[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.19' (ECDSA) to the list of known hosts. 2020/12/15 02:57:37 fuzzer started 2020/12/15 02:57:38 dialing manager at 10.128.0.105:45685 2020/12/15 02:57:38 syscalls: 3465 2020/12/15 02:57:38 code coverage: enabled 2020/12/15 02:57:38 comparison tracing: enabled 2020/12/15 02:57:38 extra coverage: enabled 2020/12/15 02:57:38 setuid sandbox: enabled 2020/12/15 02:57:38 namespace sandbox: enabled 2020/12/15 02:57:38 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/15 02:57:38 fault injection: enabled 2020/12/15 02:57:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/15 02:57:38 net packet injection: enabled 2020/12/15 02:57:38 net device setup: enabled 2020/12/15 02:57:38 concurrency sanitizer: enabled 2020/12/15 02:57:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/15 02:57:38 USB emulation: enabled 2020/12/15 02:57:38 hci packet injection: enabled 2020/12/15 02:57:38 wifi device emulation: enabled 2020/12/15 02:57:42 suppressing KCSAN reports in functions: 'pcpu_alloc' '__mark_inode_dirty' 'wbt_issue' 'ext4_mark_iloc_dirty' 'blk_mq_dispatch_rq_list' 'ext4_free_inodes_count' 'do_nanosleep' 'ext4_sync_file' 'snd_rawmidi_poll' 'ext4_mb_regular_allocator' 'n_tty_receive_buf_common' 'generic_write_end' 'ext4_free_inode' 'futex_wait_queue_me' 'shmem_unlink' '_prb_read_valid' '__filemap_fdatawrite_range' 'do_signal_stop' 'lru_add_drain_all' 'audit_log_start' 'io_sq_thread' 'lbmIODone' 'blk_mq_rq_ctx_init' '__xa_clear_mark' 'exit_mm' '__io_cqring_fill_event' 'tick_nohz_stop_tick' '__ext4_update_other_inode_time' 'ondemand_readahead' 'expire_timers' '__fsnotify_parent' 'generic_file_buffered_read' 'bpf_lru_pop_free' 'direct_page_fault' 'dd_has_work' 'ext4_mb_good_group' 'blk_mq_sched_dispatch_requests' 'snd_rawmidi_transmit' 'alloc_pid' 'blk_mq_request_bypass_insert' 'ext4_mb_find_by_goal' 'kauditd_thread' '__ext4_new_inode' 'complete_signal' 'wb_timer_fn' 'do_epoll_ctl' 'do_select' '__writeback_single_inode' '__ext4_unlink' 'xas_find_marked' 'ext4_ext_handle_unwritten_extents' 'xas_clear_mark' '__add_to_page_cache_locked' 'ext4_writepages' 'ext4_ext_insert_extent' 'ext4_set_iomap' 'rq_qos_wait' 'vfs_readlink' 'find_get_pages_range_tag' 02:59:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f000000f0c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}, 0x0) 02:59:24 executing program 1: socketpair(0xa, 0x5, 0x0, &(0x7f0000000080)) 02:59:24 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000000c0)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x40005) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xf, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x18, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="551950000c00a0001001000000000000120000f317ff000000000000000000000500000000000000da6c2fa6503043f3530800000000000000a0d4745f161939aafa3f14ca7b9c8e5af2d6daf3fcb8a2a5486b1e3eaa4cc23929ca3aac"], &(0x7f00000001c0)='GPL\x00', 0x9, 0x16, &(0x7f0000000300)=""/22, 0x41000, 0x3, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000040)=r2) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup(r3, &(0x7f0000000180)='syz0\x00', 0x1ff) socket$kcm(0x29, 0x1, 0x0) r4 = gettid() bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000680)={&(0x7f0000000340)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000440)="8db7c3fea1e6555b2257d561b16eae2033a7ae8f6307319dcde07cdd069790dfb8e82a0d", 0x24}, {&(0x7f0000000540)="4db998404b118fc65d17739830d4ff64297e7b0be59db0eb37a74c3f74d0658136eddbfe7c5a414624c04288d6f82eda2574e49e31d8ab6a753e4c8895c9163d46eed95501f7b6ecb23e046ebd5b81e60a68341010d28cd70661fbe7822449246234d0a3c58fa18f6407806fa711fc084c380f5d215d5a29d6815a19429348976abfd679680367c8e27b105306b46df7acb975877d09d2b1f884095ab20bf7e44174f16d5e437367447cdd864caee86f6cc975a30cbc53b29994b791a74847dc73b9b553a6910305dcd535", 0xcb}], 0x2, &(0x7f0000000800)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x44}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xa9fb}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}], 0x48}, 0x40010) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x10001, 0x82, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x1, @perf_bp={&(0x7f0000000080), 0xe}, 0x0, 0x101, 0x2, 0x2, 0x0, 0x80, 0x2}, r4, 0x0, 0xffffffffffffffff, 0x8) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 02:59:25 executing program 3: socketpair(0x10, 0x0, 0x0, &(0x7f0000000080)) 02:59:25 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r1, 0x0, 0x750000}, 0x20) 02:59:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x700}, 0x0) syzkaller login: [ 137.998085][ T8472] IPVS: ftp: loaded support on port[0] = 21 [ 138.066679][ T8472] chnl_net:caif_netlink_parms(): no params data found [ 138.094784][ T8472] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.101941][ T8472] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.109516][ T8472] device bridge_slave_0 entered promiscuous mode [ 138.126914][ T8472] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.139821][ T8472] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.147485][ T8472] device bridge_slave_1 entered promiscuous mode [ 138.162853][ T8472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.173804][ T8472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.191857][ T8472] team0: Port device team_slave_0 added [ 138.193524][ T8474] IPVS: ftp: loaded support on port[0] = 21 [ 138.199416][ T8472] team0: Port device team_slave_1 added [ 138.218100][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.225242][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.251263][ T8472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.263502][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.271474][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.298930][ T8472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.340818][ T8472] device hsr_slave_0 entered promiscuous mode [ 138.349492][ T8472] device hsr_slave_1 entered promiscuous mode [ 138.367732][ T8476] IPVS: ftp: loaded support on port[0] = 21 [ 138.427978][ T8474] chnl_net:caif_netlink_parms(): no params data found [ 138.481779][ T8478] IPVS: ftp: loaded support on port[0] = 21 [ 138.543866][ T8472] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 138.553820][ T8472] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 138.571058][ T8476] chnl_net:caif_netlink_parms(): no params data found [ 138.581264][ T8472] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 138.596332][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.605270][ T8474] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.613205][ T8474] device bridge_slave_0 entered promiscuous mode [ 138.626770][ T8472] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 138.641078][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.658418][ T8474] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.666577][ T8474] device bridge_slave_1 entered promiscuous mode [ 138.686859][ T8480] IPVS: ftp: loaded support on port[0] = 21 [ 138.702635][ T8474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.723214][ T8474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.743091][ T8472] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.750158][ T8472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.757424][ T8472] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.764552][ T8472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.785359][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.792442][ T8476] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.801068][ T8476] device bridge_slave_0 entered promiscuous mode [ 138.826063][ T8474] team0: Port device team_slave_0 added [ 138.843319][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.850428][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.858019][ T8476] device bridge_slave_1 entered promiscuous mode [ 138.873565][ T8476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.887264][ T8482] IPVS: ftp: loaded support on port[0] = 21 [ 138.893949][ T8474] team0: Port device team_slave_1 added [ 138.907281][ T8476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.927446][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.934565][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.960653][ T8474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.974402][ T8476] team0: Port device team_slave_0 added [ 138.982203][ T8476] team0: Port device team_slave_1 added [ 138.993634][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.000655][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.026615][ T8474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.068165][ T8474] device hsr_slave_0 entered promiscuous mode [ 139.074914][ T8474] device hsr_slave_1 entered promiscuous mode [ 139.081635][ T8474] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.089457][ T8474] Cannot create hsr debugfs directory [ 139.100801][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.107851][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.135602][ T8476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.161646][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.169897][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.185265][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.192445][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.218746][ T8476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.236284][ T8478] chnl_net:caif_netlink_parms(): no params data found [ 139.260756][ T8472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.282305][ T8480] chnl_net:caif_netlink_parms(): no params data found [ 139.302217][ T8476] device hsr_slave_0 entered promiscuous mode [ 139.309821][ T8476] device hsr_slave_1 entered promiscuous mode [ 139.316224][ T8476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.324280][ T8476] Cannot create hsr debugfs directory [ 139.356398][ T8480] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.365075][ T8480] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.373041][ T8480] device bridge_slave_0 entered promiscuous mode [ 139.381864][ T8480] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.389288][ T8480] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.396817][ T8480] device bridge_slave_1 entered promiscuous mode [ 139.411189][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.418633][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.430377][ T8472] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.469792][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.478294][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.487136][ T3844] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.494187][ T3844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.507653][ T8480] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.518605][ T8480] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.527768][ T8478] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.534984][ T8478] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.542709][ T8478] device bridge_slave_0 entered promiscuous mode [ 139.553803][ T8478] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.561140][ T8478] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.568666][ T8478] device bridge_slave_1 entered promiscuous mode [ 139.575973][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.584394][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.592714][ T3844] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.599828][ T3844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.615823][ T8474] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 139.643112][ T8478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.655806][ T8478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.665726][ T8474] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 139.674273][ T8474] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 139.684881][ T8474] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 139.695858][ T8480] team0: Port device team_slave_0 added [ 139.702235][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.723637][ T8482] chnl_net:caif_netlink_parms(): no params data found [ 139.742326][ T8480] team0: Port device team_slave_1 added [ 139.751024][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.759549][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.767740][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.778469][ T8476] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 139.791136][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.800096][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.808421][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.845099][ T8482] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.853683][ T8482] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.861677][ T8482] device bridge_slave_0 entered promiscuous mode [ 139.868738][ T8476] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 139.877442][ T8478] team0: Port device team_slave_0 added [ 139.884902][ T8478] team0: Port device team_slave_1 added [ 139.894873][ T3794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.903395][ T3794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.912638][ T8482] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.919950][ T8482] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.927344][ T8482] device bridge_slave_1 entered promiscuous mode [ 139.934143][ T8476] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 139.946208][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.953259][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.979812][ T8480] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.990845][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.000695][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.013132][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.021743][ T8476] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 140.042269][ T3844] Bluetooth: hci0: command 0x0409 tx timeout [ 140.050192][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.057159][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.083357][ T8480] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.109068][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.116131][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.142506][ T8478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.157354][ T3794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.164841][ T3794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.174707][ T8482] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.191395][ T3844] Bluetooth: hci1: command 0x0409 tx timeout [ 140.192133][ T8474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.210280][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.217226][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.243299][ T8478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.255277][ T8482] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.266131][ T8480] device hsr_slave_0 entered promiscuous mode [ 140.272717][ T8480] device hsr_slave_1 entered promiscuous mode [ 140.279071][ T8480] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.286603][ T8480] Cannot create hsr debugfs directory [ 140.297757][ T8474] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.314187][ T8472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.325890][ T3794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.335054][ T3794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.349146][ T54] Bluetooth: hci2: command 0x0409 tx timeout [ 140.370683][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.379119][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.387264][ T3844] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.394293][ T3844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.402294][ T8482] team0: Port device team_slave_0 added [ 140.411449][ T8482] team0: Port device team_slave_1 added [ 140.422131][ T8478] device hsr_slave_0 entered promiscuous mode [ 140.428482][ T8478] device hsr_slave_1 entered promiscuous mode [ 140.435583][ T8478] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.443244][ T8478] Cannot create hsr debugfs directory [ 140.459614][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.468483][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.477300][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.485826][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.494497][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.502906][ T3844] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.509941][ T3844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.517498][ T8980] Bluetooth: hci3: command 0x0409 tx timeout [ 140.522167][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.531629][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.557624][ T8482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.569889][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.585987][ T8476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.594057][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.602593][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.610938][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.620079][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.633112][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.640440][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.666457][ T8482] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.677071][ T54] Bluetooth: hci4: command 0x0409 tx timeout [ 140.689169][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.697355][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.716198][ T8480] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 140.728507][ T8480] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 140.760201][ T8480] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 140.769889][ T8482] device hsr_slave_0 entered promiscuous mode [ 140.776417][ T8482] device hsr_slave_1 entered promiscuous mode [ 140.783389][ T8482] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.791012][ T8482] Cannot create hsr debugfs directory [ 140.796452][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.804753][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.812978][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.821210][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.829570][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.837503][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.846064][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.853693][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.861322][ T8472] device veth0_vlan entered promiscuous mode [ 140.861391][ T3844] Bluetooth: hci5: command 0x0409 tx timeout [ 140.869393][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.883692][ T8476] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.895403][ T8480] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 140.911392][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.919894][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.932616][ T8472] device veth1_vlan entered promiscuous mode [ 140.964376][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.972536][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.980797][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.989367][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.997583][ T3844] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.004630][ T3844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.012565][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.020264][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.027619][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.036124][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.044517][ T3844] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.051566][ T3844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.066263][ T8478] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 141.075989][ T8478] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 141.088683][ T8474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.109016][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.116818][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.126236][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.135236][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.143831][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.155265][ T8478] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 141.164039][ T8478] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 141.198866][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.199234][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.217680][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.226200][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.236138][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.244281][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.252404][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.260673][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.284015][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.291873][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.300415][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.309435][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.317012][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.324770][ T8474] device veth0_vlan entered promiscuous mode [ 141.337330][ T8472] device veth0_macvtap entered promiscuous mode [ 141.354686][ T8474] device veth1_vlan entered promiscuous mode [ 141.361248][ T3794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.369873][ T3794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.380644][ T8472] device veth1_macvtap entered promiscuous mode [ 141.398305][ T8476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.405722][ T3794] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.413954][ T3794] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.421959][ T3794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.429547][ T3794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.437481][ T8482] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 141.459124][ T8480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.474306][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.483845][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.492525][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.501232][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.509657][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.517840][ T8482] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 141.526846][ T8482] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 141.536347][ T8482] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 141.550971][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.558437][ T3794] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.567203][ T3794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.583657][ T8472] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.592556][ T8472] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.601645][ T8472] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.612100][ T8472] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.623320][ T8474] device veth0_macvtap entered promiscuous mode [ 141.634391][ T8474] device veth1_macvtap entered promiscuous mode [ 141.647027][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.655479][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.663460][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.671467][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.679351][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.687691][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.714267][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.725428][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.736507][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.747493][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.758223][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.769184][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.779088][ T8474] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.787794][ T8474] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.796832][ T8474] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.805820][ T8474] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.821475][ T8480] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.833062][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.842230][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.852870][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.861726][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.870803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.879503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.887882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.896105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.904807][ T8476] device veth0_vlan entered promiscuous mode [ 141.944446][ T8478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.957402][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.966072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.974534][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.981600][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.989863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.998245][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.006452][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.013554][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.033304][ T8476] device veth1_vlan entered promiscuous mode [ 142.053576][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.053580][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.054103][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.069090][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.079839][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.091919][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.100485][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.109591][ T3716] Bluetooth: hci0: command 0x041b tx timeout [ 142.126470][ T8478] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.137446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.145789][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.154593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.163871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.172344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.182323][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.201444][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.210303][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.219643][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.227883][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.237806][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.246246][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.258993][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.267522][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.276971][ T8980] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.279836][ T9456] Bluetooth: hci1: command 0x041b tx timeout [ 142.284097][ T8980] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.298095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.305866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.316014][ T8480] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.316618][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.328036][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.340875][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.369258][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.377409][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.394660][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.403194][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.411982][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.420434][ T9226] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.427449][ T9226] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.435760][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.439049][ T9456] Bluetooth: hci2: command 0x041b tx timeout [ 142.445081][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.458479][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.466824][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.481700][ T8482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.493423][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.501621][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.505036][ T8476] device veth0_macvtap entered promiscuous mode [ 142.516761][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.525341][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.534343][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.543115][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.553515][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.562216][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.570411][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.578599][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.587305][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.595870][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.598877][ T9456] Bluetooth: hci3: command 0x041b tx timeout [ 142.612542][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.636548][ T8476] device veth1_macvtap entered promiscuous mode [ 142.646060][ T8482] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.660908][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.670972][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 02:59:30 executing program 0: socket(0x1, 0x1, 0x4) [ 142.689267][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.696875][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.704556][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.712098][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.736705][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.750580][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.761360][ T3844] Bluetooth: hci4: command 0x041b tx timeout [ 142.770119][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.782154][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.801378][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.814746][ T8480] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.827604][ T8478] 8021q: adding VLAN 0 to HW filter on device batadv0 02:59:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:59:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 142.849016][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.859585][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.874394][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 02:59:30 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) [ 142.892735][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.911005][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.918054][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.931735][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.940281][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.948492][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.955563][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.966740][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.976264][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.987601][ T54] Bluetooth: hci5: command 0x041b tx timeout [ 142.996026][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.005254][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.014329][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.024357][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.032989][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 02:59:30 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') getresuid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)) [ 143.043647][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.062394][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.076501][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.090251][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.101023][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.112471][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.130892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 02:59:31 executing program 0: syz_open_dev$vcsn(&(0x7f0000003100)='/dev/vcs#\x00', 0x3f6a, 0x121140) [ 143.143609][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.156830][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.175199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.183998][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.192880][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 02:59:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[], 0x140}}, 0x0) [ 143.201622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.210715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.221657][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.242212][ T8476] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 02:59:31 executing program 0: rt_sigaction(0x37, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000680)) [ 143.255945][ T8476] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.278099][ T8476] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.299100][ T8476] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.332641][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.341708][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.397319][ T8478] device veth0_vlan entered promiscuous mode [ 143.408418][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.416533][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.424282][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.433436][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.443146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.459588][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.483392][ T8482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.494950][ T9823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.508710][ T9823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.533973][ T8480] device veth0_vlan entered promiscuous mode [ 143.543425][ T9823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.552379][ T9823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.565098][ T8478] device veth1_vlan entered promiscuous mode [ 143.583937][ T9456] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.597664][ T9456] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.610226][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.619274][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.631418][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.648409][ T8480] device veth1_vlan entered promiscuous mode [ 143.673981][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.682821][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.691465][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.700182][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.708466][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.717736][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.735941][ T8478] device veth0_macvtap entered promiscuous mode [ 143.742552][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.747003][ T8478] device veth1_macvtap entered promiscuous mode [ 143.757063][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.765343][ T9823] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.773602][ T9823] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.781884][ T9823] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.801064][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.810160][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.818701][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.827979][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.844525][ T8482] device veth0_vlan entered promiscuous mode [ 143.892755][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.901186][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.910999][ T8480] device veth0_macvtap entered promiscuous mode [ 143.923467][ T8482] device veth1_vlan entered promiscuous mode [ 143.934162][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.945375][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.955568][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.966385][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.966406][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.966410][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.967342][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.007087][ T8480] device veth1_macvtap entered promiscuous mode 02:59:31 executing program 2: semtimedop(0x0, 0x0, 0x0, &(0x7f0000008d40)) [ 144.038835][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.046743][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.059476][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.067563][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.076213][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.085209][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.096331][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.111608][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.128872][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.139584][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.149803][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.160517][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.171921][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.187214][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.198473][ T9456] Bluetooth: hci0: command 0x040f tx timeout [ 144.206833][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.217002][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.227955][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.237847][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.248323][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.258267][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.268718][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.279692][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.291396][ T8482] device veth0_macvtap entered promiscuous mode [ 144.304018][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.312794][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.321755][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.331539][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.340736][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.349780][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.349812][ T9456] Bluetooth: hci1: command 0x040f tx timeout [ 144.360292][ T8478] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.374328][ T8478] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.383273][ T8478] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.391998][ T8478] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.406314][ T8482] device veth1_macvtap entered promiscuous mode [ 144.414604][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.422665][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.437658][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.448198][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.458218][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.468659][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.478570][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.489684][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.499902][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.510885][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.518956][ T54] Bluetooth: hci2: command 0x040f tx timeout [ 144.521654][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.544936][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.553589][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.565049][ T8480] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.573948][ T8480] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.582684][ T8480] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.591801][ T8480] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.603657][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.614608][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.625206][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.635729][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.645824][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.658718][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.669009][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.669602][ T54] Bluetooth: hci3: command 0x040f tx timeout [ 144.680003][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.695387][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.706029][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.717459][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.738848][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.747286][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.774202][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.784956][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.795258][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.805706][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.815684][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.826622][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.836861][ T54] Bluetooth: hci4: command 0x040f tx timeout [ 144.838007][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.853588][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.863484][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.873938][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.884497][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.899695][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.908300][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.919518][ T8482] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.928235][ T8482] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.937342][ T8482] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.947781][ T8482] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.964931][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.990281][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.998510][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.029762][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.037596][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.051817][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.068090][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.077590][ T3716] Bluetooth: hci5: command 0x040f tx timeout [ 145.088677][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.105374][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.113608][ T3044] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.132220][ T3044] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:59:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[], 0x38}, 0x0) [ 145.152299][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.168568][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.187553][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:59:33 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r1, 0x0, 0x750000}, 0x20) [ 145.209438][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.227334][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.239012][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.246375][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:59:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1b7) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) 02:59:33 executing program 0: syz_open_dev$vcsn(&(0x7f0000003100)='/dev/vcs#\x00', 0x0, 0x121140) 02:59:33 executing program 1: syz_mount_image$iso9660(&(0x7f0000000740)='iso9660\x00', &(0x7f0000000b00)='./file0\x00', 0x0, 0x3, &(0x7f0000000780)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000900)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000000700)) mount$9p_unix(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x821, 0x0) 02:59:33 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) 02:59:33 executing program 3: process_vm_readv(0x0, &(0x7f0000001300)=[{&(0x7f0000000000)=""/117, 0x75}], 0x1, 0x0, 0x0, 0x0) 02:59:33 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r1, 0x0, 0x750000}, 0x20) 02:59:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@enum, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @volatile]}, {0x0, [0x0, 0x0]}}, 0x0, 0x50}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:59:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffffffffffffff, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x3c}}, 0x0) 02:59:33 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r1, 0x0, 0x750000}, 0x20) 02:59:33 executing program 3: socket$netlink(0x10, 0x3, 0x13) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0xd207630d12e5f28a) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') 02:59:33 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000005280)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 02:59:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x140}}, 0x0) 02:59:33 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x750000}, 0x20) 02:59:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffffffffffffff, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x3c}}, 0x0) 02:59:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003480)={'team0\x00'}) 02:59:33 executing program 5: getresuid(&(0x7f0000007300), &(0x7f0000007340), &(0x7f0000007380)) waitid(0x0, 0x0, &(0x7f00000098c0), 0x0, 0x0) 02:59:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x101, 0x0) 02:59:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') getpgid(0x0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x7, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, 0x0, 0x400, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc0000}, 0x800) [ 146.279408][ T3716] Bluetooth: hci0: command 0x0419 tx timeout [ 146.429149][ T3716] Bluetooth: hci1: command 0x0419 tx timeout [ 146.589340][ T9823] Bluetooth: hci2: command 0x0419 tx timeout [ 146.749293][ T9823] Bluetooth: hci3: command 0x0419 tx timeout [ 146.909104][ T9823] Bluetooth: hci4: command 0x0419 tx timeout [ 147.159685][ T3716] Bluetooth: hci5: command 0x0419 tx timeout 02:59:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffffffffffffff, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x3c}}, 0x0) 02:59:36 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x750000}, 0x20) 02:59:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@enum, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @volatile]}, {0x0, [0x0, 0x0]}}, 0x0, 0x50}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:59:36 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/net\x00') 02:59:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 02:59:36 executing program 3: unshare(0x2000400) r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000500), 0x10) 02:59:36 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x750000}, 0x20) 02:59:36 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 02:59:36 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000010c0)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x70, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x5}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x5, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0x0, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x440}}}}}}}]}}, &(0x7f0000001740)={0xa, &(0x7f0000001240)={0xa, 0x6, 0x200, 0x0, 0x1}, 0x3b, &(0x7f0000001280)={0x5, 0xf, 0x3b, 0x5, [@ptm_cap={0x3}, @ss_cap={0xa}, @wireless={0xb, 0x10, 0x1, 0x0, 0x0, 0x0, 0x2}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "c24ad9aff27960b5571f5973412ad193"}, @generic={0xa, 0x10, 0x3, "2c524bba659d37"}]}, 0x2, [{0x2, &(0x7f00000013c0)=@string={0x2}}, {0x7b, &(0x7f0000001440)=@string={0x7b, 0x3, "c5acf6dd270a67a35007dff629fb38732b4b519b3c9bb4d02e212695aa92c62970d4e14152b43406ca6a99515a8711cc610dd2c9f1678571aa371084483018259164ff67ebae58ca3fd10477851823098d641024719e6c6c2198d4f8af06b3d12a53ad1542ce3e557362ed646e74a8628ec4fca016daad1ded"}}]}) 02:59:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffffffffffffff, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x3c}}, 0x0) 02:59:36 executing program 3: getresgid(0x0, 0x0, &(0x7f0000000080)) mlock(&(0x7f0000c44000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ec7000/0x3000)=nil, 0x3000) 02:59:36 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r1, 0x0, 0x750000}, 0x20) 02:59:36 executing program 0: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/vcsa\x00', 0x2, 0x0) r0 = getpid() ptrace$peek(0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x658, 0x378, 0x120, 0x120, 0x448, 0x378, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, &(0x7f0000000040), {[{{@ipv6={@private0, @empty, [0xff000000, 0x0, 0xffffffff, 0xff], [], 'veth0_to_team\x00', 'batadv0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, [0xffffff00, 0xffffffff, 0xff000000, 0xffffff00], [0x0, 0xff000000, 0xffffff00, 0xffffffff], 'team0\x00', 'erspan0\x00', {0xff}, {0xff}, 0x32, 0x93, 0x0, 0x63}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x6}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @local}, @ipv6=@loopback, 0xa, 0x3f, 0x3}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast2, @ipv6=@ipv4={[], [], @local}, 0x0, 0x16, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, [], 0x38}, [0xff, 0xff, 0x0, 0xff], [0xffffff00, 0xffffffff, 0x0, 0xffffff00], 'veth1_to_team\x00', 'veth0_virt_wifi\x00', {}, {}, 0x5c, 0x0, 0x6, 0x25}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xf}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast2, @ipv6=@private0}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b8) 02:59:36 executing program 4: socket$kcm(0x2b, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r0, 0x0, 0x750000}, 0x20) [ 148.747020][T10075] x_tables: duplicate underflow at hook 1 [ 148.908915][ T9823] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 148.911079][ T9784] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 149.158796][ T9823] usb 2-1: Using ep0 maxpacket: 32 [ 149.158803][ T9784] usb 6-1: Using ep0 maxpacket: 8 [ 149.279798][ T9784] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 149.288496][ T9784] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 149.300159][ T9784] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 149.378992][ T9823] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 149.389083][ T9823] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 149.399691][ T9823] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 1088, setting to 1024 [ 149.410872][ T9823] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 149.459598][ T9823] usb 2-1: language id specifier not provided by device, defaulting to English [ 149.469535][ T9784] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 149.478647][ T9784] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.487412][ T9784] usb 6-1: Product: syz [ 149.491814][ T9784] usb 6-1: Manufacturer: syz [ 149.496426][ T9784] usb 6-1: SerialNumber: syz [ 149.598896][ T9823] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 149.607976][ T9823] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.616630][ T9823] usb 2-1: Product: syz [ 149.621208][ T9823] usb 2-1: Manufacturer: 곅ਧê§Ý﬩猸䬫魑鬼킴℮锦銪⧆푰䇡둒ش櫊写èšì°‘ൡ짒柱熅㞪èãˆâ”˜æ’‘柿껫쩘턿眄ᢅणæ’â鹱汬頡گ톳匪ᖭ칂唾扳擭瑮抨쒎ꃼᶭ [ 149.641105][ T9823] usb 2-1: SerialNumber: syz [ 149.818877][ T9784] usb 6-1: 0:2 : does not exist [ 149.826695][ T9784] usb 6-1: USB disconnect, device number 2 [ 149.919550][ T9823] cdc_ncm 2-1:1.0: bind() failure [ 149.928114][ T9823] cdc_ncm 2-1:1.1: bind() failure [ 149.937062][ T9823] usb 2-1: USB disconnect, device number 2 [ 150.508886][ T3716] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 150.658817][ T9456] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 150.758825][ T3716] usb 6-1: Using ep0 maxpacket: 8 [ 150.888923][ T3716] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 150.897710][ T3716] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 150.907868][ T9456] usb 2-1: Using ep0 maxpacket: 32 [ 150.913059][ T3716] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 151.089086][ T3716] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 151.098246][ T3716] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.106891][ T3716] usb 6-1: Product: syz [ 151.111350][ T3716] usb 6-1: Manufacturer: syz [ 151.115935][ T3716] usb 6-1: SerialNumber: syz [ 151.138980][ T9456] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 151.150193][ T9456] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 151.164145][ T9456] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 1088, setting to 1024 [ 151.176928][ T9456] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 151.218966][ T9456] usb 2-1: language id specifier not provided by device, defaulting to English [ 151.359136][ T9456] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 151.368470][ T9456] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.383294][ T9456] usb 2-1: Product: syz [ 151.387637][ T9456] usb 2-1: Manufacturer: 곅ਧê§Ý﬩猸䬫魑鬼킴℮锦銪⧆푰䇡둒ش櫊写èšì°‘ൡ짒柱熅㞪èãˆâ”˜æ’‘柿껫쩘턿眄ᢅणæ’â鹱汬頡گ톳匪ᖭ칂唾扳擭瑮抨쒎ꃼᶭ [ 151.409803][ T9456] usb 2-1: SerialNumber: syz [ 151.470735][ T3716] usb 6-1: 0:2 : does not exist [ 151.483826][ T3716] usb 6-1: USB disconnect, device number 3 02:59:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@enum, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @volatile]}, {0x0, [0x0, 0x0]}}, 0x0, 0x50}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:59:39 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@broadcast, @random="ecb172852e42", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "585fd1", 0x10, 0x21, 0x0, @private0, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fcfffe", 0x0, "14c146"}}}}}}}, 0x0) 02:59:39 executing program 4: socket$kcm(0x2b, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r0, 0x0, 0x750000}, 0x20) 02:59:39 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe512907176aba0759a79c7928760213fa901a893f5ad967d39a62b217ee581cb709f3534ec1cc3805d8bd419afd4ded1f03a69bc14be960b8731291ffcf4113947060eb354db08876bfcf621bf821bd55e7cc41e042699863034ce18726d47bb81c4802103e16369b49d9cb99d2d6b625496b51ddf158", 0xeb, 0x101}]) 02:59:39 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0xa}) 02:59:39 executing program 4: socket$kcm(0x2b, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r0, 0x0, 0x750000}, 0x20) 02:59:39 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000010c0)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x70, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x5}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x5, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0x0, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x440}}}}}}}]}}, &(0x7f0000001740)={0xa, &(0x7f0000001240)={0xa, 0x6, 0x200, 0x0, 0x1}, 0x3b, &(0x7f0000001280)={0x5, 0xf, 0x3b, 0x5, [@ptm_cap={0x3}, @ss_cap={0xa}, @wireless={0xb, 0x10, 0x1, 0x0, 0x0, 0x0, 0x2}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "c24ad9aff27960b5571f5973412ad193"}, @generic={0xa, 0x10, 0x3, "2c524bba659d37"}]}, 0x2, [{0x2, &(0x7f00000013c0)=@string={0x2}}, {0x7b, &(0x7f0000001440)=@string={0x7b, 0x3, "c5acf6dd270a67a35007dff629fb38732b4b519b3c9bb4d02e212695aa92c62970d4e14152b43406ca6a99515a8711cc610dd2c9f1678571aa371084483018259164ff67ebae58ca3fd10477851823098d641024719e6c6c2198d4f8af06b3d12a53ad1542ce3e557362ed646e74a8628ec4fca016daad1ded"}}]}) 02:59:39 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@broadcast, @random="ecb172852e42", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "585fd1", 0x10, 0x21, 0x0, @private0, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fcfffe", 0x0, "14c146"}}}}}}}, 0x0) 02:59:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x15555555555553d3, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0xaec}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 151.656677][T10162] Dev loop0: unable to read RDB block 1 [ 151.668851][ T9456] cdc_ncm 2-1:1.0: bind() failure [ 151.671753][T10162] loop0: unable to read partition table [ 151.677446][ T9456] cdc_ncm 2-1:1.1: bind() failure 02:59:39 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r0, 0x0, 0x750000}, 0x20) [ 151.701390][ T9456] usb 2-1: USB disconnect, device number 3 [ 151.710893][T10162] loop0: partition table beyond EOD, truncated [ 151.725504][T10162] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 151.735367][T10185] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:59:39 executing program 3: open$dir(&(0x7f0000000240)='./file0\x00', 0x1c16c960068aa555, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='security.selinux\x00', 0x0, 0x0) [ 151.780912][T10185] kvm [10184]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 151.790575][T10185] kvm [10184]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 151.800036][T10185] kvm [10184]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 151.815023][T10185] kvm [10184]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 02:59:39 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r0, 0x0, 0x750000}, 0x20) [ 151.830599][T10185] kvm [10184]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 151.840267][T10185] kvm [10184]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 151.849704][T10185] kvm [10184]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 151.859430][T10162] Dev loop0: unable to read RDB block 1 [ 151.865031][T10162] loop0: unable to read partition table [ 151.893567][T10162] loop0: partition table beyond EOD, truncated [ 151.906840][T10185] kvm [10184]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 151.927816][T10162] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 151.948556][T10185] kvm [10184]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 151.963378][T10185] kvm [10184]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 152.009445][ T4899] Dev loop0: unable to read RDB block 1 [ 152.015075][ T4899] loop0: unable to read partition table [ 152.024019][ T4899] loop0: partition table beyond EOD, truncated [ 152.158802][ T9456] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 152.408833][ T9456] usb 2-1: Using ep0 maxpacket: 32 [ 152.679445][ T9456] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 152.689210][ T9456] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 152.700051][ T9456] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 1088, setting to 1024 [ 152.711259][ T9456] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 152.768848][ T9456] usb 2-1: language id specifier not provided by device, defaulting to English [ 152.909025][ T9456] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 152.918161][ T9456] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.926397][ T9456] usb 2-1: Product: syz [ 152.930643][ T9456] usb 2-1: Manufacturer: 곅ਧê§Ý﬩猸䬫魑鬼킴℮锦銪⧆푰䇡둒ش櫊写èšì°‘ൡ짒柱熅㞪èãˆâ”˜æ’‘柿껫쩘턿眄ᢅणæ’â鹱汬頡گ톳匪ᖭ칂唾扳擭瑮抨쒎ꃼᶭ [ 152.950207][ T9456] usb 2-1: SerialNumber: syz [ 153.248884][ T9456] cdc_ncm 2-1:1.0: bind() failure [ 153.257374][ T9456] cdc_ncm 2-1:1.1: bind() failure [ 153.265522][ T9456] usb 2-1: USB disconnect, device number 4 02:59:42 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r0, 0x0, 0x750000}, 0x20) 02:59:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@enum, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @volatile]}, {0x0, [0x0, 0x0]}}, 0x0, 0x50}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:59:42 executing program 3: r0 = syz_io_uring_setup(0x309, &(0x7f0000000180), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000009100)=[{0x0}], 0x1) 02:59:42 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe512907176aba0759a79c7928760213fa901a893f5ad967d39a62b217ee581cb709f3534ec1cc3805d8bd419afd4ded1f03a69bc14be960b8731291ffcf4113947060eb354db08876bfcf621bf821bd55e7cc41e042699863034ce18726d47bb81c4802103e16369b49d9cb99d2d6b625496b51ddf158", 0xeb, 0x101}]) 02:59:42 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000080)=@v2={0x3, 0x0, 0x0, 0x0, 0xfd8, "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"}, 0xfe1, 0x1) 02:59:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) 02:59:42 executing program 5: syz_mount_image$nfs(&(0x7f00000000c0)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000240)) 02:59:42 executing program 4: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r1, 0x0, 0x750000}, 0x20) 02:59:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2c, 0xa, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x4}]}, 0x2c}}, 0x0) 02:59:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000006980)={0x0, 0x0, &(0x7f0000006940)={&(0x7f0000000080)={0xec4, 0xd, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x32c, 0x3, 0x0, 0x1, [{0x224, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x220, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe9, 0x1, "1fe65f06b68800d85c5fcdbf77ec34bb93a0c51960ed00b8bcb4c19f035548f6376cc13efeb9a06b458bb624b71c6803cd7e3c6ce513916b9bc042a8b96bbf554c0fe5f8c4e90b5a724b876a563d103cdd93a76244c3ace7974ab4b5f9806f99452126666c79aea87886996f96e3be80406f93cfa4feb81e2f78cb5ff08b7594236167d095a68163fd0acbf7c172757d3e8c3cdb26292e512448e314cbc19567b2fa407c1b482c18aff22f4a23265ad34795f7b89bfa43d16e66579c8c09dff9b42b309d31d05f54aca58c6b439c4896189d6cc4b9fe3c072a2b27b8c701ff3331daa47887"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x3d, 0x1, "524714345dda79a7b3a058f34c29c44093cdf1617042d674d31bc0605c8751cc454a91e80ee42cc84a3aa8072cef47d241e947d6e1fbb2dc15"}, @NFTA_DATA_VALUE={0x7d, 0x1, "04050cf30df7253a9c50515b7d6783e658da4d2621ddd93780b5156fb9d995ca44c1b7f7f47d06590848f79e61753d955aebea8d3e70ef678965f04c804574d299c746c7bb131a8b26e7a508c7a9966d5c100e2f55621a05eddf2e0dadb55d1b3569d8e230424a4f07504846f4c065eb4645d3be457aad2bd6"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x4}]}]}, {0x2c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0xd8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x7fff}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0xb5, 0x6, 0x1, 0x0, "6e1f72e8b051cfeef728b2394e56a8e2d604a5d78823076266d4fbcec08f1dca1c1d16c4b3f4f38dc4dc97637ad62a9513a89e4fde7344af7f9d5c0dbf442d72050dd27edfcb37f42ab52344338faaffc7accf71fd1c85c5432b3ef2a579462790db23699b98885f432ddced570429972edd1e72fb742d9a70998970b46d8d8c1e5934fc5bd24a49c2457c685b84805c04e182df7d7320509a41cf1e2cae55d34c9cbdb035255bcb0b991e8051e836a425"}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xb84, 0x3, 0x0, 0x1, [{0x1bc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY_END={0x11c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xae, 0x1, "a4279aee38633041fe2c592c4e653c6fc7fd0a66c9a27c4d6257056f47ea74dcfd8eea76d33774e8adfcf62323c63183208cd4675c052cfbf17c3e2e36cc0887ab4d1714ddea899a01ba89bd65847505b73b48327ff91ac9a31967884585328bc81ae8844ceecdac4b349c3adab2e517886fbe08de87d0a16ff4a1d057e18e522bed5f1482bb1b8e6262fd928bbc19cfe4860755d2e5144817e6f832eeca0d26ffc9e0906b3336e5f982"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_USERDATA={0x71, 0x6, 0x1, 0x0, "c155b4e178246f275e0a3e87f18f95eadbbcb62933eb1b07f0a1b52dc6ddc128f50471b5b76a43edfeedf3583ff305bf1724b156150d5ad8f65aad03d2b2ba4a4be796d0de43a7c133046eadb7bd63d26a6107db2d7f8473a338510e46aaaaf0738e0acd057f73599a68de4a25"}]}, {0x9c4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_USERDATA={0x45, 0x6, 0x1, 0x0, "cb31e97178cfc059ed8a59bd12f3c05dd5a15946982501eae62d44ec711c6a41d9ad6226c41d098af16ac8d7af9d4fee65315af3a8c508467c84c9a6d8dbdcc82f"}, @NFTA_SET_ELEM_DATA={0x950, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4d, 0x1, "24d56adaff117695bc6c65ab2d6bab5e6624acee25ac4c302951b5e1ceb37fb9bb6a0a527beaf8d6d678423384eedbfc98d2b6a187c8ae2cb51128343123b3c281412cdf11a9451f35"}, @NFTA_DATA_VALUE={0xc5, 0x1, "5d4864b51dc6241907bf9e5bad8bb7104a6915160a7ce272acc18515b7124b96ff6b161d8c8c6f3eb04603fc9f828a0d346a8d87257c32f08e0221204b06e9ec1f8fb9f5e5b9ec0acfdcf1fe18a8c7ea37bbe54f7ea36cdb158236ab5e1682cce2b972f369a95db0780c0e884da63c79c5e9fff9e931fa6a651ca951ce3b25531a4bfa4bdb4f965740e9906e5112f52e0dcc2b1d3d33181ce7bbe7e4aa42084b382f023a86e5b5ba34cd3838e005a59e95a6c4fca63adf2b32edc9ef2112fd9dc1"}, @NFTA_DATA_VALUE={0xcd, 0x1, "5ea23650f2f00215c73023ba4ed7d56f7abd695a80ff3313e5ebd42051896735fa3f6ffd41e80bc28dfc1552bf75e33cae391cec47e8b08a725f098b69ad58b6a0a4ef2d6f3f5d4ddcc5e4e4fd7622dc20631f579fae2c8009232191df4915d2b5f4b08c8097b34cc197dd83dee14151b6d4b52a5aaac011ffc3007862e1335c237a1e2911edbb16b2fd51e1ebe92ba2c13920dffc069b1f292bc1a466a255c3f022dd0fa2b8c4869e9473bd3e513f2e8ebcb3cfbb5115ea30834cd2644b38d598e4a01df5078c349a"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x3d, 0x1, "96b3ed56ef857220ee70b0ca4d94786aaaf1666e97e9902d8fab58faf246b77a7acf109181c5281d394cfcf0608d1c7d36dc73323271fc68b0"}, @NFTA_DATA_VALUE={0xd9, 0x1, "e3b134d93a51ac7c10fb0386eb810a8fe39d69c444d82daf7023802aebfa930c86f54c5e1b01ff6ac41b4bd15ad8cda582f9cbea90312ea074910231d2d65869968a5c9e0b8ab6208e15e8789e687d2f8503631ea6310a975279eb06d8dd1c2b023eded4a9bd8216ef03c66d47acd7af195e16b36ea70f0232616095ce6ab416e5893f41cb214914028476379521ed4fc4f1b5b20049ae8ff07492b85351455e4954be0a714f963bc7d8b905ec23def3acc453badaa4ab7428404ebe7591cfa428fa3958133639afe92a4bcb02d7bf6296a6c9e2ef"}, @NFTA_DATA_VALUE={0x95, 0x1, "e21fa624b7506e90d3c127fa1174a44314f2a0ceea5b8bcda178b4918de580cede2f7265ea405e4faf3080cce5567467f29ccd940e12b46f5f200767b1de333b66f026a9258962666b7eb758e15dec704bfef731ceee47c93f2165cac967519cc44adae36cb21d863868079d1a31fb5db2d10a6c4f815f7df095f2eb1bcd85e5ba877340bd8118b5dd1b1547458b96d74e"}, @NFTA_DATA_VALUE={0x586, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x0) 02:59:42 executing program 4: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r1, 0x0, 0x750000}, 0x20) [ 154.679104][T10250] Dev loop0: unable to read RDB block 1 [ 154.685600][T10250] loop0: unable to read partition table [ 154.692030][T10250] loop0: partition table beyond EOD, truncated [ 154.700643][T10250] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 02:59:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000980)={'macvlan0\x00', @ifru_hwaddr=@local}) 02:59:42 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe512907176aba0759a79c7928760213fa901a893f5ad967d39a62b217ee581cb709f3534ec1cc3805d8bd419afd4ded1f03a69bc14be960b8731291ffcf4113947060eb354db08876bfcf621bf821bd55e7cc41e042699863034ce18726d47bb81c4802103e16369b49d9cb99d2d6b625496b51ddf158", 0xeb, 0x101}]) [ 154.767029][T10267] NFS: mount program didn't pass remote address [ 154.818049][T10267] NFS: mount program didn't pass remote address [ 154.939283][T10283] Dev loop0: unable to read RDB block 1 [ 154.944964][T10283] loop0: unable to read partition table [ 154.954689][T10283] loop0: partition table beyond EOD, truncated [ 154.961525][T10283] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 02:59:45 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe512907176aba0759a79c7928760213fa901a893f5ad967d39a62b217ee581cb709f3534ec1cc3805d8bd419afd4ded1f03a69bc14be960b8731291ffcf4113947060eb354db08876bfcf621bf821bd55e7cc41e042699863034ce18726d47bb81c4802103e16369b49d9cb99d2d6b625496b51ddf158", 0xeb, 0x101}]) 02:59:45 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$nfs(&(0x7f00000000c0)='nfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="e2", 0x1}], 0x0, &(0x7f0000000240)={[{'):\\/-\x9b'}], [{@subj_type={'subj_type', 0x3d, '(+'}}]}) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) 02:59:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x6, 0x2a, [@supported_rates]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) 02:59:45 executing program 4: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r1, 0x0, 0x750000}, 0x20) 02:59:45 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000600)='/dev/bsg\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000980)={'veth1_macvtap\x00', @ifru_hwaddr=@local}) 02:59:45 executing program 2: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000001cc0)='./file0\x00', 0x0, 0x904007, 0x0) 02:59:45 executing program 1: ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0) epoll_create(0x800) 02:59:45 executing program 4: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r0, 0x0, 0x750000}, 0x20) 02:59:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x28, 0x8, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 02:59:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000740)={&(0x7f0000000680), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x2c, 0x13, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0xffffffffffffff39}}, 0x0) [ 157.753538][T10311] Dev loop0: unable to read RDB block 1 [ 157.786794][T10311] loop0: unable to read partition table 02:59:45 executing program 4: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r0, 0x0, 0x750000}, 0x20) [ 157.824443][T10311] loop0: partition table beyond EOD, truncated 02:59:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000004c00)) [ 157.873634][T10311] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 02:59:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000000980)={'macvlan0\x00', @ifru_hwaddr=@local}) 02:59:45 executing program 4: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r0, 0x0, 0x750000}, 0x20) 02:59:45 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) 02:59:45 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() r3 = socket$l2tp(0x2, 0x2, 0x73) socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xee00, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [r3, r0]}}], 0x38}, 0x0) 02:59:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000980)={'macvlan0\x00', @ifru_hwaddr=@local}) 02:59:45 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 02:59:45 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x400101, 0x0) 02:59:45 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 02:59:45 executing program 3: ioctl$CHAR_RAW_IOMIN(0xffffffffffffffff, 0x1278, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000007c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000780)={&(0x7f0000000500)={0x18, 0x15, 0x0, 0x70bd2d, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x18}}, 0x0) 02:59:45 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10101, 0x0) 02:59:45 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r1, 0x0, 0x750000}, 0x20) 02:59:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000980)={'macvlan0\x00', @ifru_hwaddr=@local}) 02:59:46 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) 02:59:46 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r1, 0x0, 0x750000}, 0x20) 02:59:46 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000001fc0), &(0x7f0000002000)={0x4}, &(0x7f0000002040)={0x8}, 0x0, 0x0) 02:59:46 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x10, 0x0, &(0x7f0000000340)=[@request_death], 0xffffffffffffff7d, 0x6000, 0x0}) 02:59:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000980)={'macvlan0\x00', @ifru_hwaddr=@local}) 02:59:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={0x0}, 0x1, 0x0, 0x2}, 0x0) 02:59:46 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r1, 0x0, 0x750000}, 0x20) 02:59:46 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) 02:59:46 executing program 2: syz_mount_image$nfs(&(0x7f00000000c0)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="e2f6eee44f4ec8381ce1a01956e55a1799a7654e8ea88c54205f44f7f3d253a02bbd4b8a", 0x24, 0x9}], 0x0, &(0x7f0000000240)={[{}, {'):\\/-\x9b'}, {'^,^{'}], [{@fsuuid={'fsuuid', 0x3d, {[0x38, 0x53, 0x63, 0x33, 0x65, 0x39, 0x5e, 0x32], 0x2d, [0x35, 0x36, 0x32, 0x61], 0x2d, [0x0, 0x32, 0x37, 0x37], 0x2d, [0x37, 0x38, 0x36, 0x62], 0x2d, [0x30, 0xdff58f56836b3678, 0x39, 0x62, 0x31, 0x34, 0x65, 0x64]}}}, {@uid_eq={'uid'}}, {@appraise_type='appraise_type=imasig'}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '(+'}}, {@subj_role={'subj_role'}}]}) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000300)) 02:59:46 executing program 1: syz_mount_image$ntfs(&(0x7f0000001840)='ntfs\x00', &(0x7f0000001880)='./file0\x00', 0x0, 0x0, &(0x7f0000001a80), 0x0, &(0x7f0000001b00)={[{@umask={'umask'}}], [{@uid_eq={'uid'}}]}) 02:59:46 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r1, 0x0, 0x750000}, 0x20) 02:59:46 executing program 3: socketpair(0x29, 0x5, 0x6, &(0x7f0000000100)) 02:59:46 executing program 5: pipe2$9p(0x0, 0x81c00) 02:59:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'macvlan1\x00', @ifru_hwaddr=@local}) [ 158.399423][T10396] nfs: Unknown parameter '):\/-›' 02:59:46 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r1, 0x0, 0x750000}, 0x20) 02:59:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x74, 0x0, &(0x7f00000002c0)) 02:59:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x1, 0x7, 0x301}, 0x14}}, 0x0) [ 158.509420][T10400] ntfs: (device loop1): parse_options(): Unrecognized mount option . 02:59:46 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r1, 0x0, 0x750000}, 0x20) [ 158.549876][T10396] nfs: Unknown parameter '):\/-›' 02:59:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000180)=0x9c) 02:59:46 executing program 0: syz_read_part_table(0x0, 0x0, &(0x7f0000000280)) [ 158.609308][T10400] ntfs: (device loop1): parse_options(): Unrecognized mount option . 02:59:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x894c, 0x0) 02:59:46 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/2607], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x22, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e0000000a08b79", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:59:46 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) pselect6(0x40, &(0x7f0000001fc0), 0x0, &(0x7f0000002040)={0x8}, 0x0, 0x0) 02:59:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x401}], {0x14}}, 0x3c}}, 0x0) 02:59:46 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r1, 0x0, 0x750000}, 0x20) 02:59:46 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) fcntl$lock(r0, 0x8, 0x0) 02:59:46 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'veth1_macvtap\x00'}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 02:59:46 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r1, 0x0, 0x750000}, 0x20) 02:59:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'wg0\x00', @ifru_map}) 02:59:46 executing program 0: syz_read_part_table(0x0, 0x0, &(0x7f0000000280)) 02:59:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000980)={'macvlan0\x00', @ifru_hwaddr=@local}) [ 158.896314][T10459] veth1_macvtap: mtu less than device minimum 02:59:46 executing program 2: syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0xe61, 0x0) 02:59:46 executing program 5: syz_mount_image$ubifs(&(0x7f0000000740)='ubifs\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x1, &(0x7f0000001c40)=[{0x0}], 0x0, &(0x7f0000001d00)) 02:59:46 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r1, 0x0, 0x750000}, 0x20) [ 158.947812][T10464] veth1_macvtap: mtu less than device minimum [ 159.069389][T10478] UBIFS error (pid: 10478): cannot open "/dev/loop5", error -22 02:59:47 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xca5c52c9b5a66bb5, 0x0) 02:59:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0103"], 0x14}}, 0x0) 02:59:47 executing program 0: syz_read_part_table(0x0, 0x0, &(0x7f0000000280)) 02:59:47 executing program 2: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x80000000) 02:59:47 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x0, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r1, 0x0, 0x750000}, 0x20) 02:59:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="bc0400000005010400000000000000000000000554"], 0x4bc}}, 0x0) 02:59:47 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x0, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r1, 0x0, 0x750000}, 0x20) 02:59:47 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000080)=@v2={0x3}, 0x9, 0x0) 02:59:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 02:59:47 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f4ab569fe807d33ddb88f62af3af9727a3c8cfc61a1910a0bf18c4e801bb29513bc0672f30a89b20f5d3f2690f07288dc1fa72c2fb3f6445b0d14ff5c5b1f4"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000100)) [ 159.110346][T10478] UBIFS error (pid: 10478): cannot open "/dev/loop5", error -22 [ 159.650376][T10505] netlink: 1108 bytes leftover after parsing attributes in process `syz-executor.5'. 02:59:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x13, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) 02:59:47 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x101}]) 02:59:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 02:59:47 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x0, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r1, 0x0, 0x750000}, 0x20) 02:59:47 executing program 3: syz_mount_image$efs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000005b00)='./file0\x00', &(0x7f0000005b40), 0x0) 02:59:47 executing program 1: syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x4000) 02:59:47 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f4ab569fe807d33ddb88f62af3af9727a3c8cfc61a1910a0bf18c4e801bb29513bc0672f30a89b20f5d3f2690f07288dc1fa72c2fb3f6445b0d14ff5c5b1f4"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000100)) 02:59:47 executing program 5: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 02:59:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x40, 0x1, 0x4, 0x107, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_FLAGS={0x6}]}, 0x40}}, 0x0) 02:59:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8901, 0x0) 02:59:47 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x0, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r1, 0x0, 0x750000}, 0x20) 02:59:47 executing program 3: bpf$MAP_CREATE(0x23, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 159.939049][T10533] Dev loop0: unable to read RDB block 1 [ 159.944655][T10533] loop0: unable to read partition table [ 159.950966][T10533] loop0: partition table beyond EOD, truncated [ 159.965371][T10533] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 02:59:47 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f4ab569fe807d33ddb88f62af3af9727a3c8cfc61a1910a0bf18c4e801bb29513bc0672f30a89b20f5d3f2690f07288dc1fa72c2fb3f6445b0d14ff5c5b1f4"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000100)) 02:59:47 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x101}]) 02:59:47 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x0, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r1, 0x0, 0x750000}, 0x20) 02:59:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), 0x8) 02:59:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8981, 0x0) 02:59:47 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 02:59:47 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f4ab569fe807d33ddb88f62af3af9727a3c8cfc61a1910a0bf18c4e801bb29513bc0672f30a89b20f5d3f2690f07288dc1fa72c2fb3f6445b0d14ff5c5b1f4"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000100)) 02:59:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), 0x8) 02:59:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="bc04000010000104000000000000000000000005"], 0x4bc}}, 0x0) 02:59:48 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x0, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r1, 0x0, 0x750000}, 0x20) 02:59:48 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getpeername(r0, 0x0, &(0x7f0000000100)) 02:59:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001280)={0x0, @in={{0x2, 0x0, @remote}}}, &(0x7f0000001340)=0x9c) 02:59:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), 0x8) [ 160.210774][T10573] netlink: 1192 bytes leftover after parsing attributes in process `syz-executor.5'. [ 160.237953][T10567] Dev loop0: unable to read RDB block 1 [ 160.248245][T10567] loop0: unable to read partition table [ 160.262874][T10567] loop0: partition table beyond EOD, truncated [ 160.269709][T10567] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 02:59:48 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x101}]) 02:59:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)={0x268, 0x1, 0x5, 0x5, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0xfa, 0x0, 0x0, 0x0, 'syz0\x00', "d28c011bf996909d293b98f4778f0d67f1d1b4521c2a581deeadc34964733b4a", "5fefd28761361d3b1001584109d9cc6e729aa7e2f7962016bd32296e41fb077b"}}}]}, 0x268}}, 0x0) 02:59:48 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getpeername(r0, 0x0, &(0x7f0000000100)) 02:59:48 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x8, 0x0, &(0x7f0000000340)=[@increfs], 0x0, 0x0, 0x0}) 02:59:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), 0x8) 02:59:48 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x4}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r1, 0x0, 0x750000}, 0x20) 02:59:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000006980)={0x0, 0x0, &(0x7f0000006940)={&(0x7f0000000080)={0xec4, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x32c, 0x3, 0x0, 0x1, [{0x224, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x220, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe9, 0x1, "1fe65f06b68800d85c5fcdbf77ec34bb93a0c51960ed00b8bcb4c19f035548f6376cc13efeb9a06b458bb624b71c6803cd7e3c6ce513916b9bc042a8b96bbf554c0fe5f8c4e90b5a724b876a563d103cdd93a76244c3ace7974ab4b5f9806f99452126666c79aea87886996f96e3be80406f93cfa4feb81e2f78cb5ff08b7594236167d095a68163fd0acbf7c172757d3e8c3cdb26292e512448e314cbc19567b2fa407c1b482c18aff22f4a23265ad34795f7b89bfa43d16e66579c8c09dff9b42b309d31d05f54aca58c6b439c4896189d6cc4b9fe3c072a2b27b8c701ff3331daa47887"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x3d, 0x1, "524714345dda79a7b3a058f34c29c44093cdf1617042d674d31bc0605c8751cc454a91e80ee42cc84a3aa8072cef47d241e947d6e1fbb2dc15"}, @NFTA_DATA_VALUE={0x7d, 0x1, "04050cf30df7253a9c50515b7d6783e658da4d2621ddd93780b5156fb9d995ca44c1b7f7f47d06590848f79e61753d955aebea8d3e70ef678965f04c804574d299c746c7bb131a8b26e7a508c7a9966d5c100e2f55621a05eddf2e0dadb55d1b3569d8e230424a4f07504846f4c065eb4645d3be457aad2bd6"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x4}]}]}, {0x2c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0xd8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0xb5, 0x6, 0x1, 0x0, "6e1f72e8b051cfeef728b2394e56a8e2d604a5d78823076266d4fbcec08f1dca1c1d16c4b3f4f38dc4dc97637ad62a9513a89e4fde7344af7f9d5c0dbf442d72050dd27edfcb37f42ab52344338faaffc7accf71fd1c85c5432b3ef2a579462790db23699b98885f432ddced570429972edd1e72fb742d9a70998970b46d8d8c1e5934fc5bd24a49c2457c685b84805c04e182df7d7320509a41cf1e2cae55d34c9cbdb035255bcb0b991e8051e836a425"}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xb84, 0x3, 0x0, 0x1, [{0x1bc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY_END={0x11c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xad, 0x1, "a4279aee38633041fe2c592c4e653c6fc7fd0a66c9a27c4d6257056f47ea74dcfd8eea76d33774e8adfcf62323c63183208cd4675c052cfbf17c3e2e36cc0887ab4d1714ddea899a01ba89bd65847505b73b48327ff91ac9a31967884585328bc81ae8844ceecdac4b349c3adab2e517886fbe08de87d0a16ff4a1d057e18e522bed5f1482bb1b8e6262fd928bbc19cfe4860755d2e5144817e6f832eeca0d26ffc9e0906b3336e5f9"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_USERDATA={0x71, 0x6, 0x1, 0x0, "c155b4e178246f275e0a3e87f18f95eadbbcb62933eb1b07f0a1b52dc6ddc128f50471b5b76a43edfeedf3583ff305bf1724b156150d5ad8f65aad03d2b2ba4a4be796d0de43a7c133046eadb7bd63d26a6107db2d7f8473a338510e46aaaaf0738e0acd057f73599a68de4a25"}]}, {0x9c4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_USERDATA={0x45, 0x6, 0x1, 0x0, "cb31e97178cfc059ed8a59bd12f3c05dd5a15946982501eae62d44ec711c6a41d9ad6226c41d098af16ac8d7af9d4fee65315af3a8c508467c84c9a6d8dbdcc82f"}, @NFTA_SET_ELEM_DATA={0x950, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4d, 0x1, "24d56adaff117695bc6c65ab2d6bab5e6624acee25ac4c302951b5e1ceb37fb9bb6a0a527beaf8d6d678423384eedbfc98d2b6a187c8ae2cb51128343123b3c281412cdf11a9451f35"}, @NFTA_DATA_VALUE={0xc5, 0x1, "5d4864b51dc6241907bf9e5bad8bb7104a6915160a7ce272acc18515b7124b96ff6b161d8c8c6f3eb04603fc9f828a0d346a8d87257c32f08e0221204b06e9ec1f8fb9f5e5b9ec0acfdcf1fe18a8c7ea37bbe54f7ea36cdb158236ab5e1682cce2b972f369a95db0780c0e884da63c79c5e9fff9e931fa6a651ca951ce3b25531a4bfa4bdb4f965740e9906e5112f52e0dcc2b1d3d33181ce7bbe7e4aa42084b382f023a86e5b5ba34cd3838e005a59e95a6c4fca63adf2b32edc9ef2112fd9dc1"}, @NFTA_DATA_VALUE={0xcd, 0x1, "5ea23650f2f00215c73023ba4ed7d56f7abd695a80ff3313e5ebd42051896735fa3f6ffd41e80bc28dfc1552bf75e33cae391cec47e8b08a725f098b69ad58b6a0a4ef2d6f3f5d4ddcc5e4e4fd7622dc20631f579fae2c8009232191df4915d2b5f4b08c8097b34cc197dd83dee14151b6d4b52a5aaac011ffc3007862e1335c237a1e2911edbb16b2fd51e1ebe92ba2c13920dffc069b1f292bc1a466a255c3f022dd0fa2b8c4869e9473bd3e513f2e8ebcb3cfbb5115ea30834cd2644b38d598e4a01df5078c349a"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x3d, 0x1, "96b3ed56ef857220ee70b0ca4d94786aaaf1666e97e9902d8fab58faf246b77a7acf109181c5281d394cfcf0608d1c7d36dc73323271fc68b0"}, @NFTA_DATA_VALUE={0xd9, 0x1, "e3b134d93a51ac7c10fb0386eb810a8fe39d69c444d82daf7023802aebfa930c86f54c5e1b01ff6ac41b4bd15ad8cda582f9cbea90312ea074910231d2d65869968a5c9e0b8ab6208e15e8789e687d2f8503631ea6310a975279eb06d8dd1c2b023eded4a9bd8216ef03c66d47acd7af195e16b36ea70f0232616095ce6ab416e5893f41cb214914028476379521ed4fc4f1b5b20049ae8ff07492b85351455e4954be0a714f963bc7d8b905ec23def3acc453badaa4ab7428404ebe7591cfa428fa3958133639afe92a4bcb02d7bf6296a6c9e2ef"}, @NFTA_DATA_VALUE={0xd9, 0x1, "e21fa624b7506e90d3c127fa1174a44314f2a0ceea5b8bcda178b4918de580cede2f7265ea405e4faf3080cce5567467f29ccd940e12b46f5f200767b1de333b66f026a9258962666b7eb758e15dec704bfef731ceee47c93f2165cac967519cc44adae36cb21d863868079d1a31fb5db2d10a6c4f815f7df095f2eb1bcd85e5ba877340bd8118b5dd1b1547458b96d74ec18ea79e61476a3e571638b794f2f3dc8609258cde43fbb0e5caeb239581b7347c96342008aad02115361bc9f63503b82cd43a115bcf3890e28aff46c52abd13fd12575d"}, @NFTA_DATA_VALUE={0x541, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x0) 02:59:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x6, 0x9, &(0x7f00000000c0)={0x10, {{0xa, 0x0, 0x0, @private2}}}, 0x88) 02:59:48 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getpeername(r0, 0x0, &(0x7f0000000100)) 02:59:48 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x4}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r1, 0x0, 0x750000}, 0x20) 02:59:48 executing program 3: setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440), 0x8) 02:59:48 executing program 2: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f4ab569fe807d33ddb88f62af3af9727a3c8cfc61a1910a0bf18c4e801bb29513bc0672f30a89b20f5d3f2690f07288dc1fa72c2fb3f6445b0d14ff5c5b1f4"}, 0x60) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000100)) [ 160.469054][T10596] Dev loop0: unable to read RDB block 1 [ 160.474635][T10596] loop0: unable to read partition table [ 160.481057][T10596] loop0: partition table beyond EOD, truncated [ 160.487241][T10596] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 02:59:48 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0), 0x0, 0x101}]) 02:59:48 executing program 3: setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440), 0x8) 02:59:48 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) fcntl$lock(r0, 0x3, 0x0) 02:59:48 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x4}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r1, 0x0, 0x750000}, 0x20) 02:59:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x40081) write$evdev(r0, &(0x7f0000000100)=[{{0x0, 0x2710}, 0x4}], 0x18) 02:59:48 executing program 3: setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440), 0x8) 02:59:48 executing program 2: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f4ab569fe807d33ddb88f62af3af9727a3c8cfc61a1910a0bf18c4e801bb29513bc0672f30a89b20f5d3f2690f07288dc1fa72c2fb3f6445b0d14ff5c5b1f4"}, 0x60) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000100)) 02:59:48 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924a8, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x40000, 0x4) fcntl$setstatus(r1, 0x4, 0x6100) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffa, 0x4002011, r3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000100)=ANY=[], 0x40004) 02:59:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000980)={'macvlan0\x00', @ifru_hwaddr=@local}) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16, @ANYBLOB='T'], 0x4c}}, 0x0) 02:59:48 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, 0x0, 0x0) [ 160.689887][T10615] Dev loop0: unable to read RDB block 1 [ 160.704801][T10615] loop0: unable to read partition table 02:59:48 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, 0x0, 0x0) [ 160.741613][T10615] loop0: partition table beyond EOD, truncated [ 160.775133][T10615] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 02:59:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x4, 0x2c0, 0xffffffff, 0x0, 0xc0, 0x0, 0xffffffff, 0xffffffff, 0x228, 0x228, 0x228, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'veth0_to_bridge\x00', 'wlan0\x00', {}, {}, 0x1}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "68b1"}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) [ 160.820538][ T34] audit: type=1800 audit(1608001188.687:2): pid=10640 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15850 res=0 errno=0 02:59:48 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0), 0x0, 0x101}]) 02:59:48 executing program 2: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f4ab569fe807d33ddb88f62af3af9727a3c8cfc61a1910a0bf18c4e801bb29513bc0672f30a89b20f5d3f2690f07288dc1fa72c2fb3f6445b0d14ff5c5b1f4"}, 0x60) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000100)) 02:59:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), 0x8) 02:59:48 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, 0x0, 0x0) 02:59:48 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924a8, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x40000, 0x4) fcntl$setstatus(r1, 0x4, 0x6100) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffa, 0x4002011, r3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000100)=ANY=[], 0x40004) 02:59:48 executing program 5: openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() r1 = socket$l2tp(0x2, 0x2, 0x73) socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) [ 160.922064][T10649] x_tables: duplicate underflow at hook 2 [ 160.929888][T10649] x_tables: duplicate underflow at hook 2 02:59:48 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x750000}, 0x20) 02:59:48 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f4ab569fe807d33ddb88f62af3af9727a3c8cfc61a1910a0bf18c4e801bb29513bc0672f30a89b20f5d3f2690f07288dc1fa72c2fb3f6445b0d14ff5c5b1f4"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000100)) 02:59:49 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f4ab569fe807d33ddb88f62af3af9727a3c8cfc61a1910a0bf18c4e801bb29513bc0672f30a89b20f5d3f2690f07288dc1fa72c2fb3f6445b0d14ff5c5b1f4"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000100)) [ 161.107278][T10663] Dev loop0: unable to read RDB block 1 [ 161.114630][T10663] loop0: unable to read partition table [ 161.126986][ T34] audit: type=1800 audit(1608001188.987:3): pid=10656 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15842 res=0 errno=0 [ 161.131905][T10663] loop0: partition table beyond EOD, truncated 02:59:49 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f0000000240)) 02:59:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), 0x8) 02:59:49 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x750000}, 0x20) [ 161.158881][T10663] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 02:59:49 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0), 0x0, 0x101}]) 02:59:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="bc040000000501040000000000000000000000055402"], 0x4bc}, 0x1, 0x0, 0x0, 0x40000}, 0x40) 02:59:49 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)={0x0, 0x989680}, &(0x7f0000002100)={&(0x7f00000020c0)={[0x2008]}, 0x8}) 02:59:49 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f4ab569fe807d33ddb88f62af3af9727a3c8cfc61a1910a0bf18c4e801bb29513bc0672f30a89b20f5d3f2690f07288dc1fa72c2fb3f6445b0d14ff5c5b1f4"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000100)) 02:59:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), 0x8) 02:59:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000005c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"1035c9a4c2ad26486b233ab989b87795"}}}}, 0xa0) 02:59:49 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x750000}, 0x20) [ 161.319706][T10690] netlink: 596 bytes leftover after parsing attributes in process `syz-executor.1'. 02:59:49 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) 02:59:49 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f4ab569fe807d33ddb88f62af3af9727a3c8cfc61a1910a0bf18c4e801bb29513bc0672f30a89b20f5d3f2690f07288dc1fa72c2fb3f6445b0d14ff5c5b1f4"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000100)) [ 161.413057][T10697] Dev loop0: unable to read RDB block 1 [ 161.425129][T10697] loop0: unable to read partition table [ 161.435012][T10697] loop0: partition table beyond EOD, truncated [ 161.441610][T10697] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 02:59:49 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) [ 161.462799][T10711] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 161.471053][T10711] team0: Cannot enslave team device to itself 02:59:49 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f4ab569fe807d33ddb88f62af3af9727a3c8cfc61a1910a0bf18c4e801bb29513bc0672f30a89b20f5d3f2690f07288dc1fa72c2fb3f6445b0d14ff5c5b1f4"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000100)) 02:59:49 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440), 0x8) 02:59:49 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe51", 0x76, 0x101}]) 02:59:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8983, &(0x7f0000000980)={'macvlan0\x00', @ifru_hwaddr=@local}) 02:59:49 executing program 5: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="e2", 0x1, 0x9}], 0x0, 0x0) 02:59:49 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000600)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000740)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f1361d1"}, 0x0, 0x0, @userptr}) 02:59:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000004c80)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="15", 0x1}], 0x1}], 0x1, 0x0) 02:59:49 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440), 0x8) 02:59:49 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) fcntl$lock(r0, 0xb, 0x0) 02:59:49 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f4ab569fe807d33ddb88f62af3af9727a3c8cfc61a1910a0bf18c4e801bb29513bc0672f30a89b20f5d3f2690f07288dc1fa72c2fb3f6445b0d14ff5c5b1f4"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000100)) 02:59:49 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440), 0x8) 02:59:49 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) getpeername(r0, 0x0, &(0x7f0000000100)) 02:59:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000006980)={0x0, 0x0, &(0x7f0000006940)={&(0x7f0000000080)={0xec4, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x32c, 0x3, 0x0, 0x1, [{0x224, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x220, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe9, 0x1, "1fe65f06b68800d85c5fcdbf77ec34bb93a0c51960ed00b8bcb4c19f035548f6376cc13efeb9a06b458bb624b71c6803cd7e3c6ce513916b9bc042a8b96bbf554c0fe5f8c4e90b5a724b876a563d103cdd93a76244c3ace7974ab4b5f9806f99452126666c79aea87886996f96e3be80406f93cfa4feb81e2f78cb5ff08b7594236167d095a68163fd0acbf7c172757d3e8c3cdb26292e512448e314cbc19567b2fa407c1b482c18aff22f4a23265ad34795f7b89bfa43d16e66579c8c09dff9b42b309d31d05f54aca58c6b439c4896189d6cc4b9fe3c072a2b27b8c701ff3331daa47887"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x3d, 0x1, "524714345dda79a7b3a058f34c29c44093cdf1617042d674d31bc0605c8751cc454a91e80ee42cc84a3aa8072cef47d241e947d6e1fbb2dc15"}, @NFTA_DATA_VALUE={0x7d, 0x1, "04050cf30df7253a9c50515b7d6783e658da4d2621ddd93780b5156fb9d995ca44c1b7f7f47d06590848f79e61753d955aebea8d3e70ef678965f04c804574d299c746c7bb131a8b26e7a508c7a9966d5c100e2f55621a05eddf2e0dadb55d1b3569d8e230424a4f07504846f4c065eb4645d3be457aad2bd6"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x4}]}]}, {0x2c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0xd8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0xb5, 0x6, 0x1, 0x0, "6e1f72e8b051cfeef728b2394e56a8e2d604a5d78823076266d4fbcec08f1dca1c1d16c4b3f4f38dc4dc97637ad62a9513a89e4fde7344af7f9d5c0dbf442d72050dd27edfcb37f42ab52344338faaffc7accf71fd1c85c5432b3ef2a579462790db23699b98885f432ddced570429972edd1e72fb742d9a70998970b46d8d8c1e5934fc5bd24a49c2457c685b84805c04e182df7d7320509a41cf1e2cae55d34c9cbdb035255bcb0b991e8051e836a425"}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xb84, 0x3, 0x0, 0x1, [{0x1bc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY_END={0x11c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xad, 0x1, "a4279aee38633041fe2c592c4e653c6fc7fd0a66c9a27c4d6257056f47ea74dcfd8eea76d33774e8adfcf62323c63183208cd4675c052cfbf17c3e2e36cc0887ab4d1714ddea899a01ba89bd65847505b73b48327ff91ac9a31967884585328bc81ae8844ceecdac4b349c3adab2e517886fbe08de87d0a16ff4a1d057e18e522bed5f1482bb1b8e6262fd928bbc19cfe4860755d2e5144817e6f832eeca0d26ffc9e0906b3336e5f9"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_USERDATA={0x71, 0x6, 0x1, 0x0, "c155b4e178246f275e0a3e87f18f95eadbbcb62933eb1b07f0a1b52dc6ddc128f50471b5b76a43edfeedf3583ff305bf1724b156150d5ad8f65aad03d2b2ba4a4be796d0de43a7c133046eadb7bd63d26a6107db2d7f8473a338510e46aaaaf0738e0acd057f73599a68de4a25"}]}, {0x9c4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_USERDATA={0x45, 0x6, 0x1, 0x0, "cb31e97178cfc059ed8a59bd12f3c05dd5a15946982501eae62d44ec711c6a41d9ad6226c41d098af16ac8d7af9d4fee65315af3a8c508467c84c9a6d8dbdcc82f"}, @NFTA_SET_ELEM_DATA={0x950, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4d, 0x1, "24d56adaff117695bc6c65ab2d6bab5e6624acee25ac4c302951b5e1ceb37fb9bb6a0a527beaf8d6d678423384eedbfc98d2b6a187c8ae2cb51128343123b3c281412cdf11a9451f35"}, @NFTA_DATA_VALUE={0xc5, 0x1, "5d4864b51dc6241907bf9e5bad8bb7104a6915160a7ce272acc18515b7124b96ff6b161d8c8c6f3eb04603fc9f828a0d346a8d87257c32f08e0221204b06e9ec1f8fb9f5e5b9ec0acfdcf1fe18a8c7ea37bbe54f7ea36cdb158236ab5e1682cce2b972f369a95db0780c0e884da63c79c5e9fff9e931fa6a651ca951ce3b25531a4bfa4bdb4f965740e9906e5112f52e0dcc2b1d3d33181ce7bbe7e4aa42084b382f023a86e5b5ba34cd3838e005a59e95a6c4fca63adf2b32edc9ef2112fd9dc1"}, @NFTA_DATA_VALUE={0xcd, 0x1, "5ea23650f2f00215c73023ba4ed7d56f7abd695a80ff3313e5ebd42051896735fa3f6ffd41e80bc28dfc1552bf75e33cae391cec47e8b08a725f098b69ad58b6a0a4ef2d6f3f5d4ddcc5e4e4fd7622dc20631f579fae2c8009232191df4915d2b5f4b08c8097b34cc197dd83dee14151b6d4b52a5aaac011ffc3007862e1335c237a1e2911edbb16b2fd51e1ebe92ba2c13920dffc069b1f292bc1a466a255c3f022dd0fa2b8c4869e9473bd3e513f2e8ebcb3cfbb5115ea30834cd2644b38d598e4a01df5078c349a"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x3d, 0x1, "96b3ed56ef857220ee70b0ca4d94786aaaf1666e97e9902d8fab58faf246b77a7acf109181c5281d394cfcf0608d1c7d36dc73323271fc68b0"}, @NFTA_DATA_VALUE={0xd9, 0x1, "e3b134d93a51ac7c10fb0386eb810a8fe39d69c444d82daf7023802aebfa930c86f54c5e1b01ff6ac41b4bd15ad8cda582f9cbea90312ea074910231d2d65869968a5c9e0b8ab6208e15e8789e687d2f8503631ea6310a975279eb06d8dd1c2b023eded4a9bd8216ef03c66d47acd7af195e16b36ea70f0232616095ce6ab416e5893f41cb214914028476379521ed4fc4f1b5b20049ae8ff07492b85351455e4954be0a714f963bc7d8b905ec23def3acc453badaa4ab7428404ebe7591cfa428fa3958133639afe92a4bcb02d7bf6296a6c9e2ef"}, @NFTA_DATA_VALUE={0xd9, 0x1, "e21fa624b7506e90d3c127fa1174a44314f2a0ceea5b8bcda178b4918de580cede2f7265ea405e4faf3080cce5567467f29ccd940e12b46f5f200767b1de333b66f026a9258962666b7eb758e15dec704bfef731ceee47c93f2165cac967519cc44adae36cb21d863868079d1a31fb5db2d10a6c4f815f7df095f2eb1bcd85e5ba877340bd8118b5dd1b1547458b96d74ec18ea79e61476a3e571638b794f2f3dc8609258cde43fbb0e5caeb239581b7347c96342008aad02115361bc9f63503b82cd43a115bcf3890e28aff46c52abd13fd12575d"}, @NFTA_DATA_VALUE={0x541, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x0) 02:59:49 executing program 4: syz_mount_image$nfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) [ 161.744058][T10729] Dev loop0: unable to read RDB block 1 [ 161.750875][T10729] loop0: unable to read partition table [ 161.767394][T10729] loop0: partition table beyond EOD, truncated [ 161.780408][T10729] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 02:59:49 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe51", 0x76, 0x101}]) 02:59:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) 02:59:49 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/null\x00', 0x1, 0x0) 02:59:49 executing program 1: bpf$MAP_CREATE(0x15, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 02:59:49 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) getpeername(r0, 0x0, &(0x7f0000000100)) 02:59:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[@sndrcv={0x24}], 0x30}], 0x1, 0x0) 02:59:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) 02:59:49 executing program 1: socketpair(0x2, 0x3, 0x3, &(0x7f0000000840)) 02:59:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x4, [@ptr, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x2, 0x1}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f00000000c0)=""/236, 0x3c, 0xec, 0x1}, 0x20) 02:59:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB="bc04000016b9e5"], 0x4bc}}, 0x0) 02:59:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) 02:59:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f00000026c0)={0xf, 0x1, 0x4, 0x0, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) [ 162.119182][T10776] Dev loop0: unable to read RDB block 1 [ 162.125865][T10776] loop0: unable to read partition table [ 162.135406][T10776] loop0: partition table beyond EOD, truncated [ 162.143003][T10776] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 02:59:50 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe51", 0x76, 0x101}]) 02:59:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[@sndrcv={0x24}], 0x30}], 0x1, 0x0) 02:59:50 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) getpeername(r0, 0x0, &(0x7f0000000100)) 02:59:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="bc04000000050104000000000000000000000005540201"], 0x4bc}}, 0x0) 02:59:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f00000026c0)={0x14}, 0x14}, 0x300}, 0x0) 02:59:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000006980)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000400}, 0xc, &(0x7f0000006940)={&(0x7f0000000080)={0xec4, 0xd, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x32c, 0x3, 0x0, 0x1, [{0x224, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x220, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe9, 0x1, "1fe65f06b68800d85c5fcdbf77ec34bb93a0c51960ed00b8bcb4c19f035548f6376cc13efeb9a06b458bb624b71c6803cd7e3c6ce513916b9bc042a8b96bbf554c0fe5f8c4e90b5a724b876a563d103cdd93a76244c3ace7974ab4b5f9806f99452126666c79aea87886996f96e3be80406f93cfa4feb81e2f78cb5ff08b7594236167d095a68163fd0acbf7c172757d3e8c3cdb26292e512448e314cbc19567b2fa407c1b482c18aff22f4a23265ad34795f7b89bfa43d16e66579c8c09dff9b42b309d31d05f54aca58c6b439c4896189d6cc4b9fe3c072a2b27b8c701ff3331daa47887"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x3d, 0x1, "524714345dda79a7b3a058f34c29c44093cdf1617042d674d31bc0605c8751cc454a91e80ee42cc84a3aa8072cef47d241e947d6e1fbb2dc15"}, @NFTA_DATA_VALUE={0x7d, 0x1, "04050cf30df7253a9c50515b7d6783e658da4d2621ddd93780b5156fb9d995ca44c1b7f7f47d06590848f79e61753d955aebea8d3e70ef678965f04c804574d299c746c7bb131a8b26e7a508c7a9966d5c100e2f55621a05eddf2e0dadb55d1b3569d8e230424a4f07504846f4c065eb4645d3be457aad2bd6"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x4}]}]}, {0x2c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0xd8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0xb5, 0x6, 0x1, 0x0, "6e1f72e8b051cfeef728b2394e56a8e2d604a5d78823076266d4fbcec08f1dca1c1d16c4b3f4f38dc4dc97637ad62a9513a89e4fde7344af7f9d5c0dbf442d72050dd27edfcb37f42ab52344338faaffc7accf71fd1c85c5432b3ef2a579462790db23699b98885f432ddced570429972edd1e72fb742d9a70998970b46d8d8c1e5934fc5bd24a49c2457c685b84805c04e182df7d7320509a41cf1e2cae55d34c9cbdb035255bcb0b991e8051e836a425"}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xb84, 0x3, 0x0, 0x1, [{0x1bc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY_END={0x11c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xad, 0x1, "a4279aee38633041fe2c592c4e653c6fc7fd0a66c9a27c4d6257056f47ea74dcfd8eea76d33774e8adfcf62323c63183208cd4675c052cfbf17c3e2e36cc0887ab4d1714ddea899a01ba89bd65847505b73b48327ff91ac9a31967884585328bc81ae8844ceecdac4b349c3adab2e517886fbe08de87d0a16ff4a1d057e18e522bed5f1482bb1b8e6262fd928bbc19cfe4860755d2e5144817e6f832eeca0d26ffc9e0906b3336e5f9"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_USERDATA={0x71, 0x6, 0x1, 0x0, "c155b4e178246f275e0a3e87f18f95eadbbcb62933eb1b07f0a1b52dc6ddc128f50471b5b76a43edfeedf3583ff305bf1724b156150d5ad8f65aad03d2b2ba4a4be796d0de43a7c133046eadb7bd63d26a6107db2d7f8473a338510e46aaaaf0738e0acd057f73599a68de4a25"}]}, {0x9c4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_USERDATA={0x45, 0x6, 0x1, 0x0, "cb31e97178cfc059ed8a59bd12f3c05dd5a15946982501eae62d44ec711c6a41d9ad6226c41d098af16ac8d7af9d4fee65315af3a8c508467c84c9a6d8dbdcc82f"}, @NFTA_SET_ELEM_DATA={0x950, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4d, 0x1, "24d56adaff117695bc6c65ab2d6bab5e6624acee25ac4c302951b5e1ceb37fb9bb6a0a527beaf8d6d678423384eedbfc98d2b6a187c8ae2cb51128343123b3c281412cdf11a9451f35"}, @NFTA_DATA_VALUE={0xc5, 0x1, "5d4864b51dc6241907bf9e5bad8bb7104a6915160a7ce272acc18515b7124b96ff6b161d8c8c6f3eb04603fc9f828a0d346a8d87257c32f08e0221204b06e9ec1f8fb9f5e5b9ec0acfdcf1fe18a8c7ea37bbe54f7ea36cdb158236ab5e1682cce2b972f369a95db0780c0e884da63c79c5e9fff9e931fa6a651ca951ce3b25531a4bfa4bdb4f965740e9906e5112f52e0dcc2b1d3d33181ce7bbe7e4aa42084b382f023a86e5b5ba34cd3838e005a59e95a6c4fca63adf2b32edc9ef2112fd9dc1"}, @NFTA_DATA_VALUE={0xcd, 0x1, "5ea23650f2f00215c73023ba4ed7d56f7abd695a80ff3313e5ebd42051896735fa3f6ffd41e80bc28dfc1552bf75e33cae391cec47e8b08a725f098b69ad58b6a0a4ef2d6f3f5d4ddcc5e4e4fd7622dc20631f579fae2c8009232191df4915d2b5f4b08c8097b34cc197dd83dee14151b6d4b52a5aaac011ffc3007862e1335c237a1e2911edbb16b2fd51e1ebe92ba2c13920dffc069b1f292bc1a466a255c3f022dd0fa2b8c4869e9473bd3e513f2e8ebcb3cfbb5115ea30834cd2644b38d598e4a01df5078c349a"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x3d, 0x1, "96b3ed56ef857220ee70b0ca4d94786aaaf1666e97e9902d8fab58faf246b77a7acf109181c5281d394cfcf0608d1c7d36dc73323271fc68b0"}, @NFTA_DATA_VALUE={0xd9, 0x1, "e3b134d93a51ac7c10fb0386eb810a8fe39d69c444d82daf7023802aebfa930c86f54c5e1b01ff6ac41b4bd15ad8cda582f9cbea90312ea074910231d2d65869968a5c9e0b8ab6208e15e8789e687d2f8503631ea6310a975279eb06d8dd1c2b023eded4a9bd8216ef03c66d47acd7af195e16b36ea70f0232616095ce6ab416e5893f41cb214914028476379521ed4fc4f1b5b20049ae8ff07492b85351455e4954be0a714f963bc7d8b905ec23def3acc453badaa4ab7428404ebe7591cfa428fa3958133639afe92a4bcb02d7bf6296a6c9e2ef"}, @NFTA_DATA_VALUE={0xd9, 0x1, "e21fa624b7506e90d3c127fa1174a44314f2a0ceea5b8bcda178b4918de580cede2f7265ea405e4faf3080cce5567467f29ccd940e12b46f5f200767b1de333b66f026a9258962666b7eb758e15dec704bfef731ceee47c93f2165cac967519cc44adae36cb21d863868079d1a31fb5db2d10a6c4f815f7df095f2eb1bcd85e5ba877340bd8118b5dd1b1547458b96d74ec18ea79e61476a3e571638b794f2f3dc8609258cde43fbb0e5caeb239581b7347c96342008aad02115361bc9f63503b82cd43a115bcf3890e28aff46c52abd13fd12575d"}, @NFTA_DATA_VALUE={0x541, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x0) 02:59:50 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f4ab569fe807d33ddb88f62af3af9727a3c8cfc61a1910a0bf18c4e801bb29513bc0672f30a89b20f5d3f2690f07288dc1fa72c2fb3f6445b0d14ff5c5b1f4"}, 0x60) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000100)) 02:59:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000004c80)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="15", 0x1}], 0x1, &(0x7f0000000200)=[@prinfo={0x18, 0x84, 0x5, {0x20}}], 0x18}], 0x1, 0x0) [ 162.360078][T10804] netlink: 596 bytes leftover after parsing attributes in process `syz-executor.3'. [ 162.360602][T10800] Dev loop0: unable to read RDB block 1 [ 162.387261][T10800] loop0: unable to read partition table 02:59:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000980)={'macvlan0\x00', @ifru_hwaddr=@local}) [ 162.408591][T10800] loop0: partition table beyond EOD, truncated 02:59:50 executing program 4: syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80084504, &(0x7f0000000040)=""/48) 02:59:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003e00)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@prinfo={0x18, 0x84, 0x5, {0x20}}], 0x18}], 0x1, 0x0) 02:59:50 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)) [ 162.439186][T10800] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 02:59:50 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe512907176aba0759a79c7928760213fa901a893f5ad967d39a62b217ee581cb709f3534ec1cc3805d8bd419afd4ded1f03a69bc14be960b8731291ff", 0xb1, 0x101}]) 02:59:50 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f4ab569fe807d33ddb88f62af3af9727a3c8cfc61a1910a0bf18c4e801bb29513bc0672f30a89b20f5d3f2690f07288dc1fa72c2fb3f6445b0d14ff5c5b1f4"}, 0x60) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000100)) 02:59:50 executing program 5: syz_mount_image$romfs(&(0x7f0000000080)='romfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x2000044, &(0x7f0000000580)) 02:59:50 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1cbe03) 02:59:50 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x181802) 02:59:50 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f4ab569fe807d33ddb88f62af3af9727a3c8cfc61a1910a0bf18c4e801bb29513bc0672f30a89b20f5d3f2690f07288dc1fa72c2fb3f6445b0d14ff5c5b1f4"}, 0x60) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000100)) [ 162.649041][T10828] Dev loop0: unable to read RDB block 1 [ 162.662445][T10828] loop0: unable to read partition table [ 162.681630][T10833] MTD: Attempt to mount non-MTD device "/dev/loop5" 02:59:50 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f4ab569fe807d33ddb88f62af3af9727a3c8cfc61a1910a0bf18c4e801bb29513bc0672f30a89b20f5d3f2690f07288dc1fa72c2fb3f6445b0d14ff5c5b1f4"}, 0x60) getpeername(r0, 0x0, 0x0) 02:59:50 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000100)) 02:59:50 executing program 1: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) [ 162.698008][T10828] loop0: partition table beyond EOD, truncated [ 162.708408][T10833] VFS: Can't find a romfs filesystem on dev loop5. [ 162.708408][T10833] [ 162.717408][T10828] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 162.825069][T10833] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 162.851095][T10833] VFS: Can't find a romfs filesystem on dev loop5. [ 162.851095][T10833] 02:59:50 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x10e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 02:59:50 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe512907176aba0759a79c7928760213fa901a893f5ad967d39a62b217ee581cb709f3534ec1cc3805d8bd419afd4ded1f03a69bc14be960b8731291ff", 0xb1, 0x101}]) 02:59:50 executing program 3: timer_create(0x2, 0x0, &(0x7f00000002c0)) timer_create(0x0, 0x0, &(0x7f0000000280)) timer_delete(0x0) 02:59:50 executing program 1: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 02:59:50 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f4ab569fe807d33ddb88f62af3af9727a3c8cfc61a1910a0bf18c4e801bb29513bc0672f30a89b20f5d3f2690f07288dc1fa72c2fb3f6445b0d14ff5c5b1f4"}, 0x60) getpeername(r0, 0x0, 0x0) 02:59:50 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 02:59:51 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000040)={0x0, 0x0, 'client1\x00', 0x0, "4169d6dfc9dec353", "aceb6af105871fcd617684cc446141132d13aefbfcb81a1a7d7fa4169357180d"}) 02:59:51 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f4ab569fe807d33ddb88f62af3af9727a3c8cfc61a1910a0bf18c4e801bb29513bc0672f30a89b20f5d3f2690f07288dc1fa72c2fb3f6445b0d14ff5c5b1f4"}, 0x60) getpeername(r0, 0x0, 0x0) 02:59:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001740)={'ip6_vti0\x00', &(0x7f00000016c0)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 02:59:51 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f0000000000)) [ 163.159171][T10866] Dev loop0: unable to read RDB block 1 [ 163.175961][T10866] loop0: unable to read partition table 02:59:51 executing program 3: prctl$PR_MCE_KILL(0x24, 0x1, 0x0) 02:59:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x5421, 0x0) [ 163.211820][T10866] loop0: partition table beyond EOD, truncated [ 163.218156][T10866] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 163.408791][ T8980] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 163.808966][ T8980] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 163.836579][ T8980] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 164.018887][ T8980] usb 5-1: New USB device found, idVendor=056a, idProduct=010e, bcdDevice= 0.40 [ 164.029271][ T8980] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.037349][ T8980] usb 5-1: Product: syz [ 164.042665][ T8980] usb 5-1: Manufacturer: syz [ 164.047302][ T8980] usb 5-1: SerialNumber: syz [ 164.329079][ T8980] usbhid 5-1:1.0: can't add hid device: -22 [ 164.335047][ T8980] usbhid: probe of 5-1:1.0 failed with error -22 [ 164.346087][ T8980] usb 5-1: USB disconnect, device number 2 [ 165.078802][ T9784] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 165.440035][ T9784] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 165.451003][ T9784] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 165.619174][ T9784] usb 5-1: New USB device found, idVendor=056a, idProduct=010e, bcdDevice= 0.40 [ 165.628246][ T9784] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.636460][ T9784] usb 5-1: Product: syz [ 165.640662][ T9784] usb 5-1: Manufacturer: syz [ 165.645272][ T9784] usb 5-1: SerialNumber: syz 02:59:53 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000080)=[0x0, 0x0], &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)}) 02:59:53 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0x0, 0x5}) 02:59:53 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe512907176aba0759a79c7928760213fa901a893f5ad967d39a62b217ee581cb709f3534ec1cc3805d8bd419afd4ded1f03a69bc14be960b8731291ff", 0xb1, 0x101}]) 02:59:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x127a, 0x0) 02:59:53 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000740)='/dev/btrfs-control\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 02:59:53 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:59:53 executing program 2: fsmount(0xffffffffffffffff, 0x0, 0x17) [ 165.929020][ T9784] usbhid 5-1:1.0: can't add hid device: -22 [ 165.936582][ T9784] usbhid: probe of 5-1:1.0 failed with error -22 [ 165.947967][ T9784] usb 5-1: USB disconnect, device number 3 02:59:53 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x10000, 0x6}) 02:59:53 executing program 3: r0 = gettid() timer_create(0x3, &(0x7f0000000000)={0x0, 0xc, 0x4, @tid=r0}, &(0x7f0000000080)) [ 166.000425][T10930] Dev loop0: unable to read RDB block 1 [ 166.006166][T10930] loop0: unable to read partition table 02:59:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x80041284, 0x0) [ 166.058048][T10930] loop0: partition table beyond EOD, truncated 02:59:54 executing program 4: prctl$PR_MCE_KILL(0x1e, 0x0, 0x0) 02:59:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x44}}, 0x0) [ 166.108181][T10930] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 02:59:54 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000100)) 02:59:54 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000003c0)) 02:59:54 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe512907176aba0759a79c7928760213fa901a893f5ad967d39a62b217ee581cb709f3534ec1cc3805d8bd419afd4ded1f03a69bc14be960b8731291ffcf4113947060eb354db08876bfcf621bf821bd55e7cc41e04269986303", 0xce, 0x101}]) 02:59:54 executing program 1: prctl$PR_MCE_KILL(0x16, 0x1, 0x0) 02:59:54 executing program 5: socketpair(0x28, 0x0, 0x0, &(0x7f0000000080)) 02:59:54 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000000c0)) 02:59:54 executing program 3: syz_open_dev$usbmon(&(0x7f0000007a40)='/dev/usbmon#\x00', 0x0, 0x20100) 02:59:54 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x30, 0xffffffffffffffff, 0x10000000) [ 166.283647][ T34] audit: type=1326 audit(1608001194.147:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10961 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 02:59:54 executing program 5: socketpair(0xa, 0x3, 0x0, &(0x7f0000000240)) [ 166.349065][T10967] Dev loop0: unable to read RDB block 1 [ 166.366180][T10967] loop0: unable to read partition table 02:59:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1269, 0x0) 02:59:54 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000280)) timer_gettime(0x0, &(0x7f0000000000)) 02:59:54 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000080)={0x14, 0x15, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 166.391421][T10967] loop0: partition table beyond EOD, truncated [ 166.397919][T10967] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 166.406253][ T4899] Dev loop0: unable to read RDB block 1 [ 166.411890][ T4899] loop0: unable to read partition table [ 166.417672][ T4899] loop0: partition table beyond EOD, truncated 02:59:54 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe512907176aba0759a79c7928760213fa901a893f5ad967d39a62b217ee581cb709f3534ec1cc3805d8bd419afd4ded1f03a69bc14be960b8731291ff", 0xb1, 0x101}]) 02:59:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x401870cb, 0x0) 02:59:54 executing program 3: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1f040000, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}, {@iocharset={'iocharset', 0x3d, 'cp936'}}]}) [ 166.669131][T10999] Dev loop0: unable to read RDB block 1 [ 166.674856][T10999] loop0: unable to read partition table [ 166.701522][T10999] loop0: partition table beyond EOD, truncated [ 166.707708][T10999] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 167.071504][ T34] audit: type=1326 audit(1608001194.937:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10961 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 02:59:55 executing program 1: socketpair(0x18, 0x0, 0x0, &(0x7f0000000200)) 02:59:55 executing program 4: prctl$PR_MCE_KILL(0x35, 0x0, 0x0) 02:59:55 executing program 2: prctl$PR_MCE_KILL(0x34, 0x0, 0x0) 02:59:55 executing program 5: socketpair(0xf, 0x3, 0x0, &(0x7f0000000240)) 02:59:55 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe512907176aba0759a79c7928760213fa901a893f5ad967d39a62b217ee581cb709f3534ec1cc3805d8bd419afd4ded1f03a69bc14be960b8731291ff", 0xb1, 0x101}]) 02:59:55 executing program 4: syz_io_uring_setup(0x80b, &(0x7f0000000040)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 02:59:55 executing program 2: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000004500)='ethtool\x00') 02:59:55 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) pipe(&(0x7f0000001740)={0xffffffffffffffff}) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={r1}) 02:59:55 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@utf8='utf8'}]}) 02:59:55 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x10e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x3, 0x20, 0x2, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x2, 0x8, {0x9, 0x21, 0x0, 0x40, 0x1, {0x22, 0xfb6}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0xc, 0x6, 0x7f}}}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x200, 0x0, 0x0, 0x0, 0x10}, 0x4f, &(0x7f0000000180)={0x5, 0xf, 0x4f, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0x8f, "17921a05fa269e603521442b8158a637"}, @ssp_cap={0x10, 0x10, 0xa, 0x1f, 0x1, 0x0, 0x0, 0x0, [0x30]}, @wireless={0xb, 0x10, 0x1, 0x0, 0x15, 0x0, 0xff}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0xc, 0x81}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "7793dcde89f5c8a93d58ae7178f8c8b8"}]}, 0x2, [{0x4, &(0x7f0000000200)=@lang_id={0x4}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x1c03}}]}) [ 167.231766][T11019] Dev loop0: unable to read RDB block 1 [ 167.240045][T11019] loop0: unable to read partition table [ 167.266309][T11019] loop0: partition table beyond EOD, truncated [ 167.272960][T11019] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 02:59:55 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f00000002c0)) [ 167.439192][T11039] ISOFS: Unable to identify CD-ROM format. 02:59:55 executing program 3: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1f040000, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}, {@iocharset={'iocharset', 0x3d, 'cp936'}}]}) 02:59:55 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe512907176aba0759a79c7928760213fa901a893f5ad967d39a62b217ee581cb709f3534ec1cc3805d8bd419afd4ded1f03a69bc14be960b8731291ff", 0xb1, 0x101}]) 02:59:55 executing program 5: capget(&(0x7f0000000240)={0x20080522}, &(0x7f0000000280)) 02:59:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:59:55 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x11, &(0x7f0000000080)="3b04df4c8c3f14f3dcf0dac6e9a2818717"}) 02:59:55 executing program 1: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140), 0x0, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={[0x10000]}, 0x8}) 02:59:55 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, 0x0) 02:59:55 executing program 5: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x54, &(0x7f0000004600)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x5}, [@network_terminal={0x7, 0x24, 0xa, 0x0, 0x0, 0x0, 0xa2}]}}}]}}]}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 167.609173][T11053] Dev loop0: unable to read RDB block 1 [ 167.618129][T11053] loop0: unable to read partition table [ 167.638822][ T9784] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 167.649452][T11053] loop0: partition table beyond EOD, truncated 02:59:55 executing program 1: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}, {@iocharset={'iocharset', 0x3d, 'cp936'}}]}) 02:59:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x5450, 0x0) [ 167.675917][T11053] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 167.782842][T11070] exFAT-fs (loop1): invalid boot record signature [ 167.800633][T11070] exFAT-fs (loop1): failed to read boot sector [ 167.853154][T11070] exFAT-fs (loop1): failed to recognize exfat type [ 167.945786][T11070] exFAT-fs (loop1): invalid boot record signature [ 167.952943][T11070] exFAT-fs (loop1): failed to read boot sector [ 167.959270][ T9456] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 167.966886][T11070] exFAT-fs (loop1): failed to recognize exfat type [ 168.228777][ T9456] usb 6-1: Using ep0 maxpacket: 8 [ 168.248909][ T9784] usb 5-1: New USB device found, idVendor=056a, idProduct=010e, bcdDevice= 0.40 [ 168.257959][ T9784] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.271348][ T9784] usb 5-1: Product: syz [ 168.275594][ T9784] usb 5-1: Manufacturer: á°ƒ [ 168.290608][ T9784] usb 5-1: SerialNumber: syz [ 168.349058][ T9456] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 168.374929][ T9456] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 168.412957][ T9456] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 168.432673][ T9456] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 168.629238][ T9456] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 168.639797][ T9456] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.647833][ T9456] usb 6-1: Product: syz [ 168.652872][ T9456] usb 6-1: Manufacturer: syz [ 168.657613][ T9456] usb 6-1: SerialNumber: syz [ 168.709598][ T9456] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 168.750255][ T9784] usbhid 5-1:1.0: can't add hid device: -71 [ 168.756283][ T9784] usbhid: probe of 5-1:1.0 failed with error -71 [ 168.767462][ T9784] usb 5-1: USB disconnect, device number 4 [ 168.910547][ T3716] usb 6-1: USB disconnect, device number 4 [ 169.308808][ T9456] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 170.008902][ T9456] usb 5-1: New USB device found, idVendor=056a, idProduct=010e, bcdDevice= 0.40 [ 170.017942][ T9456] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.026523][ T9456] usb 5-1: Product: syz [ 170.030962][ T9456] usb 5-1: Manufacturer: á°ƒ [ 170.035533][ T9456] usb 5-1: SerialNumber: syz 02:59:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'sit0\x00', 0x0}) 02:59:58 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe512907176aba0759a79c7928760213fa901a893f5ad967d39a62b217ee581cb709f3534ec1cc3805d8bd419afd4ded1f03a69bc14be960b8731291ffcf4113947060eb354db08876bfcf62", 0xc0, 0x101}]) 02:59:58 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000080)={0x48, 0x15, 0x1, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "682c4507dcbe3eefef2ac4547e82c85051484eced9f462155d468afd2a012b3c1b5c261b0e4ba41fc7f3f3674b"}]}, 0x48}}, 0x0) 02:59:58 executing program 1: socketpair(0x3, 0x0, 0x102, &(0x7f0000000280)) 02:59:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x44}}, 0x8881) 02:59:58 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, 0x0) 02:59:58 executing program 1: r0 = getpgid(0x0) sched_setparam(r0, &(0x7f0000000040)=0x400) 02:59:58 executing program 3: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/32, 0x20}, {&(0x7f0000001140)=""/136, 0x88}, {&(0x7f0000001200)=""/206, 0xce}], 0x4, &(0x7f0000001340)=""/255, 0xff}, 0x401}, {{&(0x7f0000001440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001700)=[{&(0x7f00000014c0)=""/146, 0x92}, {&(0x7f0000001580)=""/10, 0xa}, {&(0x7f00000015c0)=""/233, 0xe9}, {&(0x7f00000016c0)=""/13, 0xd}], 0x4}, 0x3}, {{&(0x7f0000001740)=@nfc_llcp, 0x80, &(0x7f0000001b00)=[{&(0x7f00000017c0)=""/106, 0x6a}, {&(0x7f0000001840)=""/187, 0xbb}, {&(0x7f0000001900)=""/138, 0x8a}, {&(0x7f00000019c0)=""/114, 0x72}, {&(0x7f0000001a40)=""/166, 0xa6}], 0x5}}, {{&(0x7f0000001b80)=@x25={0x9, @remote}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001c00)=""/187, 0xbb}, {&(0x7f0000001cc0)=""/90, 0x5a}, {&(0x7f0000001d40)=""/241, 0xf1}, {&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f0000002e40)=""/101, 0x65}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x6, &(0x7f0000003f40)=""/46, 0x2e}, 0x1}], 0x4, 0x10000, &(0x7f0000004080)) sendmsg$AUDIT_GET_FEATURE(r2, 0xfffffffffffffffe, 0x8050) migrate_pages(0x0, 0x100, &(0x7f00000040c0)=0xe6, &(0x7f0000004100)=0x423ee224) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000043c0)=@bpf_ext={0x1c, 0x3, &(0x7f00000042c0)=@raw=[@jmp={0x5, 0x1, 0x4, 0xb, 0x6, 0xffffffffffffffc0, 0x1}, @exit, @generic={0x1, 0x6, 0x5, 0x7, 0x4}], &(0x7f0000004300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, [], r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000004340)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000004380)={0x0, 0x5, 0xee8, 0x3}, 0x10, 0x1f459}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000004440)={0x16, 0x4, &(0x7f0000004180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x81}, [@alu={0x4, 0x0, 0x6, 0x1, 0x4, 0xffffffffffffffff, 0x1}]}, &(0x7f00000041c0)='syzkaller\x00', 0x8, 0x3, &(0x7f0000004200)=""/3, 0x40f00, 0x2, [], r1, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000004240)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000004280)={0x2, 0xa, 0x4, 0x81}, 0x10, 0xffffffffffffffff, r3}, 0x78) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000004500)='ethtool\x00') syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000004600)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x50, 0x1, 0x1, 0x1f, 0x90, 0x20, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x2, 0x6, 0x0, 0xea, {{0xa, 0x24, 0x6, 0x0, 0x0, "538ad922e4"}, {0x5, 0x24, 0x0, 0x730}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x0, 0x1, 0x5}, [@network_terminal={0x7, 0x24, 0xa, 0x40, 0xff, 0x45, 0xa2}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x200, 0x36, 0x3, 0x3}}], {{0x9, 0x5, 0x82, 0x2, 0x400, 0xad, 0xf8, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x8f, 0x7, 0x3f}}}}}]}}]}}, &(0x7f0000004b40)={0xa, &(0x7f0000004680)={0xa, 0x6, 0x110, 0x40, 0x9, 0xff, 0x20, 0x7f}, 0x23, &(0x7f00000046c0)={0x5, 0xf, 0x23, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0xc4, 0x20, 0x6}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "07f2944f1ab673dd1973630e762bdbb0"}]}, 0x8, [{0x4, &(0x7f0000004700)=@lang_id={0x4, 0x3, 0xeb716dffe5cfe664}}, {0x46, &(0x7f0000004740)=@string={0x46, 0x3, "855b39608b67c0bde563ca593f99f8d2c05c26d4e7010250b074b2019eaa50a66e05ad18420805561d331564ec10951bce2a8108a9a46bc61488bf3cc04ea15355ff00a0"}}, {0x4, &(0x7f00000047c0)=@lang_id={0x4, 0x3, 0x403}}, {0x3a, &(0x7f0000004800)=@string={0x3a, 0x3, "fc877d4ff8fdefa5cf72ccd7d652fc34280368042cb85868abf096b4303374fd77a6a79f8cf14ff4909bb389d1574eab4b9ac2676225ed47"}}, {0x4, &(0x7f0000004840)=@lang_id={0x4, 0x3, 0x458}}, {0xd8, &(0x7f0000004880)=@string={0xd8, 0x3, "b09bcb56159c5b1c72c239394406d2542b46fd8958380ebdbb8e5a76bbfa28b43636f7730b23830d5c51321d6b7df0a27609228e7deb24622c954103061538ef87b34ae560db39b5764ac826c5ecf170e27b1e656de9e28d7a257077e9b7e84aeeb21f87de5f07ccf171093e3682a29a9408e9cd242da135f1ad3bfd906d1a744726eedfa7521c3524fa50d462d8227905858f9a1bae112173161b321f651eb54ce47822850330ec17d5948100df58004385a153f37294325f1eac78d784a357726e1f38568575116e47fd9151b91ceb475b1eeafba4"}}, {0xd3, &(0x7f0000004980)=@string={0xd3, 0x3, "0855d3954dd01bda40676cdb550833e6c931607be0b3f216cb71d90f904e6ab01803d0501d0085303f2c087afb4bb32440cba3321d8261dc67bad596a9f5d11395130de9d8bf407acea4c86d9f68d5e4f1af1188529297e0ccdbf75eed15003dd61dd430925eea758f5ae822b857babc8e027e83fcb162c4a4212f4ecd05608992ff1234c298051fe2c7966cbe92a54635121a6dfb5ebe29d7878e7d40e51c1ad3a14ba6916d38db92b4c07bc19b49ec84b1585551dc035de005890d4d454decd2c607f76a382e85d560bc254dd99a78f6"}}, {0x91, &(0x7f0000004a80)=@string={0x91, 0x3, "1deb6ab6d51de65ff5ef08e40f5584dcf3f5e2d59f7299db397950f95ddfdcb8fed6dff63be8406baee0f563111542c02e5c203bab18ce7a47254eafc4d843651224e09684a0f0b9f4447be5ff8bfde95c9782928561cecc0eb8516b59cf51bd0224662d153af0e86a7ec13d522082157f5082362da16d7f47ce48bd1776ed047899e379955e21cf9b4ae26956b827"}}]}) ptrace$setsig(0x4203, 0xffffffffffffffff, 0xffffffff, &(0x7f0000004bc0)={0x27, 0xffff7fff, 0x1000}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004d80)=@bpf_lsm={0x1d, 0x2, &(0x7f0000004c40)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000004c80)='GPL\x00', 0x3, 0x31, &(0x7f0000004cc0)=""/49, 0x40f00, 0x18, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000004d00)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000004d40)={0x5, 0x7, 0x0, 0xdc}, 0x10}, 0x78) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000004e40)={@loopback, @initdev, 0x0}, &(0x7f0000004e80)=0xc) sendmsg$ETHTOOL_MSG_WOL_GET(r2, &(0x7f0000005000)={&(0x7f0000004e00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000004fc0)={&(0x7f0000004ec0)={0xd0, r4, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000008fc0)={&(0x7f0000008f00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000008f80)={&(0x7f0000008f40)={0x3c, r4, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x40}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0xb0}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x1b}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x1}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x840}, 0x4048080) 02:59:58 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x1051c2, 0x0) 02:59:58 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/meminfo\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 02:59:58 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x10e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 02:59:58 executing program 4: socketpair(0x1d, 0x3, 0x0, &(0x7f0000000240)) [ 170.409165][T11139] Dev loop0: unable to read RDB block 1 [ 170.425597][T11139] loop0: unable to read partition table 02:59:58 executing program 1: sched_setparam(0x0, &(0x7f0000000040)) [ 170.464240][T11139] loop0: partition table beyond EOD, truncated [ 170.470637][T11139] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 170.497000][T11158] can: request_module (can-proto-0) failed. [ 170.508590][T11158] can: request_module (can-proto-0) failed. 02:59:58 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe512907176aba0759a79c7928760213fa901a893f5ad967d39a62b217ee581cb709f3534ec1cc3805d8bd419afd4ded1f03a69bc14be960b8731291ffcf4113947060eb354db08876bfcf62", 0xc0, 0x101}]) 02:59:58 executing program 4: socketpair(0x3, 0x0, 0x114, &(0x7f0000000280)) 02:59:58 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 02:59:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 02:59:58 executing program 4: pipe(&(0x7f0000001740)) perf_event_open$cgroup(&(0x7f00000016c0)={0x0, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 170.550162][ T9456] usbhid 5-1:1.0: can't add hid device: -71 [ 170.556153][ T9456] usbhid: probe of 5-1:1.0 failed with error -71 [ 170.580948][ T9456] usb 5-1: USB disconnect, device number 5 02:59:58 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000008}, 0xc, &(0x7f0000001400)={&(0x7f0000000080)={0xec4, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1f}, [@INET_DIAG_REQ_BYTECODE={0xead, 0x1, "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"}]}, 0xec4}}, 0x0) [ 170.683626][T11178] Dev loop0: unable to read RDB block 1 [ 170.692127][T11178] loop0: unable to read partition table [ 170.702145][T11178] loop0: partition table beyond EOD, truncated [ 170.715469][T11178] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 170.728868][ T8980] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 170.769210][ T9784] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 170.968792][ T8980] usb 4-1: Using ep0 maxpacket: 8 [ 171.089254][ T8980] usb 4-1: config 1 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 54, changing to 9 [ 171.111316][ T8980] usb 4-1: config 1 interface 0 altsetting 4 bulk endpoint 0x82 has invalid maxpacket 1024 [ 171.132560][ T8980] usb 4-1: config 1 interface 0 altsetting 4 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 171.145956][ T9784] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 171.160516][ T8980] usb 4-1: config 1 interface 0 has no altsetting 0 [ 171.319213][ T8980] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 171.328351][ T8980] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.337325][ T8980] usb 4-1: Product: Ѓ [ 171.341840][ T8980] usb 4-1: Manufacturer: 宅怹枋뷀æ¥å§Šé¤¿í‹¸å³€í¦Ç§å€‚環Ʋꪞê™Õ®á¢­à¡‚嘅ãŒæ•áƒ¬á®•â«Žà¢ê’©ì™«è ”㲿什厡uꀀ [ 171.355428][ T8980] usb 4-1: SerialNumber: 蟼佽ﷸꗯç‹íŸŒå‹–㓼̨Ѩ렬桘뒖㌰ﵴꙷ龧ï‘é®è¦³åŸ‘ꭎ驋柂╢䟭 [ 171.380003][T11150] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 171.387027][T11150] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 171.408886][ T9784] usb 6-1: string descriptor 0 read error: -22 [ 171.415085][ T9784] usb 6-1: New USB device found, idVendor=056a, idProduct=010e, bcdDevice= 0.40 [ 171.424949][ T9784] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.472803][ T9784] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 171.670900][ T9456] usb 6-1: USB disconnect, device number 5 [ 171.679308][ T8980] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 171.693565][ T8980] usb 4-1: USB disconnect, device number 2 [ 172.368910][ T8980] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 172.438801][ T9784] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 172.608790][ T8980] usb 4-1: Using ep0 maxpacket: 8 [ 172.729187][ T8980] usb 4-1: config 1 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 54, changing to 9 [ 172.740431][ T8980] usb 4-1: config 1 interface 0 altsetting 4 bulk endpoint 0x82 has invalid maxpacket 1024 [ 172.751068][ T8980] usb 4-1: config 1 interface 0 altsetting 4 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 172.764551][ T8980] usb 4-1: config 1 interface 0 has no altsetting 0 [ 172.798855][ T9784] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 172.928872][ T8980] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 172.928885][ T8980] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.928894][ T8980] usb 4-1: Product: Ѓ [ 172.928905][ T8980] usb 4-1: Manufacturer: 宅怹枋뷀æ¥å§Šé¤¿í‹¸å³€í¦Ç§å€‚環Ʋꪞê™Õ®á¢­à¡‚嘅ãŒæ•áƒ¬á®•â«Žà¢ê’©ì™«è ”㲿什厡uꀀ [ 172.928938][ T8980] usb 4-1: SerialNumber: 蟼佽ﷸꗯç‹íŸŒå‹–㓼̨Ѩ렬桘뒖㌰ﵴꙷ龧ï‘é®è¦³åŸ‘ꭎ驋柂╢䟭 [ 172.990836][T11150] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 172.997876][T11150] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 173.088819][ T9784] usb 6-1: string descriptor 0 read error: -22 [ 173.095087][ T9784] usb 6-1: New USB device found, idVendor=056a, idProduct=010e, bcdDevice= 0.40 [ 173.104506][ T9784] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.150864][ T9784] usbhid 6-1:1.0: couldn't find an input interrupt endpoint 03:00:01 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000140), 0x10) 03:00:01 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x3938700}}, &(0x7f0000000040)) 03:00:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001f40)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={&(0x7f0000001f80)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="010026bd7000fbdbdf250c0000002400028006000b000a000000080008000000000005000d00000000000800000500f660000008"], 0x80}}, 0x0) [ 173.239800][T11245] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 173.300541][ T8980] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 173.326827][ T8980] usb 4-1: USB disconnect, device number 3 03:00:01 executing program 5: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/32, 0x20}, {&(0x7f0000001140)=""/136, 0x88}, {&(0x7f0000001200)=""/206, 0xce}], 0x4, &(0x7f0000001340)=""/255, 0xff}, 0x401}, {{&(0x7f0000001440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001700)=[{&(0x7f00000014c0)=""/146, 0x92}, {&(0x7f0000001580)=""/10, 0xa}, {&(0x7f00000015c0)=""/233, 0xe9}, {&(0x7f00000016c0)=""/13, 0xd}], 0x4}, 0x3}, {{&(0x7f0000001740)=@nfc_llcp, 0x80, &(0x7f0000001b00)=[{&(0x7f00000017c0)=""/106, 0x6a}, {&(0x7f0000001840)=""/187, 0xbb}, {&(0x7f0000001900)=""/138, 0x8a}, {&(0x7f00000019c0)=""/114, 0x72}, {&(0x7f0000001a40)=""/166, 0xa6}], 0x5}}, {{&(0x7f0000001b80)=@x25={0x9, @remote}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001c00)=""/187, 0xbb}, {&(0x7f0000001cc0)=""/90, 0x5a}, {&(0x7f0000001d40)=""/241, 0xf1}, {&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f0000002e40)=""/101, 0x65}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x6, &(0x7f0000003f40)=""/46, 0x2e}, 0x1}], 0x4, 0x10000, &(0x7f0000004080)) sendmsg$AUDIT_GET_FEATURE(r2, 0xfffffffffffffffe, 0x8050) migrate_pages(0x0, 0x100, &(0x7f00000040c0)=0xe6, &(0x7f0000004100)=0x423ee224) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000043c0)=@bpf_ext={0x1c, 0x3, &(0x7f00000042c0)=@raw=[@jmp={0x5, 0x1, 0x4, 0xb, 0x6, 0xffffffffffffffc0, 0x1}, @exit, @generic={0x1, 0x6, 0x5, 0x7, 0x4}], &(0x7f0000004300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, [], r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000004340)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000004380)={0x0, 0x5, 0xee8, 0x3}, 0x10, 0x1f459}, 0x78) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000004500)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_GET(r2, &(0x7f00000045c0)={&(0x7f00000044c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000004580)={&(0x7f0000004540)={0x34, r3, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000004600)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x50, 0x1, 0x1, 0x1f, 0x90, 0x20, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x2, 0x6, 0x0, 0xea, {{0xa, 0x24, 0x6, 0x0, 0x0, "538ad922e4"}, {0x5, 0x24, 0x0, 0x730}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x0, 0x1, 0x5}, [@network_terminal={0x7, 0x24, 0xa, 0x40, 0xff, 0x45, 0xa2}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x200, 0x36, 0x3, 0x3}}], {{0x9, 0x5, 0x82, 0x2, 0x400, 0xad, 0xf8, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x8f, 0x7, 0x3f}}}}}]}}]}}, &(0x7f0000004b40)={0xa, &(0x7f0000004680)={0xa, 0x6, 0x110, 0x40, 0x9, 0xff, 0x20, 0x7f}, 0x23, &(0x7f00000046c0)={0x5, 0xf, 0x23, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0xc4, 0x20, 0x6}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "07f2944f1ab673dd1973630e762bdbb0"}]}, 0x8, [{0x4, &(0x7f0000004700)=@lang_id={0x4, 0x3, 0xeb716dffe5cfe664}}, {0x46, &(0x7f0000004740)=@string={0x46, 0x3, "855b39608b67c0bde563ca593f99f8d2c05c26d4e7010250b074b2019eaa50a66e05ad18420805561d331564ec10951bce2a8108a9a46bc61488bf3cc04ea15355ff00a0"}}, {0x4, &(0x7f00000047c0)=@lang_id={0x4, 0x3, 0x403}}, {0x3a, &(0x7f0000004800)=@string={0x3a, 0x3, "fc877d4ff8fdefa5cf72ccd7d652fc34280368042cb85868abf096b4303374fd77a6a79f8cf14ff4909bb389d1574eab4b9ac2676225ed47"}}, {0x4, &(0x7f0000004840)=@lang_id={0x4, 0x3, 0x458}}, {0xd8, &(0x7f0000004880)=@string={0xd8, 0x3, "b09bcb56159c5b1c72c239394406d2542b46fd8958380ebdbb8e5a76bbfa28b43636f7730b23830d5c51321d6b7df0a27609228e7deb24622c954103061538ef87b34ae560db39b5764ac826c5ecf170e27b1e656de9e28d7a257077e9b7e84aeeb21f87de5f07ccf171093e3682a29a9408e9cd242da135f1ad3bfd906d1a744726eedfa7521c3524fa50d462d8227905858f9a1bae112173161b321f651eb54ce47822850330ec17d5948100df58004385a153f37294325f1eac78d784a357726e1f38568575116e47fd9151b91ceb475b1eeafba4"}}, {0xd3, &(0x7f0000004980)=@string={0xd3, 0x3, "0855d3954dd01bda40676cdb550833e6c931607be0b3f216cb71d90f904e6ab01803d0501d0085303f2c087afb4bb32440cba3321d8261dc67bad596a9f5d11395130de9d8bf407acea4c86d9f68d5e4f1af1188529297e0ccdbf75eed15003dd61dd430925eea758f5ae822b857babc8e027e83fcb162c4a4212f4ecd05608992ff1234c298051fe2c7966cbe92a54635121a6dfb5ebe29d7878e7d40e51c1ad3a14ba6916d38db92b4c07bc19b49ec84b1585551dc035de005890d4d454decd2c607f76a382e85d560bc254dd99a78f6"}}, {0x91, &(0x7f0000004a80)=@string={0x91, 0x3, "1deb6ab6d51de65ff5ef08e40f5584dcf3f5e2d59f7299db397950f95ddfdcb8fed6dff63be8406baee0f563111542c02e5c203bab18ce7a47254eafc4d843651224e09684a0f0b9f4447be5ff8bfde95c9782928561cecc0eb8516b59cf51bd0224662d153af0e86a7ec13d522082157f5082362da16d7f47ce48bd1776ed047899e379955e21cf9b4ae26956b827"}}]}) ptrace$setsig(0x4203, 0xffffffffffffffff, 0xffffffff, &(0x7f0000004bc0)={0x27, 0xffff7fff, 0x1000}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004d80)=@bpf_lsm={0x1d, 0x2, &(0x7f0000004c40)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000004c80)='GPL\x00', 0x3, 0x31, &(0x7f0000004cc0)=""/49, 0x40f00, 0x18, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000004d00)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000004d40)={0x5, 0x7, 0x0, 0xdc}, 0x10}, 0x78) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000004e40)={@loopback, @initdev, 0x0}, &(0x7f0000004e80)=0xc) sendto$rxrpc(r2, &(0x7f0000005040)="75d98b386fac339ce7631365ae2b6087e3063f60b65a278f494ac5f0c34a4d252935f499a6265c8d2e1208cbc9421348eb7e02adcfadb5565a54b0c1dcc2786c842a67c094fb66c980edb5eb694095bc31b5d4e2925717db", 0x58, 0x801, &(0x7f00000050c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}, 0x24) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000005200)={&(0x7f0000005100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000051c0)={&(0x7f0000005140)={0x64, r3, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x40040) 03:00:01 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe512907176aba0759a79c7928760213fa901a893f5ad967d39a62b217ee581cb709f3534ec1cc3805d8bd419afd4ded1f03a69bc14be960b8731291ffcf4113947060eb354db08876bfcf62", 0xc0, 0x101}]) 03:00:01 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)) 03:00:01 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000000c0)) 03:00:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB='@'], 0x1c}}, 0x0) 03:00:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x40081271, 0x0) [ 173.358974][ T9456] usb 6-1: USB disconnect, device number 6 03:00:01 executing program 3: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x6800, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}, {@iocharset={'iocharset', 0x3d, 'cp936'}}]}) 03:00:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001740)={'ip6_vti0\x00', 0x0}) 03:00:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 03:00:01 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000280)) [ 173.483302][T11275] Dev loop0: unable to read RDB block 1 [ 173.492617][T11275] loop0: unable to read partition table [ 173.502689][T11275] loop0: partition table beyond EOD, truncated [ 173.509536][T11275] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 03:00:01 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe512907176aba0759a79c7928760213fa901a893f5ad967d39a62b217ee581cb709f3534ec1cc3805d8bd419afd4ded1f03a69bc14be960b8731291ffcf4113947060eb354db08876bfcf621bf821bd55e7cc", 0xc7, 0x101}]) 03:00:01 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) [ 173.679158][T11293] Dev loop0: unable to read RDB block 1 [ 173.685824][T11293] loop0: unable to read partition table [ 173.690401][T11284] exfat: Unknown parameter 'io3' [ 173.693806][T11293] loop0: partition table beyond EOD, truncated [ 173.702814][T11293] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 173.820264][ T9456] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 173.827305][T11284] exfat: Unknown parameter 'io3' [ 174.088810][ T9456] usb 6-1: Using ep0 maxpacket: 8 [ 174.228823][ T9456] usb 6-1: config 1 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 54, changing to 9 [ 174.239826][ T9456] usb 6-1: config 1 interface 0 altsetting 4 bulk endpoint 0x82 has invalid maxpacket 1024 [ 174.249942][ T9456] usb 6-1: config 1 interface 0 altsetting 4 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 174.262879][ T9456] usb 6-1: config 1 interface 0 has no altsetting 0 [ 174.429071][ T9456] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 174.438209][ T9456] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.446419][ T9456] usb 6-1: Product: Ѓ [ 174.450672][ T9456] usb 6-1: Manufacturer: 宅怹枋뷀æ¥å§Šé¤¿í‹¸å³€í¦Ç§å€‚環Ʋꪞê™Õ®á¢­à¡‚嘅ãŒæ•áƒ¬á®•â«Žà¢ê’©ì™«è ”㲿什厡uꀀ [ 174.463767][ T9456] usb 6-1: SerialNumber: 蟼佽ﷸꗯç‹íŸŒå‹–㓼̨Ѩ렬桘뒖㌰ﵴꙷ龧ï‘é®è¦³åŸ‘ꭎ驋柂╢䟭 [ 174.490404][T11273] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 174.497499][T11273] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 174.789185][ T9456] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 174.800570][ T9456] usb 6-1: USB disconnect, device number 7 [ 175.478774][ T9784] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 175.729597][ T9784] usb 6-1: Using ep0 maxpacket: 8 [ 175.849005][ T9784] usb 6-1: config 1 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 54, changing to 9 [ 175.860042][ T9784] usb 6-1: config 1 interface 0 altsetting 4 bulk endpoint 0x82 has invalid maxpacket 1024 [ 175.870730][ T9784] usb 6-1: config 1 interface 0 altsetting 4 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 175.884129][ T9784] usb 6-1: config 1 interface 0 has no altsetting 0 [ 176.048893][ T9784] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 176.057964][ T9784] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.067529][ T9784] usb 6-1: Product: Ѓ [ 176.071684][ T9784] usb 6-1: Manufacturer: 宅怹枋뷀æ¥å§Šé¤¿í‹¸å³€í¦Ç§å€‚環Ʋꪞê™Õ®á¢­à¡‚嘅ãŒæ•áƒ¬á®•â«Žà¢ê’©ì™«è ”㲿什厡uꀀ [ 176.084754][ T9784] usb 6-1: SerialNumber: 蟼佽ﷸꗯç‹íŸŒå‹–㓼̨Ѩ렬桘뒖㌰ﵴꙷ龧ï‘é®è¦³åŸ‘ꭎ驋柂╢䟭 [ 176.120560][T11324] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 176.127820][T11324] raw-gadget gadget: fail, usb_ep_enable returned -22 03:00:04 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 03:00:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0xc020660b, 0x0) 03:00:04 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}}, 0x0) 03:00:04 executing program 4: pipe(&(0x7f0000001740)={0xffffffffffffffff}) mmap$fb(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 03:00:04 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe512907176aba0759a79c7928760213fa901a893f5ad967d39a62b217ee581cb709f3534ec1cc3805d8bd419afd4ded1f03a69bc14be960b8731291ffcf4113947060eb354db08876bfcf621bf821bd55e7cc", 0xc7, 0x101}]) 03:00:04 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000080)=[0x0, 0x0], &(0x7f00000000c0), &(0x7f0000000100), 0x0}) 03:00:04 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) 03:00:04 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000004440)={0x0, 0x0, 0x0, &(0x7f00000041c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) syz_genetlink_get_family_id$ethtool(&(0x7f0000004500)='ethtool\x00') syz_usb_connect$cdc_ecm(0x0, 0x4f, &(0x7f0000004600)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3d, 0x1, 0x1, 0x1f, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x0, "538a"}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0xad}}}}}]}}]}}, 0x0) ptrace$setsig(0x4203, 0xffffffffffffffff, 0x0, &(0x7f0000004bc0)) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) 03:00:04 executing program 5: io_uring_setup(0x21d7, &(0x7f0000000080)={0x0, 0x0, 0x2}) 03:00:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) [ 176.419271][ T9784] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 176.431170][T11338] Dev loop0: unable to read RDB block 1 [ 176.437650][T11338] loop0: unable to read partition table [ 176.439219][ T9784] usb 6-1: USB disconnect, device number 8 03:00:04 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x10e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x10}}}}}]}}]}}, 0x0) 03:00:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x403, 0x3, 0x100000000, 0x0, 0xffffffffffffffff}) [ 176.465742][T11338] loop0: partition table beyond EOD, truncated [ 176.474246][T11338] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 03:00:04 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000540)) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 03:00:04 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe512907176aba0759a79c7928760213fa901a893f5ad967d39a62b217ee581cb709f3534ec1cc3805d8bd419afd4ded1f03a69bc14be960b8731291ffcf4113947060eb354db08876bfcf621bf821bd55e7cc", 0xc7, 0x101}]) 03:00:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000005000/0x3000)=nil) shmat(r1, &(0x7f0000000000/0xd000)=nil, 0x6000) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) 03:00:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req3={0x16800000, 0x2, 0xfffffffc}, 0x1c) [ 176.598915][T11377] blktrace: Concurrent blktraces are not allowed on loop0 03:00:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r1, &(0x7f0000000000)='net/udp6\x00') 03:00:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x9}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 03:00:04 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) [ 176.699054][T11383] Dev loop0: unable to read RDB block 1 [ 176.706963][T11383] loop0: unable to read partition table [ 176.728557][T11383] loop0: partition table beyond EOD, truncated [ 176.737451][T11383] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 176.805998][ T9823] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 176.848826][ T9226] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 177.068782][ T9823] usb 4-1: Using ep0 maxpacket: 8 [ 177.218834][ T9823] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 177.229853][ T9226] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 177.398861][ T9226] usb 3-1: New USB device found, idVendor=056a, idProduct=010e, bcdDevice= 0.40 [ 177.398874][ T9226] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.398900][ T9226] usb 3-1: Product: syz [ 177.398910][ T9226] usb 3-1: Manufacturer: syz [ 177.398918][ T9226] usb 3-1: SerialNumber: syz [ 177.408086][ T9823] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 177.408097][ T9823] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.408106][ T9823] usb 4-1: Product: syz [ 177.408113][ T9823] usb 4-1: Manufacturer: syz [ 177.408122][ T9823] usb 4-1: SerialNumber: syz [ 177.679120][ T9226] usbhid 3-1:1.0: can't add hid device: -22 [ 177.685212][ T9226] usbhid: probe of 3-1:1.0 failed with error -22 [ 177.693182][ T9226] usb 3-1: USB disconnect, device number 2 [ 177.699304][ T9823] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 177.712254][ T9823] usb 4-1: USB disconnect, device number 4 03:00:06 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000004440)={0x0, 0x0, 0x0, &(0x7f00000041c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) syz_genetlink_get_family_id$ethtool(&(0x7f0000004500)='ethtool\x00') syz_usb_connect$cdc_ecm(0x0, 0x4f, &(0x7f0000004600)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3d, 0x1, 0x1, 0x1f, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x0, "538a"}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0xad}}}}}]}}]}}, 0x0) ptrace$setsig(0x4203, 0xffffffffffffffff, 0x0, &(0x7f0000004bc0)) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) 03:00:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x6, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 03:00:06 executing program 1: io_setup(0xff, &(0x7f0000000140)) io_setup(0x6, &(0x7f0000000000)) [ 178.409368][ T9456] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 178.468785][ T9226] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 178.708791][ T9226] usb 4-1: Using ep0 maxpacket: 8 [ 178.798843][ T9456] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 178.829648][ T9226] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 178.989997][ T9456] usb 3-1: New USB device found, idVendor=056a, idProduct=010e, bcdDevice= 0.40 [ 178.999107][ T9456] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.999205][ T9226] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 179.007169][ T9456] usb 3-1: Product: syz [ 179.018025][ T9226] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.022326][ T9456] usb 3-1: Manufacturer: syz [ 179.028557][ T9226] usb 4-1: Product: syz [ 179.033778][ T9456] usb 3-1: SerialNumber: syz [ 179.039546][ T9226] usb 4-1: Manufacturer: syz [ 179.046451][ T9226] usb 4-1: SerialNumber: syz 03:00:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 03:00:07 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe512907176aba0759a79c7928760213fa901a893f5ad967d39a62b217ee581cb709f3534ec1cc3805d8bd419afd4ded1f03a69bc14be960b8731291ffcf4113947060eb354db08876bfcf621bf821bd55e7cc41e04269", 0xcb, 0x101}]) 03:00:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000600)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x6e6bb8}, {{@in6=@loopback, 0x0, 0x33}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) 03:00:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @private=0xa010100}}) 03:00:07 executing program 1: mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) [ 179.322976][ T9456] usbhid 3-1:1.0: can't add hid device: -22 [ 179.331794][ T9226] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 179.332405][ T9456] usbhid: probe of 3-1:1.0 failed with error -22 [ 179.360262][ T9226] usb 4-1: USB disconnect, device number 5 03:00:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000006800010025bd7000ffdbdf2500000300030000000800", @ANYBLOB="14"], 0x34}}, 0x0) 03:00:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@local}) 03:00:07 executing program 1: socket(0x18, 0x0, 0x8) [ 179.374458][ T9456] usb 3-1: USB disconnect, device number 3 [ 179.399370][T11475] Dev loop0: unable to read RDB block 1 [ 179.406755][T11475] loop0: unable to read partition table [ 179.416622][T11475] loop0: partition table beyond EOD, truncated [ 179.424351][T11475] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 03:00:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="34000000680001"], 0x34}}, 0x0) [ 179.533872][T11499] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 03:00:07 executing program 3: accept4$phonet_pipe(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:00:07 executing program 1: r0 = openat$ppp(0xffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40087446, 0x0) 03:00:07 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe512907176aba0759a79c7928760213fa901a893f5ad967d39a62b217ee581cb709f3534ec1cc3805d8bd419afd4ded1f03a69bc14be960b8731291ffcf4113947060eb354db08876bfcf621bf821bd55e7cc41", 0xc8, 0x101}]) 03:00:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) socket$inet6(0xa, 0x0, 0x0) 03:00:07 executing program 4: r0 = openat$uhid(0xffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000080), 0x6) 03:00:07 executing program 2: ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) syz_open_dev$video4linux(&(0x7f0000000400)='/dev/v4l-subdev#\x00', 0x0, 0x50240) syz_genetlink_get_family_id$batadv(&(0x7f0000000fc0)='batadv\x00') openat$ppp(0xffffff9c, &(0x7f0000001180)='/dev/ppp\x00', 0x0, 0x0) 03:00:07 executing program 3: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0xff}, 0x0, 0x0, 0x0) 03:00:07 executing program 2: r0 = openat$uhid(0xffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT2(r0, 0x0, 0x0) 03:00:07 executing program 1: getresuid(&(0x7f0000000200), &(0x7f0000000180), 0x0) 03:00:07 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, 0x0) openat$vim2m(0xffffff9c, 0x0, 0x2, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000004c0)=""/145) syz_open_dev$video4linux(&(0x7f0000000600)='/dev/v4l-subdev#\x00', 0x9, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) [ 179.933539][T11520] Dev loop0: unable to read RDB block 1 [ 179.940175][T11520] loop0: unable to read partition table 03:00:07 executing program 5: openat$nvme_fabrics(0xffffff9c, &(0x7f0000001100)='/dev/nvme-fabrics\x00', 0xe2ac0, 0x0) [ 179.995192][T11520] loop0: partition table beyond EOD, truncated 03:00:07 executing program 4: clock_nanosleep(0xab35bd1dd9eb696e, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)) 03:00:07 executing program 3: clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)) 03:00:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 180.046437][T11520] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 03:00:08 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe512907176aba0759a79c7928760213fa901a893f5ad967d39a62b217ee581cb709f3534ec1cc3805d8bd419afd4ded1f03a69bc14be960b8731291ffcf4113947060eb354db08876bfcf621bf821bd55e7cc41", 0xc8, 0x101}]) 03:00:08 executing program 1: openat$vim2m(0xffffff9c, &(0x7f0000000480)='/dev/vim2m\x00', 0x2, 0x0) 03:00:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 03:00:08 executing program 4: syz_open_dev$video4linux(&(0x7f0000000400)='/dev/v4l-subdev#\x00', 0x6, 0x50240) 03:00:08 executing program 5: r0 = openat$vimc2(0xffffff9c, &(0x7f0000000240)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80805659, 0x0) 03:00:08 executing program 4: socket$inet6(0xa, 0x0, 0xffff3895) 03:00:08 executing program 1: openat$vim2m(0xffffff9c, &(0x7f0000000480)='/dev/vim2m\x00', 0x2, 0x0) 03:00:08 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) 03:00:08 executing program 5: clock_gettime(0x6, &(0x7f0000000780)) 03:00:08 executing program 4: openat$nvme_fabrics(0xffffff9c, &(0x7f0000001d40)='/dev/nvme-fabrics\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) [ 180.317393][T11564] Dev loop0: unable to read RDB block 1 [ 180.325146][T11564] loop0: unable to read partition table [ 180.342852][T11564] loop0: partition table beyond EOD, truncated [ 180.374252][T11564] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 03:00:08 executing program 3: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/152) 03:00:08 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x1, 0x0, 0xee00, 0x0, 0xee00}}) 03:00:08 executing program 2: syz_emit_ethernet(0xb6, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000000002d5ed6d111d081002a00080049"], 0x0) 03:00:08 executing program 5: pselect6(0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000880), &(0x7f0000000900)={&(0x7f00000008c0)={[0x8]}, 0x8}) 03:00:08 executing program 4: openat$ppp(0xffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x18042, 0x0) 03:00:08 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe512907176aba0759a79c7928760213fa901a893f5ad967d39a62b217ee581cb709f3534ec1cc3805d8bd419afd4ded1f03a69bc14be960b8731291ffcf4113947060eb354db08876bfcf621bf821bd55e7cc41", 0xc8, 0x101}]) 03:00:08 executing program 2: r0 = openat$vimc2(0xffffff9c, &(0x7f0000000540)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, 0x0) 03:00:08 executing program 4: getitimer(0x1, &(0x7f0000000240)) 03:00:08 executing program 1: ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)) getrusage(0x0, &(0x7f0000000180)) 03:00:08 executing program 3: r0 = openat$vimc2(0xffffff9c, &(0x7f0000001dc0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, 0x0) [ 181.059838][T11596] Dev loop0: unable to read RDB block 1 [ 181.070674][T11596] loop0: unable to read partition table [ 181.090280][T11596] loop0: partition table beyond EOD, truncated 03:00:08 executing program 5: openat$nvme_fabrics(0xffffff9c, &(0x7f0000001d40)='/dev/nvme-fabrics\x00', 0x10f780, 0x0) [ 181.103237][T11596] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 03:00:09 executing program 5: socketpair(0x25, 0x5, 0x5, &(0x7f0000000000)) 03:00:09 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x22, 0x0, 0x0) 03:00:09 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe512907176aba0759a79c7928760213fa901a893f5ad967d39a62b217ee581cb709f3534ec1cc3805d8bd419afd4ded1f03a69bc14be960b8731291ffcf4113947060eb354db08876bfcf621bf821bd55e7cc41e042", 0xca, 0x101}]) 03:00:09 executing program 4: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) 03:00:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x22, &(0x7f0000000240)="72bbe4a5", 0x4) 03:00:09 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f00000000c0)) 03:00:09 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f00000001c0), 0x6) 03:00:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x19, &(0x7f0000000240)="72bbe4a5", 0x4) 03:00:09 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x23, 0x0, 0x0) 03:00:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000580)="00139505", 0x4) 03:00:09 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x0) [ 181.329306][T11628] Dev loop0: unable to read RDB block 1 [ 181.334946][T11628] loop0: unable to read partition table [ 181.341105][T11628] loop0: partition table beyond EOD, truncated [ 181.347372][T11628] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 03:00:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000001c0), r1, 0x0, 0x1, 0x4}}, 0x20) 03:00:09 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000019c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'yxIn'}}) 03:00:09 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe512907176aba0759a79c7928760213fa901a893f5ad967d39a62b217ee581cb709f3534ec1cc3805d8bd419afd4ded1f03a69bc14be960b8731291ffcf4113947060eb354db08876bfcf621bf821bd55e7cc41e0", 0xc9, 0x101}]) 03:00:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000180), 0x4) 03:00:09 executing program 3: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x320a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:00:09 executing program 5: socket(0x2, 0x0, 0x200) 03:00:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_GETFSLABEL(r0, 0x40049409, &(0x7f0000003040)) 03:00:09 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000001200), &(0x7f0000001240)=""/159, 0x9f, 0x0) 03:00:09 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000004240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004280)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32], 0x98}, 0x0) 03:00:09 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x7, 0x0, 0x0) 03:00:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000000)) [ 181.601846][T11661] Dev loop0: unable to read RDB block 1 [ 181.618076][T11661] loop0: AHDI p1 03:00:09 executing program 2: setgid(0xee00) syz_open_procfs(0x0, &(0x7f0000001880)='smaps_rollup\x00') 03:00:09 executing program 5: add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) [ 181.647389][T11661] loop0: partition table partially beyond EOD, truncated 03:00:09 executing program 1: clock_gettime(0x9f8330a2ef83d67e, 0x0) 03:00:09 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe512907176aba0759a79c7928760213fa901a893f5ad967d39a62b217ee581cb709f3534ec1cc3805d8bd419afd4ded1f03a69bc14be960b8731291ffcf4113947060eb354db08876bfcf621bf821bd55e7cc41e0", 0xc9, 0x101}]) 03:00:09 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000580)={0x7, 'vlan0\x00', {0x200}}) 03:00:09 executing program 3: socketpair(0x28, 0x0, 0xf48, &(0x7f0000000080)) 03:00:09 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x37, 0x0, 0x0, 0x8a08, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x84}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:00:09 executing program 5: socketpair(0x22, 0x0, 0x1ff, &(0x7f0000000180)) 03:00:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x19, &(0x7f0000000580)="00139505", 0x4) 03:00:09 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x2, 0x0) 03:00:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) [ 181.829328][T11694] Dev loop0: unable to read RDB block 1 [ 181.834973][T11694] loop0: AHDI p1 [ 181.866232][T11694] loop0: partition table partially beyond EOD, truncated 03:00:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:00:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) 03:00:09 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x10848, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:00:09 executing program 1: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:00:09 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe512907176aba0759a79c7928760213fa901a893f5ad967d39a62b217ee581cb709f3534ec1cc3805d8bd419afd4ded1f03a69bc14be960b8731291ffcf4113947060eb354db08876bfcf621bf821bd55e7cc41e0", 0xc9, 0x101}]) 03:00:09 executing program 3: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffffffffffe91) 03:00:09 executing program 4: gettid() migrate_pages(0x0, 0x8, &(0x7f0000000000)=0xfffffffffffffffc, &(0x7f0000000040)=0x8001) 03:00:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000000)={0x1bb, 0x0, 0x0}) 03:00:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x1044, 0xffffffffffffffff, 0x2}, 0x40) 03:00:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) 03:00:09 executing program 4: socket(0x25, 0x1, 0x9) 03:00:10 executing program 2: socketpair(0x0, 0x65c48d475fbcbb8b, 0x0, 0x0) 03:00:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x9, &(0x7f0000000240)="72bbe4a5", 0x4) 03:00:10 executing program 5: socketpair(0x22, 0x0, 0x0, &(0x7f0000000180)) 03:00:10 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dab771a0"}}) [ 182.118502][T11729] Dev loop0: unable to read RDB block 1 [ 182.125838][T11729] loop0: AHDI p1 [ 182.145763][T11729] loop0: partition table partially beyond EOD, truncated 03:00:10 executing program 1: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:00:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) 03:00:10 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe512907176aba0759a79c7928760213fa901a893f5ad967d39a62b217ee581cb709f3534ec1cc3805d8bd419afd4ded1f03a69bc14be960b8731291ffcf4113947060eb354db08876bfcf621bf821bd55e7cc41e042", 0xca}]) 03:00:10 executing program 4: socketpair(0x23, 0x0, 0x0, &(0x7f00000000c0)) 03:00:10 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100), 0x4) 03:00:10 executing program 2: socket$inet(0x2, 0x0, 0x0) io_setup(0x8, &(0x7f0000000280)) 03:00:10 executing program 3: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000340)="d2", 0x1, r1) keyctl$get_persistent(0x16, 0xffffffffffffffff, r2) 03:00:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001880)='smaps_rollup\x00') open_by_handle_at(r0, &(0x7f0000000100)={0x8}, 0x0) 03:00:10 executing program 5: getpeername$llc(0xffffffffffffffff, 0x0, 0x0) 03:00:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 03:00:10 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe512907176aba0759a79c7928760213fa901a893f5ad967d39a62b217ee581cb709f3534ec1cc3805d8bd419afd4ded1f03a69bc14be960b8731291ffcf4113947060eb354db08876bfcf621bf821bd55e7cc41e042", 0xca}]) 03:00:10 executing program 2: semop(0x0, &(0x7f0000000100)=[{0x0, 0x5}], 0x1) 03:00:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x8, 0x0, 0x0) 03:00:11 executing program 1: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:00:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001540)=ANY=[@ANYBLOB="b0000000040a01"], 0xb0}}, 0x0) 03:00:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x15, &(0x7f0000000580)="00139505", 0x4) 03:00:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x7, &(0x7f0000000240)="72bbe4a5", 0x4) 03:00:11 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="816328cfefefdaacf1d3fdaa7faa5facde0883d189802c2d1009576889f924685211e3a1b91ea16f744aa92e25477f3ffd6ef767fa6f0e4598467bea2c3136d3e9c9cc46c1038541de557d42b810b7f0cee59d33902d8fc7025a8ecadda2d352b44d1372e585c155172b9b688a86d9e01754dad0fe512907176aba0759a79c7928760213fa901a893f5ad967d39a62b217ee581cb709f3534ec1cc3805d8bd419afd4ded1f03a69bc14be960b8731291ffcf4113947060eb354db08876bfcf621bf821bd55e7cc41e042", 0xca}]) 03:00:11 executing program 2: keyctl$get_persistent(0x16, 0xee00, 0xfffffffffffffffa) 03:00:11 executing program 4: sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) 03:00:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x9, &(0x7f0000000580)="00139505", 0x4) 03:00:11 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x25, 0x0, 0x0) 03:00:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, r0) [ 183.820508][T11828] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.5'. 03:00:11 executing program 0: perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 03:00:11 executing program 2: migrate_pages(0x0, 0x1f, 0x0, &(0x7f0000000040)=0x287) 03:00:12 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 03:00:12 executing program 1: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:00:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000040)={'veth1_virt_wifi\x00', @ifru_hwaddr=@local}) 03:00:12 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000580), 0x4) 03:00:12 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000001200), 0x0, 0x0, 0x0) 03:00:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000040)=""/230, 0x26, 0xe6, 0x1}, 0x20) 03:00:12 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) 03:00:12 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000019c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'x\bbm'}, 0x0, 0x0, @userptr}) 03:00:12 executing program 4: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000003500)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 03:00:12 executing program 5: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000440)) 03:00:12 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0xf, 0x0, 0x0) 03:00:12 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000100)) 03:00:12 executing program 3: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) writev(r0, 0x0, 0x0) 03:00:13 executing program 0: socket(0xa, 0x6, 0x8) 03:00:13 executing program 4: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000003500)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 03:00:13 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r1, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000380)={&(0x7f00000002c0)={[0x8]}, 0x8}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, 0x0, 0x0) 03:00:13 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 03:00:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_GETFSLABEL(r0, 0x89a1, 0x0) 03:00:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000004240)) 03:00:13 executing program 4: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000003500)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 03:00:13 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14d38, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1048}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:00:13 executing program 4: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000003500)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 03:00:13 executing program 3: add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000100)="f2", 0x1, 0xfffffffffffffffe) 03:00:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x12, &(0x7f0000000240)="72bbe4a5", 0x4) [ 185.522899][T11914] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 03:00:13 executing program 2: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) writev(r0, &(0x7f00000028c0)=[{&(0x7f0000000280)='\'', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 03:00:13 executing program 0: syz_open_procfs(0x0, &(0x7f0000001880)='smaps_rollup\x00') 03:00:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x10, &(0x7f0000000240)="72bbe4a5", 0x4) 03:00:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_GETFSLABEL(r0, 0xc0189436, &(0x7f0000003040)) 03:00:13 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) 03:00:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 03:00:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000001c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 03:00:13 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x10, 0x0, 0x0) 03:00:13 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:00:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366ee578400080820000200008000f80000200040000000000000000000010000000000000002", 0x2d}, {0x0, 0x0, 0x11000}], 0x0, &(0x7f0000011000)) 03:00:13 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 03:00:13 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000000000)) 03:00:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x902}, 0x40) 03:00:13 executing program 0: syz_mount_image$hpfs(&(0x7f0000000080)='hpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400, &(0x7f0000000300)) 03:00:13 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 03:00:14 executing program 2: semop(0x0, &(0x7f0000000000)=[{}, {0x0, 0x0, 0x1000}], 0x2) 03:00:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x2, &(0x7f0000000580)="00139505", 0x4) 03:00:14 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f00000000c0)) [ 186.148458][T11964] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 186.167764][T11964] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1) 03:00:14 executing program 1: readlink(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 03:00:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x8) [ 186.235198][T11964] FAT-fs (loop4): Filesystem has been set read-only 03:00:14 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x14, 0x0, 0x300) 03:00:14 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002500)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5460, 0x0) 03:00:14 executing program 5: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) io_submit(r0, 0x1, &(0x7f00000008c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 03:00:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f00000002c0)={'veth1_to_batadv\x00', @ifru_addrs=@can}) 03:00:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) 03:00:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x18, 0x140e, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x7}]}, 0x18}}, 0x0) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, 0x0) 03:00:14 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') 03:00:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2718, 0x0, &(0x7f0000000000)=0xf0ff7f) 03:00:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)='H', 0xff10}], 0x1, 0x0, 0x0, 0x4001}, 0x841) io_setup(0xff, &(0x7f0000000380)=0x0) io_submit(r2, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfec3}]) 03:00:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 03:00:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="640000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000340012800b00010067656e657665000024000280"], 0x64}}, 0x20004040) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7}, 0x20) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) fcntl$setpipe(r0, 0x407, 0xaf) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x44882) [ 186.438291][T12005] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 186.462037][T12009] netlink: 'syz-executor.1': attribute type 7 has an invalid length. 03:00:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 03:00:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_LP_INTERVAL={0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:00:14 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)=ANY=[@ANYBLOB="12010000939a12407d0401500500000000010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000100)={0x14, &(0x7f0000000140)={0x0, 0x0, 0x5, {0x5, 0x41, "44cafa"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 186.533854][T12018] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 186.548693][T12018] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 186.561299][T12018] device geneve2 entered promiscuous mode [ 186.573804][T12018] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 03:00:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgid(0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) [ 186.604451][T12018] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 186.636259][T12028] (unnamed net_device) (uninitialized): option lp_interval: invalid value (0) 03:00:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 03:00:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 03:00:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='scalable\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0xffffff91}, 0x1c) [ 186.652159][T12028] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 03:00:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x0, 0x0, 0x0) r0 = socket(0x15, 0x80005, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) syncfs(r0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 03:00:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_128={{0x303}, "acb831f6914f6e6b", "d10376ed011b137714d19fa1ac4ab843", "03be6a4f", "69b24f2b274874ea"}, 0x28) [ 186.700910][T12028] (unnamed net_device) (uninitialized): option lp_interval: invalid value (0) [ 186.717634][T12028] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 03:00:14 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "accf205301000102", "f3f4c9f2262c2e1532b2383c26b0c1e668113c384dd48c9904245bebf99cd757", "0a178d79", "28e694ad17ad6ba9"}, 0x38) sendto$inet6(r2, &(0x7f0000000040)=',', 0x1, 0x0, 0x0, 0x0) 03:00:14 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x1c) r1 = accept(0xffffffffffffffff, &(0x7f00000005c0)=@nl, &(0x7f00000001c0)=0x80) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x2400005c) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSTI(r2, 0x5412, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000ac0)) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r3, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) getsockopt$sock_int(r1, 0x1, 0x1e, 0x0, &(0x7f0000000440)) 03:00:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 03:00:14 executing program 5: setuid(0xee00) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20042, 0x0) 03:00:14 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@shortname_win95='shortname=win95'}, {@fat=@errors_remount='errors=remount-ro'}, {@rodir='rodir'}]}) [ 186.868792][ T9456] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 186.903053][T12081] FAT-fs (loop2): bogus number of reserved sectors [ 186.912733][T12081] FAT-fs (loop2): Can't find a valid FAT filesystem [ 186.929611][T12068] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 186.954671][T12081] FAT-fs (loop2): bogus number of reserved sectors [ 186.961276][T12081] FAT-fs (loop2): Can't find a valid FAT filesystem [ 187.239077][ T9456] usb 5-1: New USB device found, idVendor=047d, idProduct=5001, bcdDevice= 0.05 [ 187.248247][ T9456] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 187.273187][ T9456] usb 5-1: config 0 descriptor?? [ 187.320517][ T9456] gspca_main: se401-2.14.0 probing 047d:5001 [ 187.758872][ T9456] gspca_se401: ExtraFeatures: 202 [ 187.763919][ T9456] gspca_se401: Too many frame sizes [ 187.959945][ T9226] usb 5-1: USB disconnect, device number 6 [ 188.728814][ T5] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 189.088821][ T5] usb 5-1: New USB device found, idVendor=047d, idProduct=5001, bcdDevice= 0.05 [ 189.097906][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 189.107161][ T5] usb 5-1: config 0 descriptor?? [ 189.153690][ T5] gspca_main: se401-2.14.0 probing 047d:5001 [ 189.398832][ T5] gspca_se401: ExtraFeatures: 202 [ 189.403904][ T5] gspca_se401: Too many frame sizes 03:00:17 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)=ANY=[@ANYBLOB="12010000939a12407d0401500500000000010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000100)={0x14, &(0x7f0000000140)={0x0, 0x0, 0x5, {0x5, 0x41, "44cafa"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 03:00:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) 03:00:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "accf205301000102", "f3f4c9f2262c2e1532b2383c26b0c1e668113c384dd48c9904245bebf99cd757", "0a178d79", "28e694ad17ad6ba9"}, 0x38) sendto$inet6(r0, &(0x7f0000000380)='v', 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) 03:00:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1f}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 03:00:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "acb831f6914f6e6b", "d10376ed011b137714d19fa1ac4ab843", "03be6a4f", "69b24f2b274874ea"}, 0x28) 03:00:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000000001b174"], 0x18}}, 0x0) [ 189.589381][ T5] usb 5-1: USB disconnect, device number 7 03:00:17 executing program 1: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x1, 0x7) [ 189.641578][T12142] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:00:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="180000000103010800000000000000000200000004"], 0x18}}, 0x0) 03:00:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x2, 0x1, 0x5}, 0x14}}, 0x0) 03:00:17 executing program 1: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x8, 0x5, 0x0) 03:00:17 executing program 1: fanotify_mark(0xffffffffffffffff, 0x2, 0x50000000, 0xffffffffffffffff, 0x0) 03:00:17 executing program 2: prctl$PR_SET_MM(0x1c, 0x0, &(0x7f0000ff1000/0xf000)=nil) [ 190.038754][ T5] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 190.408841][ T5] usb 5-1: New USB device found, idVendor=047d, idProduct=5001, bcdDevice= 0.05 [ 190.417978][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 190.441899][ T5] usb 5-1: config 0 descriptor?? [ 190.500618][ T5] gspca_main: se401-2.14.0 probing 047d:5001 [ 190.608106][T12143] ================================================================== [ 190.616230][T12143] BUG: KCSAN: data-race in snd_seq_check_queue / snd_seq_control_queue [ 190.624565][T12143] [ 190.626886][T12143] write to 0xffff88810cd47124 of 1 bytes by interrupt on cpu 0: [ 190.634547][T12143] snd_seq_check_queue+0x261/0x2a0 [ 190.639640][T12143] snd_seq_timer_interrupt+0x20e/0x220 [ 190.645100][T12143] snd_timer_interrupt+0xa1c/0xae0 [ 190.650201][T12143] snd_hrtimer_callback+0x139/0x200 [ 190.655380][T12143] __run_hrtimer+0x133/0x420 [ 190.659951][T12143] hrtimer_interrupt+0x36e/0xa10 [ 190.664868][T12143] __sysvec_apic_timer_interrupt+0x6f/0x200 [ 190.670744][T12143] asm_call_irq_on_stack+0xf/0x20 [ 190.675754][T12143] sysvec_apic_timer_interrupt+0x52/0x90 [ 190.681363][T12143] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 190.687318][T12143] kcsan_setup_watchpoint+0x1ec/0x4d0 [ 190.692680][T12143] tomoyo_check_acl+0x9a/0x200 [ 190.697424][T12143] tomoyo_path_perm+0x22f/0x330 [ 190.702255][T12143] tomoyo_path_unlink+0x43/0x60 [ 190.707089][T12143] security_path_unlink+0x82/0xd0 [ 190.712094][T12143] do_unlinkat+0x231/0x4d0 [ 190.716509][T12143] __x64_sys_unlink+0x2c/0x30 [ 190.721162][T12143] do_syscall_64+0x39/0x80 [ 190.725573][T12143] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 190.731446][T12143] [ 190.733761][T12143] read to 0xffff88810cd47124 of 1 bytes by task 12143 on cpu 1: [ 190.741367][T12143] snd_seq_control_queue+0xf4/0x580 [ 190.746555][T12143] event_input_timer+0x1e/0x30 [ 190.751301][T12143] snd_seq_deliver_single_event+0x2f5/0x4b0 [ 190.757179][T12143] snd_seq_deliver_event+0x195/0x490 [ 190.762451][T12143] snd_seq_dispatch_event+0x12e/0x230 [ 190.767818][T12143] snd_seq_check_queue+0x10e/0x2a0 [ 190.772919][T12143] snd_seq_enqueue_event+0x24c/0x290 [ 190.778192][T12143] snd_seq_client_enqueue_event+0x206/0x2a0 [ 190.784075][T12143] snd_seq_write+0x425/0x530 [ 190.788653][T12143] vfs_write+0x21a/0x7c0 [ 190.792883][T12143] ksys_write+0xce/0x180 [ 190.797213][T12143] __x64_sys_write+0x3e/0x50 [ 190.801791][T12143] do_syscall_64+0x39/0x80 [ 190.806195][T12143] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 190.812081][T12143] [ 190.814395][T12143] Reported by Kernel Concurrency Sanitizer on: [ 190.820538][T12143] CPU: 1 PID: 12143 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 190.829175][T12143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 190.839233][T12143] ================================================================== [ 190.847289][T12143] Kernel panic - not syncing: panic_on_warn set ... [ 190.853877][T12143] CPU: 1 PID: 12143 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 190.862292][T12143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 190.872341][T12143] Call Trace: [ 190.875632][T12143] dump_stack+0x116/0x15d [ 190.879960][T12143] panic+0x1e7/0x5fa [ 190.883867][T12143] ? vprintk_emit+0x2f2/0x370 [ 190.888560][T12143] kcsan_report+0x67b/0x680 [ 190.893057][T12143] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 190.898595][T12143] ? snd_seq_control_queue+0xf4/0x580 [ 190.903956][T12143] ? event_input_timer+0x1e/0x30 [ 190.908884][T12143] ? snd_seq_deliver_single_event+0x2f5/0x4b0 [ 190.914939][T12143] ? snd_seq_deliver_event+0x195/0x490 [ 190.920384][T12143] ? snd_seq_dispatch_event+0x12e/0x230 [ 190.925918][T12143] ? snd_seq_check_queue+0x10e/0x2a0 [ 190.931207][T12143] ? snd_seq_enqueue_event+0x24c/0x290 [ 190.936655][T12143] ? snd_seq_client_enqueue_event+0x206/0x2a0 [ 190.942723][T12143] ? snd_seq_write+0x425/0x530 [ 190.947489][T12143] ? vfs_write+0x21a/0x7c0 [ 190.951897][T12143] ? ksys_write+0xce/0x180 [ 190.956326][T12143] ? __x64_sys_write+0x3e/0x50 [ 190.961101][T12143] ? do_syscall_64+0x39/0x80 [ 190.965683][T12143] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 190.971757][T12143] ? kcsan_report+0x58a/0x680 [ 190.976428][T12143] kcsan_setup_watchpoint+0x46a/0x4d0 [ 190.981819][T12143] snd_seq_control_queue+0xf4/0x580 [ 190.987013][T12143] ? _raw_spin_lock_irqsave+0x25/0x90 [ 190.992379][T12143] ? snd_seq_system_notify+0xa0/0xa0 [ 190.997654][T12143] event_input_timer+0x1e/0x30 [ 191.002531][T12143] snd_seq_deliver_single_event+0x2f5/0x4b0 [ 191.008426][T12143] ? _raw_spin_unlock_irq+0x22/0x40 [ 191.013715][T12143] snd_seq_deliver_event+0x195/0x490 [ 191.018988][T12143] ? __schedule+0x39b/0x550 [ 191.023489][T12143] ? _raw_spin_lock_irqsave+0x25/0x90 [ 191.028852][T12143] ? _raw_spin_lock_irqsave+0x25/0x90 [ 191.034233][T12143] snd_seq_dispatch_event+0x12e/0x230 [ 191.039596][T12143] ? snd_seq_prioq_cell_out+0x1c7/0x1f0 [ 191.045136][T12143] snd_seq_check_queue+0x10e/0x2a0 [ 191.050239][T12143] snd_seq_enqueue_event+0x24c/0x290 [ 191.055514][T12143] ? _raw_spin_lock_irqsave+0x25/0x90 [ 191.060877][T12143] snd_seq_client_enqueue_event+0x206/0x2a0 [ 191.066757][T12143] snd_seq_write+0x425/0x530 [ 191.071336][T12143] ? snd_seq_read+0x410/0x410 [ 191.075997][T12143] vfs_write+0x21a/0x7c0 [ 191.080228][T12143] ? __fget_light+0x219/0x260 [ 191.084902][T12143] ksys_write+0xce/0x180 [ 191.089145][T12143] ? fpregs_assert_state_consistent+0x7d/0x90 [ 191.095224][T12143] __x64_sys_write+0x3e/0x50 [ 191.099825][T12143] do_syscall_64+0x39/0x80 [ 191.104236][T12143] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 191.110114][T12143] RIP: 0033:0x45e159 [ 191.114001][T12143] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 191.133600][T12143] RSP: 002b:00007fe70803bc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 191.142012][T12143] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e159 [ 191.149978][T12143] RDX: 00000000fffffee4 RSI: 00000000200000c0 RDI: 0000000000000005 [ 191.157948][T12143] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 191.165935][T12143] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 191.173900][T12143] R13: 00007ffc274a0bdf R14: 00007fe70803c9c0 R15: 000000000119bf8c [ 191.182364][T12143] Kernel Offset: disabled [ 191.186699][T12143] Rebooting in 86400 seconds..