usbhid: probe of 6-1:1.0 failed with error -22 11:26:03 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x292, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3f, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) 11:26:03 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r3, 0x202002) setgid(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r4, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 11:26:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x180, 0x150, 0x150, 0xc401, 0x0, 0x270, 0x238, 0x238, 0x270, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x158, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x24, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xbd) 11:26:03 executing program 3: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r4, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003500)=[{&(0x7f0000001700)=""/4095, 0xfff}], 0x1, 0x0) 11:26:03 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f8", 0x16}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:26:03 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc517, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 264.295060][ T8103] usb 6-1: USB disconnect, device number 27 [ 264.371423][T13058] xt_hashlimit: overflow, rate too high: 0 [ 264.395583][T13060] FAT-fs (loop2): bogus number of FAT sectors 11:26:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f00001f5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000280)="0f7813b802018ed0baf80c0f01cb66efbafc0cec260f786efabaf80c66b8c45a548f66efbafc0c66b80590000066efbaf80c66b8b36caa8a66efbafc0cec0f20c06635000004000f01d16666660fc40a000f2143", 0x54}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) pipe(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) [ 264.415747][T13060] FAT-fs (loop2): Can't find a valid FAT filesystem 11:26:03 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r3, 0x202002) setgid(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r4, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 11:26:03 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f8", 0x16}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:26:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = accept(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000080)={0x7e, 0x0, [0x4d0], [0xc1]}) sendmmsg(0xffffffffffffffff, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f00000005c0)="955b9385c47bb07e3b6ca7beb0274d0834755a086e78504643a49097c48d77592664b0814b48804e3c1b86310e54bb24881d0a8d2d029f296bb20916491acee4724f1d2fb2c21c07360d1c35dc3bc68e2b04c3e6cad20135a32f9999b21d7aa4d77ef3594fe612ef452ffa6ffc6656f91a218dcc30dcba17c9d334a616b7ea2102fe46eaf401f93f37", 0x89}, {0x0}, {&(0x7f00000004c0)="25667de50db416ff6e5f83bd1b3b386841da40bbfe18013adf650a94c2b437a53e6e0d926c9b49665a486d15f84b", 0x2e}, {&(0x7f0000000740)="e175bff47f29c20a3225f26b580bff1eebc5866d6c39492d0a262c1c768682bd61544e3a452506083422050430453fc8cf15bbd34553b1a7d6", 0x39}, {&(0x7f0000000780)}], 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x10}}], 0x1, 0x0) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 11:26:03 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) [ 264.687015][T13088] FAT-fs (loop2): bogus number of FAT sectors [ 264.714500][T13088] FAT-fs (loop2): Can't find a valid FAT filesystem [ 264.734023][ T7806] usb 1-1: new high-speed USB device number 34 using dummy_hcd 11:26:03 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) [ 264.803478][ T8103] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 264.984405][ T7806] usb 1-1: Using ep0 maxpacket: 16 [ 265.063517][ T8103] usb 6-1: Using ep0 maxpacket: 32 [ 265.113736][ T7806] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 265.128151][ T7806] usb 1-1: New USB device found, idVendor=046d, idProduct=c517, bcdDevice= 0.00 [ 265.137622][ T7806] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 265.150025][ T7806] usb 1-1: config 0 descriptor?? [ 265.203696][ T8103] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 63, using maximum allowed: 30 [ 265.215249][ T7806] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 265.223734][ T8103] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 265.235246][ T8103] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 265.245984][ T8103] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 63 [ 265.433626][ T8103] usb 6-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= 0.40 [ 265.442667][ T8103] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.454896][ T8103] usb 6-1: Product: syz [ 265.459048][ T8103] usb 6-1: Manufacturer: syz [ 265.466031][ T8103] usb 6-1: SerialNumber: syz [ 265.558870][ T0] NOHZ: local_softirq_pending 08 [ 265.713531][ T8103] usbhid 6-1:1.0: can't add hid device: -22 [ 265.719610][ T8103] usbhid: probe of 6-1:1.0 failed with error -22 11:26:06 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x292, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3f, 0x3, 0x1, 0x0, 0x1, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000600)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) 11:26:06 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r3, 0x202002) setgid(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r4, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 11:26:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = accept(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000080)={0x7e, 0x0, [0x4d0], [0xc1]}) sendmmsg(0xffffffffffffffff, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f00000005c0)="955b9385c47bb07e3b6ca7beb0274d0834755a086e78504643a49097c48d77592664b0814b48804e3c1b86310e54bb24881d0a8d2d029f296bb20916491acee4724f1d2fb2c21c07360d1c35dc3bc68e2b04c3e6cad20135a32f9999b21d7aa4d77ef3594fe612ef452ffa6ffc6656f91a218dcc30dcba17c9d334a616b7ea2102fe46eaf401f93f37", 0x89}, {0x0}, {&(0x7f00000004c0)="25667de50db416ff6e5f83bd1b3b386841da40bbfe18013adf650a94c2b437a53e6e0d926c9b49665a486d15f84b", 0x2e}, {&(0x7f0000000740)="e175bff47f29c20a3225f26b580bff1eebc5866d6c39492d0a262c1c768682bd61544e3a452506083422050430453fc8cf15bbd34553b1a7d6", 0x39}, {&(0x7f0000000780)}], 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x10}}], 0x1, 0x0) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 11:26:06 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f8", 0x16}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:26:06 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 11:26:06 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc517, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 267.331610][ T3849] usb 1-1: USB disconnect, device number 34 [ 267.367251][ T7806] usb 6-1: USB disconnect, device number 28 [ 267.440197][T13141] FAT-fs (loop2): bogus number of FAT sectors [ 267.454613][T13141] FAT-fs (loop2): Can't find a valid FAT filesystem 11:26:06 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 11:26:06 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:26:06 executing program 1: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) 11:26:06 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:26:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x8}, 0x44140, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:26:06 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r4, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 267.823174][ T3849] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 267.843135][ T7806] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 267.866209][T13175] kvm_hv_set_msr: 86 callbacks suppressed [ 267.866219][T13175] kvm [13171]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0x0 [ 267.922917][T13175] kvm [13171]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0xe [ 267.940429][T13175] kvm [13171]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000008 data 0x63 [ 267.950511][T13175] kvm [13171]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000009 data 0xb [ 267.961466][T13175] kvm [13171]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000a data 0x67 [ 267.971245][T13175] kvm [13171]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000b data 0xf1 [ 267.981042][T13175] kvm [13171]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000c data 0x79 [ 267.991599][T13175] kvm [13171]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000d data 0x1b [ 268.001372][T13175] kvm [13171]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000e data 0x3 [ 268.011182][T13175] kvm [13171]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000f data 0x11 [ 268.063208][ T3849] usb 1-1: Using ep0 maxpacket: 16 [ 268.093268][ T7806] usb 6-1: Using ep0 maxpacket: 32 [ 268.193339][ T3849] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 268.214359][ T7806] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 63, using maximum allowed: 30 [ 268.233356][ T3849] usb 1-1: New USB device found, idVendor=046d, idProduct=c517, bcdDevice= 0.00 [ 268.235090][ T7806] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 268.242702][ T3849] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 268.280198][ T7806] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 268.295590][ T3849] usb 1-1: config 0 descriptor?? [ 268.299684][ T7806] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 63 [ 268.343954][ T3849] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 268.473173][ T7806] usb 6-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= 0.40 [ 268.482205][ T7806] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 268.490547][ T7806] usb 6-1: Product: syz [ 268.494776][ T7806] usb 6-1: Manufacturer: syz [ 268.499355][ T7806] usb 6-1: SerialNumber: syz [ 269.003219][ T7806] usbhid 6-1:1.0: can't add hid device: -22 [ 269.009273][ T7806] usbhid: probe of 6-1:1.0 failed with error -22 [ 269.019920][ T7806] usb 6-1: USB disconnect, device number 29 11:26:08 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x292, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3f, 0x3, 0x1, 0x0, 0x1, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000600)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) 11:26:08 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:26:08 executing program 1: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) 11:26:08 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r4, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 11:26:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x77, &(0x7f0000000440)="c4c691019919da070000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e293a000000000000000808ffdb2dc4a741357baa16dacdcf7d8f6990c3f9c51808235ffcabe1ed39b22837a6e1ce0f81d16f6c0be1d57c58b9959408a3781988cf09"}}], 0x1c) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 269.803483][ T7806] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 270.062938][ T7806] usb 6-1: Using ep0 maxpacket: 32 [ 270.203943][ T7806] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 63, using maximum allowed: 30 [ 270.214666][ T7806] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 270.226993][ T7806] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 270.237330][ T7806] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 63 11:26:09 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc517, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:26:09 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) fremovexattr(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) fchmod(0xffffffffffffffff, 0x1ba) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x100007}) socket$nl_generic(0x10, 0x3, 0x10) 11:26:09 executing program 1: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) 11:26:09 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 11:26:09 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r4, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 270.397908][ T2570] usb 1-1: USB disconnect, device number 35 [ 270.422992][ T7806] usb 6-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= 0.40 [ 270.443446][ T7806] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.472563][ T7806] usb 6-1: Product: syz 11:26:09 executing program 1: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) [ 270.493443][ T7806] usb 6-1: Manufacturer: syz 11:26:09 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) [ 270.549457][ T29] audit: type=1804 audit(1596367569.653:5): pid=13255 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir433357166/syzkaller.kxkg9Z/185/bus" dev="sda1" ino=16365 res=1 [ 270.574377][ T7806] usb 6-1: SerialNumber: syz [ 270.669069][ T29] audit: type=1804 audit(1596367569.653:6): pid=13255 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir433357166/syzkaller.kxkg9Z/185/bus" dev="sda1" ino=16365 res=1 [ 270.786581][ T29] audit: type=1804 audit(1596367569.693:7): pid=13255 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir433357166/syzkaller.kxkg9Z/185/bus" dev="sda1" ino=16365 res=1 [ 270.808700][ T29] audit: type=1804 audit(1596367569.713:8): pid=13249 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir433357166/syzkaller.kxkg9Z/185/bus" dev="sda1" ino=16365 res=1 [ 270.830735][ T29] audit: type=1804 audit(1596367569.753:9): pid=13255 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir433357166/syzkaller.kxkg9Z/185/bus" dev="sda1" ino=16365 res=1 [ 270.893810][ T2570] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 271.123096][ T7806] usbhid 6-1:1.0: can't add hid device: -22 [ 271.129112][ T7806] usbhid: probe of 6-1:1.0 failed with error -22 [ 271.139549][ T7806] usb 6-1: USB disconnect, device number 30 [ 271.172894][ T2570] usb 1-1: Using ep0 maxpacket: 16 [ 271.292968][ T2570] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 271.305952][ T2570] usb 1-1: New USB device found, idVendor=046d, idProduct=c517, bcdDevice= 0.00 [ 271.316649][ T2570] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 271.328059][ T2570] usb 1-1: config 0 descriptor?? [ 271.373857][ T2570] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 11:26:10 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x292, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3f, 0x3, 0x1, 0x0, 0x1, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000600)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) 11:26:10 executing program 1: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 11:26:10 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) setgid(r3) keyctl$chown(0x4, r4, r2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r5, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 11:26:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) set_mempolicy(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x2, 0x3}, {0x0, 0x4, 0x4}}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) tkill(0x0, 0x40) ptrace$setregs(0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000280)="63a9e7c747daf91f62ef0ebddd4b718997d0093a7d0614bb9c5bdc2f08caab23f25c0127dfac871a") setpriority(0x0, 0x0, 0x0) epoll_create1(0x80000) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:26:10 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) [ 271.668340][T13293] Cannot find add_set index 2 as target [ 271.686909][T13298] Cannot find add_set index 2 as target [ 271.932801][ T3850] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 272.172810][ T3850] usb 6-1: Using ep0 maxpacket: 32 [ 272.293462][ T3850] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 63, using maximum allowed: 30 [ 272.304219][ T3850] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 272.316527][ T3850] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 272.326834][ T3850] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 63 [ 272.492817][ T3850] usb 6-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= 0.40 [ 272.501837][ T3850] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.513875][ T3850] usb 6-1: Product: syz [ 272.518029][ T3850] usb 6-1: Manufacturer: syz [ 272.525275][ T3850] usb 6-1: SerialNumber: syz [ 273.032905][ T3850] usbhid 6-1:1.0: can't add hid device: -22 [ 273.038892][ T3850] usbhid: probe of 6-1:1.0 failed with error -22 [ 273.050203][ T3850] usb 6-1: USB disconnect, device number 31 11:26:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x3}, {}], 0x2, &(0x7f0000000200)) 11:26:12 executing program 1: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 11:26:12 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(0x0, 0x0) 11:26:12 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc517, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:26:12 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) setgid(r3) keyctl$chown(0x4, r4, r2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r5, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 273.454159][ T3850] usb 1-1: USB disconnect, device number 36 11:26:12 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x292, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3f, 0x3, 0x1, 0x0, 0x1, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) 11:26:12 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(0x0, 0x0) 11:26:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) poll(&(0x7f0000000240)=[{r2}, {}], 0x2, 0x30e) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x4}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x25f) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl0\x00', r5, 0x29, 0x80, 0x7, 0xa26, 0x10, @dev={0xfe, 0x80, [], 0x41}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x48, 0x8, 0x8, 0x1}}) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000000)=0x5, 0x4) 11:26:12 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) 11:26:12 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) 11:26:12 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) setgid(r3) keyctl$chown(0x4, r4, r2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r5, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 11:26:12 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict='check=strict'}]}) creat(0x0, 0x0) [ 273.744864][T13356] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 11:26:12 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) [ 273.817958][T13356] device bond2 entered promiscuous mode [ 273.831605][T13377] bond2 (unregistering): Released all slaves [ 273.833478][ T3849] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 273.882399][ T3850] usb 1-1: new high-speed USB device number 37 using dummy_hcd 11:26:13 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x202002) setgid(r3) keyctl$chown(0x4, r4, r2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r5, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 11:26:13 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) [ 274.062092][T13441] 9pnet: Insufficient options for proto=fd [ 274.105129][ T3849] usb 6-1: Using ep0 maxpacket: 32 [ 274.145532][ T3850] usb 1-1: Using ep0 maxpacket: 16 [ 274.222946][ T3849] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 63, using maximum allowed: 30 [ 274.244874][ T3849] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 274.272857][ T3850] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 274.284010][ T3849] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 274.302764][ T3850] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 274.313263][ T3849] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 63 [ 274.327100][ T3850] usb 1-1: New USB device found, idVendor=046d, idProduct=c517, bcdDevice= 0.00 [ 274.337071][ T3850] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 274.349816][ T3850] usb 1-1: config 0 descriptor?? [ 274.409288][ T3850] usbhid 1-1:0.0: can't add hid device: -22 [ 274.422328][ T3850] usbhid: probe of 1-1:0.0 failed with error -22 [ 274.455489][T13416] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 274.492905][ T3849] usb 6-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= 0.40 [ 274.519762][T13416] device bond2 entered promiscuous mode [ 274.527314][ T3849] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.561456][ T3849] usb 6-1: Product: syz [ 274.598518][ T3849] usb 6-1: Manufacturer: syz [ 274.606356][ T3849] usb 6-1: SerialNumber: syz [ 275.152999][ T3849] usbhid 6-1:1.0: can't add hid device: -22 [ 275.159020][ T3849] usbhid: probe of 6-1:1.0 failed with error -22 [ 275.167017][ T3849] usb 6-1: USB disconnect, device number 32 11:26:15 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc517, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:26:15 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) fremovexattr(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="0700000059a8e1ffffcb00f4d01018230ad187eeb4cbaa3f1392fe2799288007329e01000000ed70ce01941900000000b997c6a50e000000008000000000000000000000000000000001000000006b2c63285f4ada327dc9a1d653fbd0c059779f712c9d876871cf7db4d159258c3a10ab9f9aed4d5cb51ad7c4fc4895a1ee4f07886b66c4d53b54a19989b99a259adf47ae3181e12f068b18dee5763cf537201328808373f2c618be3ac568b296bd02738d07523543b37b57a17e0acb6d44bead642154276b3f405880b1797b4838a6282d8374713f7187d85c7047f8b7fdfcb5953ae6ab4f893fdec7b81535a54d559b40cbb2abb4eb0f6ab423ab8b97b27d197eb24115ba4b985d3739e9cd752fe79af7195052e1cbecc9a253f1e4bf0fce0f66ccf197ce8c739101bffa5fd4c98a21317124f7db6d40b554d4a307ec1a86619e2865950720fcfc2401c72d079c0acaaebc2022e7df35948b231bccfdea649517eb54a66808686fe640944b746af747250be0ea0813783ece2a41c174b7bf9f91ab81fca9946cc4be4c6e7e59a9fd0000000000000012f4b46dac3f2be7e71a40ccc6fce0c3225063b8c8249bc7bbc2ac1ae906805c01ccb36c5cc08d7c6359049035d130fb56f0"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) fchmod(0xffffffffffffffff, 0x1ba) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9}) socket$nl_generic(0x10, 0x3, 0x10) 11:26:15 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) fremovexattr(0xffffffffffffffff, &(0x7f0000000580)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, 0x0}]) open(0x0, 0x0, 0x0) 11:26:15 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x202002) setgid(r3) keyctl$chown(0x4, r4, r2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r5, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 11:26:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x24}}, 0x0) 11:26:15 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x292, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3f, 0x3, 0x1, 0x0, 0x1, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) [ 276.502719][ T5] usb 1-1: USB disconnect, device number 37 [ 276.582122][ T29] audit: type=1804 audit(1596367575.683:10): pid=13520 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir155512872/syzkaller.XQghKv/184/bus" dev="sda1" ino=16372 res=1 [ 276.616206][ T29] audit: type=1804 audit(1596367575.713:11): pid=13520 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir155512872/syzkaller.XQghKv/184/bus" dev="sda1" ino=16372 res=1 11:26:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x1e, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) [ 276.679297][ T29] audit: type=1804 audit(1596367575.743:12): pid=13522 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir396662321/syzkaller.A6fFPH/206/bus" dev="sda1" ino=16369 res=1 11:26:15 executing program 1: [ 276.718020][ T29] audit: type=1804 audit(1596367575.763:13): pid=13522 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir396662321/syzkaller.A6fFPH/206/bus" dev="sda1" ino=16369 res=1 11:26:15 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x202002) setgid(r3) keyctl$chown(0x4, r4, r2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r5, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 11:26:16 executing program 3: [ 276.861473][ T29] audit: type=1804 audit(1596367575.903:14): pid=13522 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir396662321/syzkaller.A6fFPH/206/bus" dev="sda1" ino=16369 res=1 [ 276.883253][ T2570] usb 6-1: new high-speed USB device number 33 using dummy_hcd 11:26:16 executing program 1: [ 276.921820][ T29] audit: type=1804 audit(1596367575.913:15): pid=13522 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir396662321/syzkaller.A6fFPH/206/bus" dev="sda1" ino=16369 res=1 11:26:16 executing program 1: [ 276.954025][ T29] audit: type=1804 audit(1596367575.953:16): pid=13522 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir396662321/syzkaller.A6fFPH/206/bus" dev="sda1" ino=16369 res=1 [ 276.982611][ T5] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 277.143242][ T2570] usb 6-1: Using ep0 maxpacket: 32 [ 277.242363][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 277.262633][ T2570] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 63, using maximum allowed: 30 [ 277.273722][ T2570] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 277.285057][ T2570] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 277.295222][ T2570] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 63 [ 277.372298][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 277.383240][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 277.393416][ T5] usb 1-1: New USB device found, idVendor=046d, idProduct=c517, bcdDevice= 0.00 [ 277.402554][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 277.411477][ T5] usb 1-1: config 0 descriptor?? [ 277.457477][ T5] usbhid 1-1:0.0: can't add hid device: -22 [ 277.462524][ T2570] usb 6-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= 0.40 [ 277.464178][ T5] usbhid: probe of 1-1:0.0 failed with error -22 [ 277.482561][ T2570] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.490776][ T2570] usb 6-1: Product: syz [ 277.499020][ T2570] usb 6-1: Manufacturer: syz [ 277.503708][ T2570] usb 6-1: SerialNumber: syz [ 278.042385][ T2570] usbhid 6-1:1.0: can't add hid device: -22 [ 278.042481][ T2570] usbhid: probe of 6-1:1.0 failed with error -22 [ 278.059304][ T2570] usb 6-1: USB disconnect, device number 33 11:26:18 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc517, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:26:18 executing program 2: 11:26:18 executing program 3: 11:26:18 executing program 1: 11:26:18 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$setperm(0x5, 0x0, 0x202002) setgid(r3) keyctl$chown(0x4, 0x0, r2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r4, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 11:26:18 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x292, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3f, 0x3, 0x1, 0x0, 0x1, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) [ 279.549243][ T7806] usb 1-1: USB disconnect, device number 38 11:26:18 executing program 2: 11:26:18 executing program 3: 11:26:18 executing program 1: 11:26:18 executing program 3: 11:26:18 executing program 1: 11:26:18 executing program 2: [ 279.894640][ T2570] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 280.032222][ T7806] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 280.142029][ T2570] usb 6-1: Using ep0 maxpacket: 32 [ 280.262088][ T2570] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 63, using maximum allowed: 30 [ 280.272895][ T7806] usb 1-1: Using ep0 maxpacket: 16 [ 280.278069][ T2570] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 280.289123][ T2570] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 280.300905][ T2570] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 63 [ 280.392150][ T7806] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 280.403112][ T7806] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 280.413017][ T7806] usb 1-1: New USB device found, idVendor=046d, idProduct=c517, bcdDevice= 0.00 [ 280.422255][ T7806] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 280.431114][ T7806] usb 1-1: config 0 descriptor?? [ 280.472978][ T7806] usbhid 1-1:0.0: can't add hid device: -22 [ 280.479019][ T7806] usbhid: probe of 1-1:0.0 failed with error -22 [ 280.489485][ T2570] usb 6-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= 0.40 [ 280.498789][ T2570] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.509115][ T2570] usb 6-1: Product: syz [ 280.513936][ T2570] usb 6-1: Manufacturer: syz [ 280.518522][ T2570] usb 6-1: SerialNumber: syz [ 281.062176][ T2570] usbhid 6-1:1.0: can't add hid device: -22 [ 281.068266][ T2570] usbhid: probe of 6-1:1.0 failed with error -22 [ 281.079508][ T2570] usb 6-1: USB disconnect, device number 34 11:26:21 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc517, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:26:21 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$setperm(0x5, 0x0, 0x202002) setgid(r3) keyctl$chown(0x4, 0x0, r2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r4, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 11:26:21 executing program 3: 11:26:21 executing program 1: 11:26:21 executing program 2: 11:26:21 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x292, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3f, 0x3, 0x1, 0x0, 0x1, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) [ 282.617256][ T7806] usb 1-1: USB disconnect, device number 39 11:26:21 executing program 2: 11:26:21 executing program 3: 11:26:21 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000040)={0x0, 0x0, 0x0}) 11:26:21 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x3f) splice(r0, 0x0, r2, 0x0, 0x1000005fffffffd, 0x0) 11:26:21 executing program 3: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@attr2='attr2'}]}) 11:26:22 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$setperm(0x5, 0x0, 0x202002) setgid(r3) keyctl$chown(0x4, 0x0, r2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r4, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 282.969610][T13656] XFS (loop3): Invalid superblock magic number [ 282.976113][ T2570] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 282.999750][ T2531] Bluetooth: hci0: command 0x0406 tx timeout [ 283.082584][ T7806] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 283.241894][ T2570] usb 6-1: Using ep0 maxpacket: 32 [ 283.307863][T13656] XFS (loop3): Invalid superblock magic number [ 283.331753][ T7806] usb 1-1: Using ep0 maxpacket: 16 [ 283.362754][ T2570] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 63, using maximum allowed: 30 [ 283.377643][ T2570] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 283.390757][ T2570] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 283.405333][ T2570] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 63 [ 283.472129][ T7806] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 283.483160][ T7806] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 283.494523][ T7806] usb 1-1: New USB device found, idVendor=046d, idProduct=c517, bcdDevice= 0.00 [ 283.503842][ T7806] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 283.517373][ T7806] usb 1-1: config 0 descriptor?? [ 283.601943][ T2570] usb 6-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= 0.40 [ 283.610982][ T2570] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.622968][ T2570] usb 6-1: Product: syz [ 283.627194][ T2570] usb 6-1: Manufacturer: syz [ 283.636465][ T2570] usb 6-1: SerialNumber: syz [ 283.993790][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.002034][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.010200][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.018775][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.026921][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.035282][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.043439][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.051741][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.059896][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.068044][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.076212][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.084528][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.092896][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.100967][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.109139][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.117318][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.125483][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.133626][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.141817][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.149874][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.158013][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.174593][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.182930][ T2570] usbhid 6-1:1.0: can't add hid device: -22 [ 284.188936][ T2570] usbhid: probe of 6-1:1.0 failed with error -22 [ 284.195386][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.211195][ T2570] usb 6-1: USB disconnect, device number 35 [ 284.218829][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.231334][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.243335][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.251403][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.266816][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.278943][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.289987][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.300495][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.308816][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.316995][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.325430][ T7806] logitech-djreceiver 0003:046D:C517.000C: unknown main item tag 0x0 [ 284.335507][ T7806] usb 1-1: USB disconnect, device number 40 11:26:23 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc517, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:26:23 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000040)={0x0, 0x0, 0x0}) 11:26:23 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket(0x10, 0x2, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x202002) setgid(0x0) keyctl$chown(0x4, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 11:26:23 executing program 3: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@attr2='attr2'}]}) 11:26:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 11:26:23 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x292, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3f, 0x3, 0x1, 0x0, 0x1, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x32, @string={0x32, 0x3, "44cebdbe0ba1d043747ce6c4f03b80ea851d85b2a751269bf56c8c6dde03fcb946b49d8ab2d8c1b985031cc53fd912dd"}}, 0x0, 0x0, 0x0}, 0x0) 11:26:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r1, 0x5, 0x0, 0x0, {0x1, 0x0, 0x5}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd93}]}, 0x2c}, 0x1, 0x6c}, 0x0) 11:26:24 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x4}) [ 284.841645][T13730] XFS (loop3): Invalid superblock magic number 11:26:24 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket(0x10, 0x2, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x202002) setgid(0x0) keyctl$chown(0x4, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 11:26:24 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 11:26:24 executing program 2: open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@v2={0x3}, 0x9, 0x0) [ 285.021807][ T7806] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 285.042943][ T2570] usb 6-1: new high-speed USB device number 36 using dummy_hcd 11:26:24 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)) [ 285.182779][T13764] [drm:drm_calc_timestamping_constants] *ERROR* crtc 33: Can't calculate constants, dotclock = 0! [ 285.194616][ C1] ------------[ cut here ]------------ [ 285.200090][ C1] WARNING: CPU: 1 PID: 13764 at drivers/gpu/drm/vkms/vkms_crtc.c:21 vkms_vblank_simulate+0x2be/0x320 [ 285.210921][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 285.217511][ C1] CPU: 1 PID: 13764 Comm: syz-executor.1 Not tainted 5.8.0-rc7-syzkaller #0 [ 285.226163][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.236202][ C1] Call Trace: [ 285.239473][ C1] [ 285.242336][ C1] dump_stack+0x1f0/0x31e [ 285.246658][ C1] panic+0x264/0x7a0 [ 285.250543][ C1] ? __warn+0x102/0x250 [ 285.254705][ C1] ? vkms_vblank_simulate+0x2be/0x320 [ 285.260068][ C1] ? vkms_vblank_simulate+0x2be/0x320 [ 285.265428][ C1] __warn+0x227/0x250 [ 285.269599][ C1] ? vkms_vblank_simulate+0x2be/0x320 [ 285.274962][ C1] report_bug+0x1b1/0x2e0 [ 285.279327][ C1] handle_bug+0x42/0x80 [ 285.283481][ C1] exc_invalid_op+0x16/0x40 [ 285.288032][ C1] asm_exc_invalid_op+0x12/0x20 [ 285.292898][ C1] RIP: 0010:vkms_vblank_simulate+0x2be/0x320 [ 285.298864][ C1] Code: 00 00 00 48 c7 c6 7c 0b 1b 89 31 c0 e8 db d6 a6 ff b8 01 00 00 00 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 82 cd f5 fc <0f> 0b e9 eb fd ff ff 89 d9 80 e1 07 38 c1 0f 8c 5f fe ff ff 48 89 [ 285.318457][ C1] RSP: 0018:ffffc90000da8d70 EFLAGS: 00010046 [ 285.324510][ C1] RAX: ffffffff847ec4de RBX: 000000000003d917 RCX: ffff8880540d41c0 [ 285.332559][ C1] RDX: 0000000000010001 RSI: 000000000003d917 RDI: 0000000000000001 [ 285.340518][ C1] RBP: ffff8880ae927658 R08: ffffffff847ec2c1 R09: fffffbfff131a9a6 [ 285.348478][ C1] R10: fffffbfff131a9a6 R11: 0000000000000000 R12: dffffc0000000000 [ 285.356434][ C1] R13: 1ffff11015d24ec2 R14: 0000000000000000 R15: ffff888218724d38 [ 285.364393][ C1] ? vkms_vblank_simulate+0xa1/0x320 [ 285.369733][ C1] ? vkms_vblank_simulate+0x2be/0x320 [ 285.375078][ C1] ? rcu_read_lock_sched_held+0x2f/0xa0 [ 285.380611][ C1] ? vkms_get_vblank_timestamp+0x180/0x180 [ 285.386386][ C1] __hrtimer_run_queues+0x47f/0x930 [ 285.391567][ C1] hrtimer_interrupt+0x373/0xd60 [ 285.396490][ C1] __sysvec_apic_timer_interrupt+0xf0/0x260 [ 285.402361][ C1] asm_call_on_stack+0xf/0x20 [ 285.407016][ C1] [ 285.409927][ C1] sysvec_apic_timer_interrupt+0xb9/0x130 [ 285.415615][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 285.421567][ C1] RIP: 0010:_raw_spin_unlock_irqrestore+0xa5/0xd0 [ 285.427972][ C1] Code: b9 00 00 00 00 00 fc ff df 80 3c 08 00 74 0c 48 c7 c7 f8 c7 4b 89 e8 8a a1 90 f9 48 83 3d 1a c8 28 01 00 74 2c 4c 89 f7 57 9d <0f> 1f 44 00 00 bf 01 00 00 00 e8 2c 99 2d f9 65 8b 05 11 fe de 77 [ 285.447656][ C1] RSP: 0018:ffffc90008217c10 EFLAGS: 00000282 [ 285.453690][ C1] RAX: 1ffffffff12978ff RBX: ffff888218724390 RCX: dffffc0000000000 [ 285.461632][ C1] RDX: ffffc90004220000 RSI: 0000000000006433 RDI: 0000000000000282 [ 285.469571][ C1] RBP: ffff888218724390 R08: ffffffff817a3370 R09: ffffed10430e4873 [ 285.477514][ C1] R10: ffffed10430e4873 R11: 0000000000000000 R12: ffff8880a1f83950 [ 285.485455][ C1] R13: 0000000000000000 R14: 0000000000000282 R15: ffff8880a1f83828 [ 285.493413][ C1] ? trace_hardirqs_on+0x30/0x80 [ 285.498459][ C1] drm_vblank_get+0x16b/0x1d0 [ 285.503126][ C1] drm_wait_vblank_ioctl+0x526/0x1780 [ 285.508491][ C1] ? drm_legacy_modeset_ctl_ioctl+0x460/0x460 [ 285.514536][ C1] drm_ioctl_kernel+0x2f3/0x430 [ 285.519412][ C1] drm_ioctl+0x52f/0x890 [ 285.523657][ C1] ? drm_legacy_modeset_ctl_ioctl+0x460/0x460 [ 285.529716][ C1] ? do_vfs_ioctl+0x6bc/0x16d0 [ 285.534469][ C1] ? drm_ioctl_kernel+0x430/0x430 [ 285.539471][ C1] __se_sys_ioctl+0xf9/0x160 [ 285.544045][ C1] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 285.550083][ C1] do_syscall_64+0x73/0xe0 [ 285.554479][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 285.560351][ C1] RIP: 0033:0x45cc79 [ 285.564216][ C1] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 285.583788][ C1] RSP: 002b:00007f2a7e06bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 285.592438][ C1] RAX: ffffffffffffffda RBX: 000000000000c200 RCX: 000000000045cc79 [ 285.600384][ C1] RDX: 0000000020000000 RSI: 00000000c018643a RDI: 0000000000000003 [ 285.608363][ C1] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 285.616304][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 285.624341][ C1] R13: 00007ffe249a5f2f R14: 00007f2a7e06c9c0 R15: 000000000078bf0c [ 285.633662][ C1] Kernel Offset: disabled [ 285.638032][ C1] Rebooting in 86400 seconds..