[ 37.620478][ T26] audit: type=1800 audit(1555601754.712:26): pid=7656 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 37.658383][ T26] audit: type=1800 audit(1555601754.712:27): pid=7656 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 37.681652][ T26] audit: type=1800 audit(1555601754.712:28): pid=7656 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 38.462105][ T26] audit: type=1800 audit(1555601755.592:29): pid=7656 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.140' (ECDSA) to the list of known hosts. 2019/04/18 15:36:06 fuzzer started 2019/04/18 15:36:09 dialing manager at 10.128.0.26:42083 2019/04/18 15:36:09 syscalls: 2440 2019/04/18 15:36:09 code coverage: enabled 2019/04/18 15:36:09 comparison tracing: enabled 2019/04/18 15:36:09 extra coverage: extra coverage is not supported by the kernel 2019/04/18 15:36:09 setuid sandbox: enabled 2019/04/18 15:36:09 namespace sandbox: enabled 2019/04/18 15:36:09 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/18 15:36:09 fault injection: enabled 2019/04/18 15:36:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/18 15:36:09 net packet injection: enabled 2019/04/18 15:36:09 net device setup: enabled 15:38:35 executing program 0: r0 = accept4$ax25(0xffffffffffffff9c, &(0x7f0000000000)={{}, [@bcast, @netrom, @default, @default, @remote, @null, @netrom, @null]}, &(0x7f0000000080)=0x48, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x42001, 0x0) connect$x25(r1, &(0x7f0000000100)={0x9, @remote={[], 0x2}}, 0x12) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000140)={"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"}) bind$x25(r1, &(0x7f0000000540)={0x9, @remote={[], 0x0}}, 0x12) perf_event_open(&(0x7f0000000580)={0x5, 0x70, 0x1, 0x0, 0x7, 0x6, 0x0, 0x2, 0x80, 0x8, 0x22636851, 0x7f, 0x3, 0x4ac, 0x1, 0x1, 0x5, 0x3c5, 0xff, 0x7c, 0x9, 0x5, 0x7, 0x400, 0x31, 0xfff00000000000, 0x3, 0x9, 0x5, 0x7, 0xc2, 0x6, 0x0, 0x40, 0x2, 0xffff, 0x2, 0x8, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x71}, 0x40, 0xb14, 0x1, 0x7, 0x3f, 0x5, 0x7}, 0x0, 0x4, r1, 0x1) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000600)={0x0, 0x9}, &(0x7f0000000640)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000680)={r2, 0x2388, 0x80}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000006c0)={r2, 0x88, "4fce5a034244c3b23a3c5c5ac7a313a57a99a054f8178b403ada7bd4b69324e9c5fe4a659ca7f984e70518a1ec85cf7e614885a99b2db248eafaf89dad2ae5a6aa014805cd357a07b5e694749930799f168708bb9011c11605de4149e4e451c997a912e7b9cb11d967d27296c898868947bc461013b0e955c9e06e5a8e25876244f70085e372bdd6"}, &(0x7f0000000780)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000007c0)={0x8001, 0x6, 0x20, 0x3, r2}, &(0x7f0000000800)=0x10) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000840)={0x0, @reserved}) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000900)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x4, 0x4, 0x0, [@null, @null, @null, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000980)=r1, 0x4) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000009c0)={'tunl0\x00', 0xe9}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r4 = perf_event_open(&(0x7f0000000a40)={0x5, 0x70, 0xfffffffffffffffc, 0x8001, 0xffffffffffffffc0, 0x4, 0x0, 0x7ff, 0x2, 0x4, 0xfff, 0x9, 0x7, 0x5, 0x9, 0x5, 0x1, 0x8, 0x40, 0xb19, 0x2, 0x7fff, 0x0, 0x100000001, 0xee62, 0x40, 0x373e, 0x20, 0xfffffffffffffffc, 0x2, 0x7, 0xebfb, 0x1000, 0x0, 0x80000001, 0x7, 0x401, 0x4, 0x0, 0xd35, 0x2, @perf_bp={&(0x7f0000000a00), 0x2}, 0x10000, 0x0, 0x0, 0x8, 0x87, 0x9, 0x8000}, 0x0, 0xffffffffffffffff, r1, 0xb) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, &(0x7f0000000ac0)={"fb03c1fc3b44a28f1ee9767724ff7cc1e6a95c2e61173fc55eb8e20be76098e9fd86f8972acfc24bfdcc18f672a339792096cc012ff28909f7a404a13000c199d9e3bc12221a2ecea9cbec4ab56e6a94dc1b0e20f0a4a076cc4e38bb29f84d83c60e231e9169dd713abced84ccf3550303a816756d0e7e668181649293244f5f5d219f3a6245c75b058baf9cf35b9b113eeef2522e596c10f6229fac0ee710eba938d9bf185ebbb4fbf8c1a4d74a1da10fd685d20d78b6928eb17f5d398861d480f4320f1b7fd38fd878ecea365f8114fdc637744684e9b67d6d9bb8feb7f23f6074acafda3df27b9012d8f66be282e6c6ac8ccba63ca127bc3f1e71a738082ca6c4da692fa1512cd68d0f2af88e86d8a146b2f05c013267c38f0dfcc903e0091ba9b01efc14b5e7e83bed73f2ae8c9892fe91269c14279e1432be1fdf914f6fe7e829e8c1f29a20828b27fac20da018af29beb25482a7264e5a1856bf3c7e33aa032fa11b00bbe205f822d9dc8302c2daa46e809cd3990812c891547ea0c7347c8468cac00ab7ce2892614d30c0cec3222023f0c36b39e7db31cd95b8b8deb2dc191be5b867ca61810e38f37ff90dca16af3e0263af1da2eceda0cb34dc03601bdd4b0f6a6fe1960a9b75254b5060d9d78ea42fec7c8cc0904a86a2da45556b391a7a8a2b71e696bcf902e3b261586f870ecbf565b1f6a15850985a7c62e071b2cda82b1a6758bcdf81f21d8bbf72ec4b05f60573de0b6f8b9a3c0d67148bc62da2cf60d9086bad53e115bb6787c68e826c51110a183c1684b374b407ea158bbbe6dd5210208467ee8be88579fd82a6a5505faeb29e3f08185ea3004876b79b1b7126f9f7f612c50fc5d13d563bfe64dc073191b95bc51a9be8040939756d0048d23b99505e1f96d52bbf04f7b819e7ca498598bc4913af732d33914df159a7a7de33460bf23ae2b2c87b8303224cbbceea390b8958de96afbac962ebcd7cd3d839ced06c4020585fda716dbe8ae006083252b81de8d563186f2d08499bafbefb76c90775b3d7914b40e779fd7656945a2b6ca8e39881ddb85ca611cac34d02a860cde4532065f2991af46fa49903ef4838a0b6a3d1f9e76d5fdf2ca5ec93f3e07d151185466de4e87884736ce928888d651716e4c2bfe91aef9a147359c626022f1c2c4efc94cc285ca9df9789d0db3848b2848fb14841a60dfd90be812a296a80b98f4f04ca159628889c8ece4f58e2cd6182fb295dd5551dc19b413745190d8d262ea56f43ae56895bf6b8c60e00fedaf8d8ae78fd34c9934a9e96462800d0f331478a5669963b9a27f69eee0908d1659187c9b218883dcb1e3bbf8155f7befe8c550c453be48fd194a6e5ed8f567847ba6aa405483321f02ef00d85be5d8a71fc13c2d5b7fef579bd5dc8185ed2df1f678d72ae9bb2c219d59f32dc2933"}) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000ec0)) signalfd4(r1, &(0x7f0000000f00)={0x6}, 0x8, 0x80000) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000f40)={0x0, 0x4, 0xf2, 0x61e5}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000f80)={r3, @in6={{0xa, 0x4e21, 0x5, @loopback, 0x800}}}, &(0x7f0000001040)=0x84) r5 = add_key$keyring(&(0x7f0000001080)='keyring\x00', &(0x7f00000010c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000001100)='ceph\x00', &(0x7f0000001140)=@secondary='builtin_and_secondary_trusted\x00') r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001180)='/dev/hwrng\x00', 0x141, 0x0) sendto(r0, &(0x7f00000011c0)="b1b66bd9282308c5c8865f9e3046e186c761ca3e62e1ce51c9e6dc2c09f933dfecc0b219c49c18eccd502fa1e3e5c95e82f4de9a6f6c558a247af75e887ddb78284d0f087577bde632ffef8f46b1d260d6cc93dbce1c52edd729b3e00bc9c39c1d5ee0f525a9276d88a61009b85cd6852b2b290b0b4f22c005b11266727fac914e7a3e9cd9c27f97f71ee8819a7dee44a8bdb6533bf386ac659d7fb7ce71b4c9222c51a7a3b32cad0352204c64f3fbe87f74b0ebcdc62dc3c1e14b8c22b564a3523e16e918d51056ae8d0eafd3da09a811d8892d9d10", 0xd6, 0x40000, &(0x7f00000012c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x1080}, 0x80) ioctl$TIOCNXCL(r1, 0x540d) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000001340)={0x3, 0x0, [{0xfffffffffffffffd, 0x3, 0x0, 0x0, @msi={0x5, 0x40, 0x7}}, {0xa92, 0x3, 0x0, 0x0, @irqchip={0x6, 0x81}}, {0x5, 0x3, 0x0, 0x0, @msi={0x4, 0x5, 0x100000001}}]}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x8, 0x4) bind$can_raw(r6, &(0x7f0000001400), 0x10) syzkaller login: [ 198.803645][ T7823] IPVS: ftp: loaded support on port[0] = 21 15:38:36 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x80) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00000000c0)) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0xb, @pix={0x2, 0x9, 0x36375f5e, 0x5, 0x5, 0x1, 0x7, 0x8, 0x1, 0x1, 0x1, 0x7}}) connect$l2tp(r0, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x3, 0x1, 0x1, {0xa, 0x4e22, 0x3bc4, @remote, 0x8}}}, 0x3a) pread64(r0, &(0x7f0000000240)=""/6, 0x6, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0xb1a8, 0x800, 0xb578, 0x80}]}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000300), &(0x7f0000000340)=0x4) r1 = dup2(r0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = shmget(0x1, 0x1000, 0x40, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f0000000380)=""/11) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000440)={0x5, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000480)={0x8, 0x6}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000004c0), 0x4) shmget(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000500)=0x2019, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) symlink(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='./file0\x00') ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000600)={0x0, &(0x7f00000005c0)}) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000640)) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000680)) fsetxattr$security_smack_transmute(r4, &(0x7f00000006c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000700)='TRUE', 0x4, 0x3) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpeername$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000780)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000007c0)={@rand_addr="e9074b22f22e17ee30ab6e88db491dde", @rand_addr="39b58a0cf22d28916ccd4a26f1a06f31", @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2, 0xded, 0x0, 0x500, 0x1, 0x0, r6}) ioctl(r4, 0x1200000000000000, &(0x7f0000000840)="7d2606802071901aac742d6f06e7ee330f454147b1cd84765c0e796da1c2993dadf5725e5883d4f5032f9bf3dc84d6fb419ba8481b7379e935392c03ebeff5319c6fb073e8a5f5cc7c168c61400709077e29985a3c72ed98ab20018a14f285125038208fb311efc3446255f9688bcb3cb5f6a758455362a74fdfb3f5bf1c188075399ee16c8a6a46e16b9dd6b32de571c14cfdb5f3ac36101d7e033223e6f622fb811c2f3d6a5fe56a10f688bd11ac1bd993c02a2bfd87ffeccf36ad7569d84a744a0cbca4939582053293730545f3226ffbb8228da6b0a4756b009b0179c36f332ccc256bbe5e352b637b9124c3f4d47de381f7f01c570bf19a4e53ba7f3190752c9ffe6af00a5c250ff199e81c6f2eb988cee646ed317c3ff7731b445c4c22ee6b9cd92fb83226e41e7c171544db5ff4eb3bb27d97bab8c434ee8b35409eb71bbe85eb1485716fbb9348567efdbe591fa1d52f03f5e3ac9f0a64657387bd7aaed4060e8d3b6895d54c7ee57494fe53990090caaf048719dc40f1d27534b3cc8a441bfde3e99a48efbebb46f4c5b5f7850550f8ac30975f98cc3c2a1e28fd7b22c1d225bc463e6de16c7f341228a2a51ee5c369863ee1bfa35d5dca227386eec20d67df6ada52ef353ca72d65f583e0e2c2e39bc3626d8d9dbfb5e5d6a1744163a01eff368c154562a79295f6494eac019c3b9be154c5a9571d919280546f625c582d9fd609f1feff2b50d860adac5922e1f9e9255c90798e56da1178851bd89319cbb0f9099042b24d061b0a6d2de1903d5102e41399ca7249b2417773b29b53ee926a722598776e613227613cd02d7869f97fd19a7386611cc9614f92223c802622f5a0940f9021cd7a6b4d62baccc0ef1bb7db12b2c5a34eb920a70dd1ab480b5ee84e83fa8a487833cd564c2ff567328d36715dd2d0821bc2a736e9f651673678389ea1fd1475242e7d3127307ca4ba1c0e98aadee98de2f69327973af3dd3f74777b76022522f857c555edaf3be46966ac32cc81a2cfe931674a7e75f81980a34f262ea84ef83a966812bc13358e605611ac6c9d32c365d9b67bed6c492d1ecb7805403a30ba4ea64ea42c6f48f51d83589c5d09ddcd35d8c54138f820a32e9e9e7cbade96ac22cadf576ca88bd44c3c5957aaad05aeb3e90794cddc600e5d63bdc04349c52deddbd7056b47307ed5e68387c9308912bdb5eca792cd455917686470dbf7999653b6b27ebec1dbc44f0c68e3d1104f8895e8bec89a84a9375dc94b6f0d3896e32066cf64836dc69783bedb80083cbfbf3703690df4044bb4ed1da2bce2cd8d63ca7240a4f44316f33c657c2d824d9d1fd98aa104eea2de50aac9aa4a013fb4360cc86b2825ead4f36e09247b038fde6613cbccf909ba3a8000674995cd1570608b2f262cff76fbfe69794f80bd8d411b3565b491103735f761861358eada7e9e429aecde1e928a2ef18752b7e600dd8e1718c8c22a1b32555cfced33ef4d3e1975633ebbc518dbe286ca6200e9487c556107a181cbae0b2bf24b72e66cef0fac4148e051e279defc49f8451186eca1e3be805b2c74cda389ac75bc8c78c82fb56296159953ebef2753008dc0015585ef70642f389a9754f590ff06717314c29d8eb0f22cf57b15e7895fae5e09d8abe09662dd42171fc1b429ee30001880ab20f25f65a5dd217cb5ad6dee3c2f682eaa2d2cc1d3c731c43c153205103d136f6a9a45d803bfbb62ce6b62a4bcfdc6e303f02c7079fad133df525758a8768ed8579ae0211929fe216c0d37d9a7689d978c2232650f2351dd3177a218f07dd202654ab296dcc18cdcf014701ebd37d4686195d6c183191270c9a36902c8ba0c22d6e5dd6eb57266009cbc092fbab5911d284bdcadbd31be325c86d6f090a93841b7ebca1a5d94013c6b8204f8df839fb37586f7c4cdbe2ca7fcc8c2fe854cb6a7ef890d25879bbdc3c00c05111a955596658e28d74d92748f1ec6f17c489f9702a7b94fbb9be0256ba131ea57b01f78c276869644bf085689724b4620f1a8ce0599bb6d67498a479d979bac75fa31a29268d6de06f773237b931d11ddca33c8fe8161dfab8094a2f613497d15d6208c9c0453580d728868f3bf97b7d1b2f593aa036ac091f3e6c068b79d2dd861e4354d0f5a03ee161d75b20f89aff4bb74f60162ff63d65a533a441a97f3d09a3e1bf1dcf0ebb7857ea0dc87b9bfbb20fceb0b742901ffe76eed05dfd3c8e40558987336a2b2d7776face60004059efdcf26f2a8577109ac342cbd9cd5d556ae1dea54761ca05b2a95c9f99ef2955ce3b9023ef60f72d5e35f495a99831a79e5852944bf0851cf4fa2cd131fbdfa380068d46f0bc8cce39d666d5715e828f266901bed64af5ad08749eb515eeda4d0c4a02e2503bf66e82739e652d36a9058a6dd49b1c4191699dc162ed14a0c5739edc26157f5feeb7859e3634bce94aad2de20b8b86ee590184617e99887134fef88ebe32a2ab4468402ed9d4f7c1f4516db8aa17440654803a812a77591a5ce2ef1e29056406ec0a9cc38992a607d78eb2424a2a02f8fc0379d8c1776594c9c030eaeae858b21c8ef7641e16e48e95e7bb8e7dfeffba19a7af9b8a2cc57362c705b9330ef0e17c3cb01759118f338ddad079a67b315dabd812cfd115e343eeec6d4801f509e29b37c1db671b90d0e115294b72163d4cdd1f6eef5d013fe0286e333f1a8002a9d760741b6a26acf29edb4ee9285fcbae8768a145b98c9ddecd9b89b9fd1d3d92ec9b864898557d463e583546354a4abfb8433a653e1e31b956816a45d85383bd13e9e3599d9efde4f1e71ce4359c6e51dd6380bcd728111c011f27176226072bea12bf86c838aca716a000e01ad59b0c1f9068d58770f9bc24037bea9903a2faecc918df0b03e103e1bc85f9375f92c1e74b71defb32d48725a421eec2223010f3a40cb40832ac0d76273249a4ab2d8e42f3b77de34a106ffbb11714c91e359bb328e60b920596a850f8d5590e13f4a1205dae87728a1a2a32c9821fd9ccab278b118d467422bf5280f8805ef72fc408ae039fbbd92f972cdc9314f7fc2968dd5ccb865dbfbafe6c6e78b3bcc65dea2dc75ee77ee9ca36ed5c8ea8415842e542bf122be4118359fb34387d585f348ef7989f34d2e82244969c0c83c57a24ab31ed16793efae7b66360f4d9ccea144408ca08e4103adf9acd8881fd9a3b3648fb201739f7824886a39b277828d63860fcd8f2874e3bee1776e422ea13d26b11916aa203f74ab4b792b1ae614075b54544548a9a8bbc1fa4b6777098bc0ea6af81797ce9b803a81c1f2443962d7a5910991278158b4d90a3e0fc7eb5e07c575671e693129152eb0c04c15979c13c0d248a1bedaa0082eb2ff39b4006fe5e721ae0abbd21282a2881e1a8f50bcc39dcb5973b04fa4ecde9c78922b1d36b375fe1d0979567adc2cdbe3d14881182f6ebe37284fc57107a853e61337421f6bbc73f666a87664080690dc4b82cf85ebc8990911ac1e20d09f4d748d7a1707f5d59172a3f6a7aabfe790325abb547f5ebb77178515bf5c6302ad7eed19423f44cfcbe1b794e244e46d7c23998d76b15f9f6d4d053c16cf3841017443f24d1654603db4d985f4b1fa3b92455cf29792f5e1d2ac9d4a50742157c7e0e241bf449a40962693e47e4382aa9f4a69d8464de487d088ce50a29b0d014c42d2e5b5b08538174faabd1feddb3ea37ca80fd6ec0c6175376024f78aa024ca730183d3402c4def8115324ccb51473ef01a021393e5df134023c2d8c2c5b0eafa795dae3ddfe79fda94b37b9028179e73db054fb881664de24c44f135af7d32da9fe2bacdaa12c77a69b6b07f926113d8f5a18cd301ab0785fc4091ee8caaa93309e3a3cc21b57b12ba2a818562fc9575831580077af1161b52dcf1643db85a5dfb8c0bd442f4484ce43e7b9b5812e9736578540fa42371a856a60bd0e188db51eb83118b368df3993f28fb57e86de0b5b7cbc7d20a9d50b63ecdd322341e84fb05252eee344095f07e05de40229cbefdef30dd8de5de8123c6222581f07b5778d288b2e9004916828942ef1bc0956c86f44a6842140b48e5ded33103abbdb612bed6b01412bd7b8ce181646b36eb9ef58ee798db9b81a235cabedb078c4c92a667248dd47e4fd72bd8f15d58fd4771dd3eb3c085e370f13102150b2f693255ad3bc663577df6cd6c4b7e6e07645f3e7ef0367ecd8e7d5a69384457b8ad44604d8cf51172ba225a1241ce53139015c8c4c35aa06769ed0feec20ace6d64fe7427a1a14c337c780f1f95a957ce90189b2ba67da53a42002b709ca9af8344abf9fcaaa898c0cc1819d850cd0b14d7716427d3ba08fd54cf9605455d48cbf735e26e2fcfd3bda89c0ff3ade5779209c450dfb75aa48ca9ac571b063d614142cf1bab16326f225cb1c039b7a96709ef6c9ef006483911886d961cbf9f12285dc20ab0784161bda251c0216bd2842c3e3d0212045568a6f6e46a18d731f586c3fdcc81374d2b321b32a7351948015db22c96fb7fad71725b4fd7a67c7b8c6a5a498944c2f46345befbbf9bee2102e76e0daefdbd11b26fb9f22d2e9143090e2b2ed33f02c476ab1b7dff6f9c850fa8ffec347b4fa089f651ce637dd4199018c37b0f422171987f4f09c8a3a23e9af68402724f2cf059ce9aca5a5c6487df074cc3f33b0e614b4f4c0a7a95274d2941e45884ee9d377b996cd39d1519e1bb97be80a56e0a77862ab2cfe2512fc6e3abc78daa6684afd74dafbeb862d09e4ab54b64224c6bc22ee780f2f93c5982d9b9542c4380246b421445ce5a17dfc3794891cbbe8a7417d46f9f7c06d544baf7fa963e77c27b40146b5af208ffef3ef5b94bc339083733449de68bd5e81db572182381fabcb114da11119c556e583fcaf2d909a46983319671bc72d161e86c964c00c7cf7d8f2b37775106e09e6e2025aea4241f6dd46e25c42d347f0eaff5ae40faca2461279a9f122dbdb3c92e778d9cf592929ba0dd74074528f93b6e32728d6035584ef5e2f77bef403acab9ad6d0429d9afad169048d7c46837a6dbd28e44678b42e4718d2fdacda673b3d97e05d78645a511e4afa936bcc6e6dee46cf54cac874468c8abdef018c1bea55bfe3447aa3cb44c07d0e353c5bedd4d0c286ddbcee790c8ca10fc71e8ac6395e509051e654d29ee29bc2b0e2c5fa7aae5ead751baf6f292447d14293f36814c338c85ef3078aca7914efdbc076ae6b5e566d1ff7d9ca3f062dcbfed4a3ea7dc267ff6b4e73e2d11ef213737c3d1d50d18bf48ba5f78faaab2bd431fdf528e9101fb94f30f0a7748bff0e8d9c912284b71f34c64eba63724c33d141ba8974c5640a57c713ec74b5bae53cdbb45d5f3cc1230d43fc98c8d12491150d0561dce76b6fb9dcdd7e97a1b435828b576afdb28ecbc94dc11d8d76dbec8ff01caf296c8e9e5e1ba733aca44a8e8394a57cc161039e92605c3bac1f4b16da5fa041f43bbf87485b8c7bcca66d9612a2df9e06560e3f6f5b84a1c8ce13c619f7e1e201a42d5ec2fb99ec1229f2a1660487c63418ae30f4bea76e93cc725a55698e2c975c08ca08296d15f64fd09cba8c7f92187b11317384d7cdbde3057699cac7abfcdb753301c1c63a0e90eb291c440e0437a005e00394be12abf527c31357d051de9b5d09207da861d026fc2862de39be628d34cf8f52a3186ccf388d45c43ccd111178a66ac972824af6f5707dafaa77e806a0bb2bd9ff33983fd708965de579b444b0cdc22ad496df5") setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000001840)=0x3, 0x4) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xffffffff80000001) [ 198.963809][ T7823] chnl_net:caif_netlink_parms(): no params data found [ 199.019216][ T7826] IPVS: ftp: loaded support on port[0] = 21 [ 199.039067][ T7823] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.053747][ T7823] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.062543][ T7823] device bridge_slave_0 entered promiscuous mode [ 199.086824][ T7823] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.094958][ T7823] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.103541][ T7823] device bridge_slave_1 entered promiscuous mode 15:38:36 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x40000) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000040)={0x71a4, 0x9}) prctl$PR_GET_TIMERSLACK(0x1e) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r1, 0x3, 0x8, [0x100, 0x5, 0x3, 0x0, 0x8000, 0xfffffffffffffffa, 0x67, 0x9]}, 0x18) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000140)={0xfffffffffffffffb, 0x80, 0x4, 0x0, 0x81, 0x9, 0x1ff, 0x3d, 0x5, 0x2, 0x400, 0x0, 0x0, 0x7, 0x8001, 0x8, 0x6, 0x100000001, 0x969}) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000180)={0x9, 0x80000001, 0x9, 0x9, 0x9, 0x10001}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0)={0x5, 0x2, 0x75b9, 0xffff, 0xa8}, 0x14) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={r1, 0x3, 0x1000, 0x6}, 0x10) r2 = openat(r0, &(0x7f0000000240)='./file0\x00', 0x400000, 0x104) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f00000002c0)=0x400) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000300)={0x40, 0x0, 0x10001, 0x253a}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000340)={r4, 0x16}) fcntl$setflags(r3, 0x2, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, r5, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x7, @bearer=@l2={'eth', 0x3a, 'lapb0\x00'}}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000540)={0x0, 0x8, 0x2012}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000580)={0x7f, 0x80, 0x1, 0x8, 0x1, [{0x0, 0x100000000, 0x200, 0x0, 0x0, 0x9}]}) ioctl$EVIOCGVERSION(r6, 0x80044501, &(0x7f0000000600)=""/162) getsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f00000006c0), &(0x7f0000000700)=0x4) pipe(&(0x7f0000000740)={0xffffffffffffffff}) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000780)={0xd4c, 0x100000000}) symlink(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='./file0/file0\x00') accept(r7, 0x0, &(0x7f0000000840)) ioctl$KDMKTONE(r7, 0x4b30, 0x7) [ 199.145208][ T7823] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 199.158693][ T7823] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.205253][ T7823] team0: Port device team_slave_0 added [ 199.221596][ T7823] team0: Port device team_slave_1 added [ 199.308807][ T7829] IPVS: ftp: loaded support on port[0] = 21 15:38:36 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2100, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040)=0x7ec, 0x4) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'irlan0\x00', {0x2, 0x4e20, @empty}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@gettfilter={0x3c, 0x2e, 0x200, 0x70bd27, 0x25dfdbfd, {0x0, r1, {0xfff1, 0xfff3}, {0xffe0, 0x9}, {0x11, 0xf}}, [{0x8, 0xb, 0x2}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0x4f4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040015) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000200)={0x3, 0x9, 0x7, 0x4}, 0x8) sendmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f0000000240), 0x10, &(0x7f0000000300)={&(0x7f0000000280)=@canfd={{0x4, 0x1, 0x7, 0x7f}, 0x18, 0x2, 0x0, 0x0, "283a955a7e85e625abb7f0c32f8cad15f926fe3ded516304c121f6f69044e824dee904865e5462e5616f33e5ea43699d1e2edcf84dde27b1bf804a140dccf324"}, 0x48}, 0x1, 0x0, 0x0, 0x40010}, 0x4000000) r2 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x2, 0x200) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f00000003c0)) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000400), &(0x7f0000000440)=0x6) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000480)={0x24a7bb55}, 0x4) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f00000004c0)=0x7, 0x4) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000500)=0x347) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000540)={[0x6004, 0x0, 0x0, 0x6000], 0x3ff, 0x0, 0x400}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)={{0x1cf, 0xeb, 0x6, 0x168, 0x3c3, 0xffff, 0x127, 0xf9c4}, "8cd983c6afe03859a3b5c11aa793b8feb178aa284a71c43d3c03476688f8219562c0a9b5e4ef6a24c5b1991f006921c4fa93cc49ddd27f5f45bb7bf6e634e27b890a79c434d46541770089c13672b7cf0c109d157a5079ce96f840dc0e40e14019699e8828b961ea85565c604857808af9e93f331c239bd0b6aa95b0a48836a85f1758eead312cb1138fb2eae3ea310e76a2c686c858fc62dcb41c47c402b0856ff95a042b5dcd183022fac600534a11c56f0013be9e509ee64c908f12a1", [[], []]}, 0x2de) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000940)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000ac0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000980)={0xdc, r4, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7ff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x40}, @NBD_ATTR_SOCKETS={0x4c, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r2}, {0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r2}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3f}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r0}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xff6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x200}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xffff}]}, 0xdc}, 0x1, 0x0, 0x0, 0x840}, 0x20000000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000b00)={0x0, 0x5b, "932607ecd05a61b7b46677e4ab54994d9abb844b1ae036c4610cc0aea0ae1c0ff9ea1c0acf4b3dd8f09bcacf426bab37c211e2cdf7eddb93954b20d14539eeeb9fdf3004a944c498b7a6a527127ccc16740434595d3939351f02fd"}, &(0x7f0000000b80)=0x63) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000bc0)={r5, 0x9}, &(0x7f0000000c00)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000c40)={{0x0, 0x2}, {0x9, 0x3ff}, 0x5, 0x2, 0x1}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000d40)=0x0) perf_event_open(&(0x7f0000000cc0)={0x5, 0x70, 0x8, 0x4, 0x2, 0x5, 0x0, 0x0, 0x100, 0x8, 0x100000000, 0x2, 0x3, 0x0, 0x4, 0x2, 0x1, 0x91c, 0x7, 0x1, 0x4, 0xcf, 0x6, 0x8, 0x800, 0x59e1, 0x6, 0x78b7, 0x4, 0x20, 0x2, 0x1, 0x1, 0x6, 0x200, 0x9, 0x800, 0x2, 0x0, 0x7f, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x40}, 0x2, 0x827, 0x8, 0x0, 0x1, 0x4, 0xfffffffffffffff9}, r6, 0x7, r0, 0x2) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000d80)={0x8}) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000dc0)={0xd7, "154a5456dd1b93fe3acd2d5e4afb719e8708ee938b13bb2178bc7ca84395740c3ddfee0f6018c7117f9b8a5744164e4188901e1b018b74076f672782e7f68962ea94d0bedd816c8add424dc402a41f60fd3c65847e8560cff9532fd273ec14374fba2775064011b6f0a621c1eb763495659505a5c46b15901a705106803087a4966dc96bb4fc3996a08fcace994486c1e0b443d8f1491a8a7fdfc05cc6d6774d37625997c14ea933fc88fd979a49ff62fa05bcc61257ef5cb4a6ac7ddb56d4ccc9f404e921e47086d8501dc05fdf1a4a17ffcf55b86991"}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000ec0)={r5, 0xef, "e2907cbf2db131f3d8b673f05a4ebfc8b92dacffd5b75e86e2d62c18ea59065e053d4ae728fe344f848a75df1896af1d5ebda5a75c3aa768352da9ca073f8f4f7f967d07f9aba9522b2c29fef3760cc9b97f86895e117ad2a49635c44bb26845f7d114f89cd3a381d29ab3f66ea82928ebc31ee1fd3b6a4d20236c1a58ca9272cbd384212550e3a34f762a66ed0ad6e962345fd85c83779032fab7b544c7f637fc6a564fb74f0d040044cd6e9f5b08b0439e60cd4717673b462ff9b424f9e95ad8072bb6e8d5a9c14d10d35c2fcaf501ed36e3912787dfff627f43fabed59becbc40fa04df9c634f33560bfb119904"}, &(0x7f0000000fc0)=0xf7) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000001000)=0x1, 0x4) ioctl$sock_bt_hci(r0, 0x400448df, &(0x7f0000001040)="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") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000002040)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, 0x2, 0xff, 0x4, 0x8, 0x7}, 0x20) [ 199.415117][ T7823] device hsr_slave_0 entered promiscuous mode [ 199.460667][ T7823] device hsr_slave_1 entered promiscuous mode [ 199.510419][ T7823] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.518150][ T7823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.528908][ T7823] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.536049][ T7823] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.555749][ T7826] chnl_net:caif_netlink_parms(): no params data found 15:38:36 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000000)={0x8}, &(0x7f0000000040), 0x8) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200100, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x40, 0x6, 0x40, 0x6, 0xc, 0x400, 0x2b, 0x10001, 0xd28, 0x33c, 0x4, 0x1}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100)={@initdev, @initdev}, &(0x7f0000000140)=0xc) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x800, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f00000001c0)=0x1ff, &(0x7f0000000200)=0x4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000240)) write$P9_RREADDIR(r0, &(0x7f0000000280)={0x103, 0x29, 0x1, {0x4, [{{0x0, 0x0, 0x5}, 0x10000, 0x7, 0x7, './file0'}, {{0x80, 0x3, 0x6}, 0x3, 0x101, 0x7, './file0'}, {{0x92, 0x4, 0x1}, 0xffffffffffffff81, 0xf7c0, 0x7, './file0'}, {{0x8, 0x3, 0x2}, 0xffffffffffffff80, 0x7, 0x7, './file0'}, {{0x0, 0x3, 0x7}, 0xfff, 0x100, 0x7, './file0'}, {{0x2, 0x4, 0x3}, 0x3ff, 0x7ff, 0x7, './file0'}, {{0x20, 0x3, 0x2}, 0xe2d3, 0x2, 0x7, './file0'}, {{0x2, 0x1, 0x5}, 0x9, 0x7ff, 0x7, './file0'}]}}, 0x103) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) fcntl$setpipe(r0, 0x407, 0xffff) fcntl$getflags(r2, 0x401) r3 = getpid() move_pages(r3, 0x4, &(0x7f0000000440)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000480)=[0x4, 0x7fffffff, 0x1, 0x6, 0x2, 0x2, 0x701, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], 0x6) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000500), &(0x7f0000000540)=0xc) write$P9_RMKNOD(r2, &(0x7f0000000580)={0x14, 0x13, 0x2, {0x4, 0x2, 0x3}}, 0x14) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000600)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x24, r4, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3f}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040000}, 0x11) r5 = msgget(0x1, 0xc) getresuid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000780)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000800)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000940)=0xe8) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_SET(r5, 0x1, &(0x7f0000000a40)={{0x9, r6, r7, r8, r9, 0x190}, 0x6, 0xdc69, 0x1, 0x80000001, 0x2c, 0x7, r3, r3}) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000b40)=[@text32={0x20, &(0x7f0000000ac0)="0f0f00a41c0c0f22d2c4e17f70e000d2d4c744240000500000c744240260730000c7442406000000000f011424c4c290f24f0066baf80cb8240dd18cef66bafc0c66edc4c341401d47c5890cde0f20e035000002000f22e0", 0x58}], 0x1, 0x1, &(0x7f0000000b80)=[@cstype0={0x4, 0xd}, @dstype0={0x6, 0xc}], 0x2) getsockopt$nfc_llcp(r1, 0x118, 0x0, &(0x7f0000000bc0)=""/8, 0x8) syz_genetlink_get_family_id$fou(&(0x7f0000000c00)='fou\x00') io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000c40)=[r1, r0, r2, r1, r1, r1], 0x6) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000c80)={0x0, 0x0, 0x7, 0x0, [], [{0x1, 0x10000, 0x9, 0x6, 0xffffffff80000000, 0x5}, {0xa51, 0xffffffff, 0xb200000000000000, 0x1, 0xbb6}], [[], [], [], [], [], [], []]}) [ 199.645499][ T7832] IPVS: ftp: loaded support on port[0] = 21 [ 199.725607][ T7823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.744538][ T7826] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.761397][ T7826] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.781266][ T7826] device bridge_slave_0 entered promiscuous mode [ 199.816000][ T7826] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.822123][ T7834] IPVS: ftp: loaded support on port[0] = 21 [ 199.825215][ T7826] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.838506][ T7826] device bridge_slave_1 entered promiscuous mode [ 199.873761][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.887748][ T22] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.896680][ T22] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.907746][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 199.921717][ T7823] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.952882][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.961851][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.968917][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state 15:38:37 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x40000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) bind$ax25(r0, &(0x7f00000000c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}}) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) get_thread_area(&(0x7f00000001c0)={0x3, 0x20101000, 0x400, 0x7, 0x8, 0x5, 0x1ff, 0x2, 0x80, 0x10001}) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000200)=0xffffffffffffffe1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={r1, 0xffffffff, 0x2, 0x400, 0x1ff, 0x0, 0x81, 0xebca, {r1, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x100000001, 0x7ff, 0x9, 0x62e, 0x9}}, &(0x7f0000000300)=0xb0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000340)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) chmod(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000003c0)=""/166) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000480)) ioctl$sock_netdev_private(r0, 0x89f1, &(0x7f00000004c0)="a713a12fa98a44fa203e9f9638981ef0fee4cf36a59f09935e9359ef477d73baa34d5f84694d") connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x3, 0x0, {0xa, 0x4e21, 0x7, @mcast2}}}, 0x3a) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000540)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000580)={r4, 0x0, r0}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000005c0)={r3, 0x4}, 0xc) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000600), &(0x7f0000000640)=0x8) r6 = getegid() setfsgid(r6) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000680)={r2, 0x100, 0xffff}, 0x8) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f00000006c0)={0x0, 0x306, 0x0, 0x5e}, 0x6) r7 = accept$alg(r0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r7, 0x8912, &(0x7f0000000800)=@buf={0xcd, &(0x7f0000000700)="8e490e38bbeed9cdb57561185062b75f8ceebe83711295287bc3fb1665a2c4654a4e9c7e771c0436a59acd1c96a5374fc9e422a42af08b1f24a724c78c7a21369c21eb2e11e3cefb655699e4e8f57e703f43b88a1e765c5cfd64c45051ebd8e23befa9fc0ef357c3f7eb53a1dda671f2fdda2260262dd2a030a6c82ee24eb4ae9083ff230d33df715b159fec174d53cfcded89982a4888eaa27d6a8bc6a86f121adfbb3126f9537d7235b575772221bd846f6860d49eabd37c931ca5e605fee73f4d92319edcb1b9dd54494cd9"}) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000840)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000008c0)={r3, @in={{0x2, 0x4e21, @multicast2}}, 0xb27c, 0x8}, 0x90) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000980)={0x0, @bt={0x4, 0x80000000, 0x0, 0x3, 0x5, 0xfffffffffffffffb, 0x1, 0x7, 0x8001, 0x0, 0x2, 0x9, 0x3f, 0x3, 0x8, 0x2c}}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/dlm_plock\x00', 0x82, 0x0) syz_open_dev$adsp(&(0x7f0000000a80)='/dev/adsp#\x00', 0x400, 0x400000) [ 200.067181][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.076941][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.088255][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.095421][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.105381][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.114316][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.139749][ T7829] chnl_net:caif_netlink_parms(): no params data found [ 200.151821][ T7826] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.198669][ T7826] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.226171][ T7832] chnl_net:caif_netlink_parms(): no params data found [ 200.230112][ T7839] IPVS: ftp: loaded support on port[0] = 21 [ 200.260804][ T7826] team0: Port device team_slave_0 added [ 200.268753][ T7826] team0: Port device team_slave_1 added [ 200.296324][ T7829] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.304183][ T7829] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.312013][ T7829] device bridge_slave_0 entered promiscuous mode [ 200.319607][ T7829] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.326774][ T7829] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.334410][ T7829] device bridge_slave_1 entered promiscuous mode [ 200.343065][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.351580][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.394893][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.412371][ T7832] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.419422][ T7832] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.427272][ T7832] device bridge_slave_0 entered promiscuous mode [ 200.435416][ T7832] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.442568][ T7832] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.450557][ T7832] device bridge_slave_1 entered promiscuous mode [ 200.511855][ T7826] device hsr_slave_0 entered promiscuous mode [ 200.560619][ T7826] device hsr_slave_1 entered promiscuous mode [ 200.622380][ T7829] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.652974][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.661826][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.670354][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.678585][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.687348][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.695888][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.712355][ T7829] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.724591][ T7832] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.735393][ T7832] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.773748][ T7832] team0: Port device team_slave_0 added [ 200.781928][ T7832] team0: Port device team_slave_1 added [ 200.802981][ T7823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.812170][ T7829] team0: Port device team_slave_0 added [ 200.865340][ T7834] chnl_net:caif_netlink_parms(): no params data found [ 200.876454][ T7829] team0: Port device team_slave_1 added [ 200.941879][ T7832] device hsr_slave_0 entered promiscuous mode [ 200.992790][ T7832] device hsr_slave_1 entered promiscuous mode [ 201.182936][ T7829] device hsr_slave_0 entered promiscuous mode [ 201.240569][ T7829] device hsr_slave_1 entered promiscuous mode [ 201.324507][ T7834] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.332336][ T7834] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.339930][ T7834] device bridge_slave_0 entered promiscuous mode [ 201.347826][ T7834] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.355442][ T7834] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.363519][ T7834] device bridge_slave_1 entered promiscuous mode [ 201.374655][ T7826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.383641][ T7839] chnl_net:caif_netlink_parms(): no params data found [ 201.404716][ T7823] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.437305][ T7834] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 201.471847][ T7826] 8021q: adding VLAN 0 to HW filter on device team0 15:38:38 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x14, 0x106, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) r1 = pkey_alloc(0x0, 0x3) pkey_free(r1) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000640)=""/183, 0xb7}, {&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/98, 0x62}, {&(0x7f0000001840)=""/145, 0x91}, {&(0x7f0000001900)=""/140, 0x8c}, {&(0x7f0000000280)=""/51, 0x33}], 0x7}, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r2, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @dev={[], 0x19}}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3c2, 0x0) [ 201.508636][ T7834] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 201.538469][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.546447][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.619868][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.630122][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.640129][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.647268][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.655593][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.664576][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.673153][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.680293][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.687929][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.703308][ T7832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.708416][ C0] hrtimer: interrupt took 50771 ns [ 201.719011][ T7849] llc_conn_state_process: llc_conn_service failed [ 201.728811][ T7839] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.736413][ T7839] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.744582][ T7839] device bridge_slave_0 entered promiscuous mode [ 201.755388][ T7834] team0: Port device team_slave_0 added [ 201.766857][ T7834] team0: Port device team_slave_1 added [ 201.777726][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.787877][ T7839] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.796886][ T7839] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.802894][ T7850] llc_conn_state_process: llc_conn_service failed [ 201.812206][ T7839] device bridge_slave_1 entered promiscuous mode 15:38:39 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x14, 0x106, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) r1 = pkey_alloc(0x0, 0x3) pkey_free(r1) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000640)=""/183, 0xb7}, {&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/98, 0x62}, {&(0x7f0000001840)=""/145, 0x91}, {&(0x7f0000001900)=""/140, 0x8c}, {&(0x7f0000000280)=""/51, 0x33}], 0x7}, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r2, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @dev={[], 0x19}}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3c2, 0x0) [ 201.856210][ T7832] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.889300][ T7839] bond0: Enslaving bond_slave_0 as an active interface with an up link 15:38:39 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x14, 0x106, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) r1 = pkey_alloc(0x0, 0x3) pkey_free(r1) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000640)=""/183, 0xb7}, {&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/98, 0x62}, {&(0x7f0000001840)=""/145, 0x91}, {&(0x7f0000001900)=""/140, 0x8c}, {&(0x7f0000000280)=""/51, 0x33}], 0x7}, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r2, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @dev={[], 0x19}}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3c2, 0x0) [ 201.906233][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.924764][ T7853] llc_conn_state_process: llc_conn_service failed [ 201.930815][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.946347][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 15:38:39 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'veth0\x00', {0x2, 0x4e21, @multicast1}}) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 202.012181][ T7834] device hsr_slave_0 entered promiscuous mode [ 202.021767][ T7856] llc_conn_state_process: llc_conn_service failed [ 202.050564][ T7834] device hsr_slave_1 entered promiscuous mode 15:38:39 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000080)}, 0x10) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 202.094956][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.112894][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.127042][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.134183][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.144621][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.154092][ T7839] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.167904][ T7829] 8021q: adding VLAN 0 to HW filter on device bond0 15:38:39 executing program 0: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7365726469723d2e3a66696c65302c776f726b6469723d2e2f66696c653157ea5bd4b9e7ea135a42b529718a38744e330f2aabf9ddf9320db4e524ffa2e048d8ffd15017666b13b61bf4fe4305249e33bf81d40c940328af38769e268057113345ea66951771ec3b7c03ba6534d60353"]) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000800)=""/4096, 0x1000) [ 202.191242][ T7863] overlayfs: filesystem on './file0' not supported as upperdir [ 202.203322][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.213159][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.228346][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.235507][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.244089][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.253302][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.261922][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.270566][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.279184][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.288618][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.297782][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.307137][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.345824][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.354984][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.366694][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.380045][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.389032][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.391151][ T7866] overlayfs: unrecognized mount option "loserdir=.:file0" or missing value [ 202.404450][ T7829] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.410549][ T7867] overlayfs: unrecognized mount option "loserdir=.:file0" or missing value [ 202.428453][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:38:39 executing program 0: syz_emit_ethernet(0x6e, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1ff, 0x40000) dup3(r0, r0, 0x80000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x40000, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x6, 0x100) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140)=[r1, r2], 0x2) [ 202.449212][ T7839] team0: Port device team_slave_0 added [ 202.457795][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.481526][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.489380][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.499793][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.509518][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.518979][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.527991][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.536999][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.545932][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.559614][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.581138][ T7839] team0: Port device team_slave_1 added [ 202.604724][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.613747][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.622424][ T2988] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.629526][ T2988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.637819][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.712401][ T7839] device hsr_slave_0 entered promiscuous mode [ 202.770744][ T7839] device hsr_slave_1 entered promiscuous mode [ 202.816322][ T7832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.836821][ T7826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.848639][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.858306][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.867719][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.874852][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.882577][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.918341][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.976424][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.002874][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.019153][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.028379][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.049980][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.058996][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.075160][ T7834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.094718][ T7829] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.109191][ T7829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.118112][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 15:38:40 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x80) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00000000c0)) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0xb, @pix={0x2, 0x9, 0x36375f5e, 0x5, 0x5, 0x1, 0x7, 0x8, 0x1, 0x1, 0x1, 0x7}}) connect$l2tp(r0, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x3, 0x1, 0x1, {0xa, 0x4e22, 0x3bc4, @remote, 0x8}}}, 0x3a) pread64(r0, &(0x7f0000000240)=""/6, 0x6, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0xb1a8, 0x800, 0xb578, 0x80}]}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000300), &(0x7f0000000340)=0x4) r1 = dup2(r0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = shmget(0x1, 0x1000, 0x40, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f0000000380)=""/11) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000440)={0x5, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000480)={0x8, 0x6}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000004c0), 0x4) shmget(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000500)=0x2019, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) symlink(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='./file0\x00') ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000600)={0x0, &(0x7f00000005c0)}) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000640)) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000680)) fsetxattr$security_smack_transmute(r4, &(0x7f00000006c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000700)='TRUE', 0x4, 0x3) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpeername$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000780)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000007c0)={@rand_addr="e9074b22f22e17ee30ab6e88db491dde", @rand_addr="39b58a0cf22d28916ccd4a26f1a06f31", @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2, 0xded, 0x0, 0x500, 0x1, 0x0, r6}) ioctl(r4, 0x1200000000000000, &(0x7f0000000840)="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") setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000001840)=0x3, 0x4) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xffffffff80000001) [ 203.126678][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.135602][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.154609][ T7834] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.181274][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.188996][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.208261][ T7839] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.245118][ T7829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.253832][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.263020][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.271804][ T2988] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.278849][ T2988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.286752][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.295293][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.304146][ T2988] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.311347][ T2988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.318863][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.328046][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.335826][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.343559][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.352867][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.379547][ T7834] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 203.391655][ T7834] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.405690][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.414704][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.424210][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.434243][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.447464][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.455952][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.465406][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.473990][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.482806][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.490894][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.503257][ T7839] 8021q: adding VLAN 0 to HW filter on device team0 15:38:40 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x2000) ioctl$SIOCNRDECOBS(r0, 0x89e2) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000040)) lseek(r1, 0x0, 0x3) 15:38:40 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000240)=@ethernet={0x307, @random="21a224c758bf"}, 0xffffffffffffff10, &(0x7f00000001c0)=[{&(0x7f00000003c0)="f24e76dfefe132b92c1f63479112e778402a22ebe1eb0c2b33196a809af71ca78f8c259c46b11bea6ab45ee19f9c1cabceba6033e931078932a2f2b0637f910f5ebeb76f3dde77ca5f954c7c26372c3cd1f56754c00267879926122c0e6bc66c73874cdf9b8e7f2e43617b4e07925abd1f74bb191d3aab99e900f5f0bd3a091dc4c2fda7", 0x1ebb8}], 0x304}, 0x800004000) r1 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x80, 0x80800) dup3(0xffffffffffffffff, r1, 0x80000) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000140)=0x9, 0x2) [ 203.550090][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.564038][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.573494][ T2988] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.580646][ T2988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.629896][ T7834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.638511][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.661248][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.669960][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.679578][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.686803][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.705769][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.721412][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.751508][ T7839] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 203.764141][ T7839] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.777478][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.792653][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.803791][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.815020][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.823695][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.832503][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.841308][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.850753][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.859319][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.867680][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.888896][ T7839] 8021q: adding VLAN 0 to HW filter on device batadv0 15:38:41 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffffd) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x8, 0x80102) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000640)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x40, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000005c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8008}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b4000000", @ANYRES16=r3, @ANYBLOB="10002abd7000fedbdf2506000000280003000800080007000000080500000000000014000600fe8000000000000000000000000000bb2000010014000300ff0100000000000000000000000000010800010002000000080004000600000008000600040000001400030008000400c0000000080004000700000008000500d3175d742c0003001400028279487707ed5d296572310000000000001400060000000040000000000000ffffac14141e"], 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) ioctl(r0, 0x9, &(0x7f0000000680)="0b6f2297d78d58da0ba8b0c93d") r4 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r4, &(0x7f00000002c0)=""/186, 0x28a) socket$nl_route(0x10, 0x3, 0x0) getdents64(r4, &(0x7f0000000380)=""/239, 0xef) getdents(r4, &(0x7f0000000140)=""/2, 0x450) fsync(r0) getdents64(r4, &(0x7f0000000080)=""/61, 0x3d) getdents64(r4, &(0x7f0000000200)=""/77, 0x4d) 15:38:41 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x20) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x5, 0xa8000) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 15:38:41 executing program 1: userfaultfd(0x800) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x1, 0x0) r2 = accept4$x25(r1, &(0x7f00000001c0), &(0x7f0000000200)=0x12, 0x800) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f040, 0x0, [], @ptr=0x64}}) signalfd4(r2, &(0x7f00000002c0)={0x2}, 0x8, 0x800) r3 = semget$private(0x0, 0x3, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000300)=@sack_info={0x0, 0x8, 0x5}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000380)={r4, 0x4, 0x4, 0x3, 0x7}, 0x14) write$P9_RFLUSH(r1, &(0x7f0000000240)={0x7, 0x6d, 0x2}, 0x7) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) semctl$SEM_STAT(r3, 0x4, 0x12, &(0x7f0000000080)=""/250) 15:38:41 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 15:38:41 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) read(r0, &(0x7f0000000340)=""/177, 0xb1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) read(r0, &(0x7f0000000080)=""/100, 0x64) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14, 0x80800) r3 = geteuid() sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x11200400}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)=@updpolicy={0x350, 0x19, 0x2, 0x70bd2c, 0x25dfdbfb, {{@in=@multicast1, @in6=@loopback, 0x4e21, 0x400, 0x4e23, 0x5b, 0x2, 0x0, 0xa0, 0x73, r2, r3}, {0x4, 0x0, 0x3, 0x2, 0x40, 0x5, 0x4, 0x8}, {0x0, 0x4, 0x1f, 0x101}, 0x7fffffff, 0x6e6bbb, 0x2, 0x0, 0x3, 0x3}, [@algo_auth={0x148, 0x1, {{'wp256-generic\x00'}, 0x7e8, "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"}}, @replay_val={0x10, 0xa, {0x70bd2a, 0x70bd26, 0xa7}}, @encap={0x1c, 0x4, {0x0, 0x4e20, 0x4e21, @in=@remote}}, @algo_aead={0x90, 0x12, {{'morus1280-sse2\x00'}, 0x210, 0xea7e4d97c734614e, "7558d862f8da647b7d2c00ab86a9d545a72366c0326891c3058ed0510b21761c5d34533f7cee3768294a8362d880dd7031dc821c12669a36a2984911e8a14445f209"}}, @algo_crypt={0x94, 0x2, {{'chacha20-neon\x00'}, 0x260, "0dfaa1d8722495897d68654e65cd21bc2634b04a1c3abdf2acf4dcdd9a83601bb97acf63da85465777a57673d63c13a14b5929accd4a96f8e2898f24205eec1ecf3cc7a11792380cc0c59aec"}}]}, 0x350}, 0x1, 0x0, 0x0, 0x40}, 0x800) 15:38:41 executing program 5: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x40) ioctl$RTC_UIE_OFF(r0, 0x7004) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000080)) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x101002, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000001640)='net/sockstat\x00') fchmod(r2, 0x100) 15:38:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000200)='net/tcp6\x00') ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000000c0)={0x7, 0x7ffe, 0x7, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040)={0x9, 0x0, 0x7, 0x10000}, 0x8) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) close(r2) 15:38:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sockstat\x00') r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0x409, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x48011) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x9, 0x5, &(0x7f00000001c0)=@raw=[@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, @map={0x18, 0xa, 0x1, 0x0, r0}], &(0x7f0000000200)='syzkaller\x00', 0xfffffffffffffffb, 0x14, &(0x7f0000000240)=""/20, 0x41100, 0x1, [], 0x0, 0x1, r0, 0x8, &(0x7f0000000280)={0x2, 0x80}, 0x8, 0x10, &(0x7f00000002c0)={0x8001, 0x5, 0xfff, 0x10000}, 0x10}, 0x70) sendfile(r2, r0, 0x0, 0x9b) 15:38:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x4000) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000080)={0x0, 0xffffffffffff8000}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 15:38:41 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x8000003) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e0, &(0x7f0000000100)) 15:38:41 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0xffffffffffff7ffd, 0x0) getsockopt$llc_int(r0, 0x10c, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0x4) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@ng={0x4, 0x9, "ba9ccfb411"}, 0x7, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2bd, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYRESDEC=r1], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 15:38:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x40004e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x433, &(0x7f0000000000)='\x00\x00\x00'}, 0x1c5541cd4e57f62a) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") close(r0) 15:38:41 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4800) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000080)) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) 15:38:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x400004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x3ff) ioctl$KVM_SET_PIT2(r1, 0xae71, &(0x7f0000000240)) 15:38:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0xb0800, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0x7e, "0f1359f392f6a4f2ee10c31e80e22053a07e387701ffa6cb078dae6ae6e6742088426c51770e6b3bd62fd1ad04ea5491b3346fd449e35917068b128c5210e36dd003b3303e21ef1cec8b5bcb25a24663708e688d207a5546a6ec9cf44258bf817747b081a0cd4db05be883f3fd1959640543942fc30ac006d2ec76808028"}, &(0x7f00000002c0)=0x3ce) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2, 0x8000, 0xd7e3, 0x40, 0x96e3, 0x400004}, 0x14) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") readv(r1, &(0x7f0000000800)=[{&(0x7f0000000380)=""/212, 0xd4}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000580)=""/111, 0x6f}, {&(0x7f0000000180)=""/43, 0x2b}, {&(0x7f0000000600)=""/229, 0xe5}, {&(0x7f0000000700)=""/12, 0xc}, {&(0x7f0000000740)=""/111, 0x6f}, {&(0x7f00000007c0)=""/10, 0xa}], 0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x40) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="b0cda0ce45f2fcac000000020000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800070002000000"], 0x3c}}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000300)=@srh={0x16, 0xa, 0x4, 0x5, 0x800000000000000, 0x78, 0x5, [@rand_addr="0bba7f5dbb44390dc080f38c4f158ce4", @local, @mcast2, @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, 0x58) 15:38:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000200)={0x80000001, 0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:38:42 executing program 4: dup(0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) getpeername(0xffffffffffffff9c, &(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000540)=0x80) openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x44000, 0x0) getpgrp(0x0) getresuid(&(0x7f0000000600), &(0x7f0000000640), 0x0) lstat(0x0, &(0x7f0000000700)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xe01f0303, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) socket$caif_stream(0x25, 0x1, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000001e00)={0x2}, 0x8) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001f40)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001fc0)) 15:38:42 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000100)={0xffffffffffffffff}) fchmod(r0, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6, @in=@broadcast}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) clone(0x5ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\t', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d30783030303030303030301f1b54182832c25072713d30783030d8949d373030303030303030303030303030303030302c73713d307e07da6a39f9783030bccbde26f935afed8358212f924be311303030303030303030302b3030382c7271"]) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ppoll(0x0, 0x0, &(0x7f0000000580), 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0xf08, {{0x2, 0x4e22, @remote}}}, 0x88) 15:38:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x1, @local, 0x8}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}], 0x10) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x91) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000002c0)={r2, 0x1}, &(0x7f0000000300)=0x8) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'\x00', {0x2, 0x4e22, @multicast2}}) 15:38:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x40004e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x433, &(0x7f0000000000)='\x00\x00\x00'}, 0x1c5541cd4e57f62a) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") close(r0) 15:38:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = inotify_init() ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x1) close(r1) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)=0x0) fcntl$setown(r1, 0x8, r2) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x6, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f00000000c0)={{0x1, 0x3, 0x7a89633, 0x3, 0xffffffff}, 0x0, 0x100, 0x200}) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000140)={{0x2, 0x100}}, 0x10) 15:38:42 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() connect$inet6(r0, 0x0, 0x43) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x1c) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0xffffffffffffff4f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 15:38:42 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xfffffffffffffff9, 0x80000) prctl$PR_SVE_SET_VL(0x32, 0x9ba3) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'vboxnet1lo'}, {0x20, '%'}, {}]}, 0x19) keyctl$set_timeout(0xc, 0x0, 0x1ff) [ 205.027429][ T7978] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 15:38:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_int(r1, 0x29, 0x43, 0x0, 0x300) 15:38:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x1, @local, 0x8}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}], 0x10) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x91) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000002c0)={r2, 0x1}, &(0x7f0000000300)=0x8) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'\x00', {0x2, 0x4e22, @multicast2}}) 15:38:42 executing program 2: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) ppoll(&(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x127) clone(0x5ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\t', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d30783030303030303030301f1b54182832c2508c713d30783030d8949d373030303030303030303030303030303030302c73713d307e07da6a39f9783030bccbde26f935afed8358212f924be311303030303030303030302b3030382c72713d3078303030303030303030303030306f6f51743d2f6578650009c100000000e1cafcee87d4be2db6367af3a3ff4a7300e9"]) setrlimit(0xd, &(0x7f0000000040)={0x2, 0xfd}) [ 205.249465][ T7975] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. 15:38:42 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xfffffffffffffff9, 0x80000) prctl$PR_SVE_SET_VL(0x32, 0x9ba3) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'vboxnet1lo'}, {0x20, '%'}, {}]}, 0x19) keyctl$set_timeout(0xc, 0x0, 0x1ff) [ 205.321658][ T7975] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 205.341884][ T7975] loop4: p1 p2 p3 p4 15:38:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x209, 0x4) write$binfmt_elf64(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000003e00000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000131b42c900000000000000000000000000000000000000000000ca5d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f95c9d0ec9fb42d92d471cbe5000000000000f5c10a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000023f876120000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dead0ffff1caf3f3a34ce65e631f6d83ab2f501eebb872df65a8d00db32e62eee2fe13cba00d167a2dd18884170be8bfc59585a2437b3ad1da86f885fa6fe795a7"], 0x411) sendto$inet(r0, &(0x7f00000001c0)="03f4a2c970de1d9c3776a9481255ced5dbc57fe63cd931916a02bae17f7850aea473b1c2395dcc0f572febcadeb7fa0f2ee9dc78ccc69169ccfc0bf46dbaba25f3f5a75b77654c0cb9989ea026da080991348232bc2541328a29ec7e06942980144d2ae1b8811ef7af232c4bcb7d89d1aafda6e27d68ed8047debe4f6acdb39851142538045af7a37276d45101a908acd7e6586aaa477a1ed765207d078f68d3f09646ebb175b64f", 0xa8, 0x0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x5, 0x20}, &(0x7f00000003c0)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000340)={r2, 0x74, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e20, 0x10001, @loopback, 0x2}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e23, 0x4, @local, 0x100000001}, @in6={0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}]}, &(0x7f0000000380)=0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r3, &(0x7f0000000080)='syscall\x00') 15:38:42 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x80000) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@dev}, &(0x7f00000000c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x40000000a, 0x3, 0x800, 0x100000001}, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xa900000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x164, r2, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xaab}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffff455}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x73}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x42d}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x67625b94}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7e00}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x60}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4d}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xcc8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5ee7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x1e) 15:38:42 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="b6"], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:38:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") unshare(0x2000400) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400400, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0x7) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x800000000000008, &(0x7f00000000c0), 0x4) 15:38:43 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0x20000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f00000000c0)={r2, 0x3}) 15:38:43 executing program 4: dup(0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) getpeername(0xffffffffffffff9c, &(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000540)=0x80) openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x44000, 0x0) getpgrp(0x0) getresuid(&(0x7f0000000600), &(0x7f0000000640), 0x0) lstat(0x0, &(0x7f0000000700)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xe01f0303, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) socket$caif_stream(0x25, 0x1, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000001e00)={0x2}, 0x8) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001f40)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001fc0)) 15:38:43 executing program 3: capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) r0 = syz_open_pts(0xffffffffffffffff, 0x4000) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000080)={0x7fffffff, 0x0, 0x4}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x100000000, 0x5, 0x8001, 0x7, 0x1a, 0x4, 0xfffffffffffffffa, 0x0, 0x5, 0x2}) ioctl$TIOCSETD(r1, 0x541d, 0x0) 15:38:43 executing program 0: timer_create(0xfffffffffffffffe, 0x0, &(0x7f0000000180)) r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x184, r1, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ea}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffff3d7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6a3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xed0}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9fb}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x4}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x2000c054}, 0x20000000) poll(0x0, 0x0, 0x7f) r2 = dup3(r0, r0, 0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000140)=0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x7f, 0xc8c, 0x1ff, 0x20, 0x0, 0x9, 0x48, 0x0, 0x40, 0x3ff, 0x9, 0x7, 0x9, 0x5, 0x8, 0x845, 0x7, 0x3, 0x5, 0x7, 0x0, 0x8, 0x49, 0x5, 0x6, 0x8, 0x7, 0x4, 0xffffffffffff4b54, 0x3, 0x8e, 0x7ff, 0x8, 0x0, 0xd12, 0xffffffffffffffc0, 0x0, 0x3, 0x2, @perf_config_ext={0xff12, 0x9}, 0xc200, 0x5, 0xff, 0x7, 0x3, 0x6, 0x1022}, r3, 0xf, r4, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 15:38:43 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="20c8"], 0x2}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000000000)="87", 0x1) [ 206.051685][ T8048] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! [ 206.066097][ T8040] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. 15:38:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) listen(r0, 0xdf1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000040)={&(0x7f0000000400)={0x1160, 0x8, 0xe, 0x108, 0x70bd27, 0x25dfdbff, {0x1, 0x0, 0x3}, [@nested={0x70, 0x77, [@generic="0d5f7b794ee29810ab63c7d6c70ac88164c10cf1ea7bd00d7e70b99433394c9c8548fb2d8b3cc3b9a6999e9108549012bf6543826130a4f725db0bda111907084993982344d5a412b48db3d4d6e201276ac2cf86635c18477a8efa6447e47a8d9c76317856eabf7d0b17ea"]}, @nested={0x10dc, 0x7c, [@generic='e', @generic="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", @generic="57f97a7334c4af12e592d630034c991173f328a573f8c25a6721d62df02f42d01ea1753acda4c2e8df3d3d97e2fe16cef1bb5054c587bb24d56337f3b5b47293ea5c66c8dd7f2b9994ff674c89e21bf72415b15b00220420c27f11f371bf075af9ea3cf73da723a9ec418ab24676fc0dfd7d01864f978a2ea73a7140c01b5b742739d8bcbf0ad614c994d4701436c9ebad52e6e46747a151671952719b350cb0f00203338294f96a113ff9f1419d6e7d5039a6e4b231366f04d3c4da403303c7", @typed={0x14, 0xd, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}]}, 0x1160}}, 0x44000) r3 = accept4(r0, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) [ 206.091304][ T8055] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) [ 206.142411][ T8040] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 206.182840][ T8040] loop4: p1 p2 p3 p4 15:38:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0x87ffd}, 0x4) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x100000000000011, 0x3, 0x0) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)={r4, 0x7a20}, &(0x7f00000001c0)=0x8) ftruncate(r2, 0x800000088001) ioctl$VIDIOC_G_MODULATOR(r3, 0xc0445636, &(0x7f0000000200)={0x8, "416387e531d6850820f88dca2839d82e3d91b6c49e479016bf946899f38f26da", 0x1000, 0x401, 0xfffffffffffffff7, 0x14, 0x4}) sendfile(r1, r3, 0x0, 0x800000000024) 15:38:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r0, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)={0x0, 0x8}) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b627}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x16, 0x0, 0xe94, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) 15:38:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="0f4c"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) openat$cgroup_type(r3, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:38:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) epoll_create1(0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x90) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)=""/144, &(0x7f0000001ffc)=0x90) 15:38:43 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) write(r0, &(0x7f0000000080)="240000004a005f0014f9f407000904000a000000000000000100"/36, 0x24) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xe6137feab04b93c4}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb0, r1, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xd51a}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x75}]}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="c378969474091b422700ad44cdcd8860"}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000001}, 0x4800) 15:38:43 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8976, 0x600400) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0xff, "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"}, &(0x7f00000001c0)=0x107) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r1, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000440)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r3 = add_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, r3, 0x446) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x36, 0x0, 0x0) 15:38:43 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000380)=0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x5) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x200000, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x3, 0x10000000280}) prctl$PR_GET_FP_MODE(0x2e) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) 15:38:43 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x0) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='H\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xa, 0x0) 15:38:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) listen(r0, 0xdf1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000040)={&(0x7f0000000400)={0x1160, 0x8, 0xe, 0x108, 0x70bd27, 0x25dfdbff, {0x1, 0x0, 0x3}, [@nested={0x70, 0x77, [@generic="0d5f7b794ee29810ab63c7d6c70ac88164c10cf1ea7bd00d7e70b99433394c9c8548fb2d8b3cc3b9a6999e9108549012bf6543826130a4f725db0bda111907084993982344d5a412b48db3d4d6e201276ac2cf86635c18477a8efa6447e47a8d9c76317856eabf7d0b17ea"]}, @nested={0x10dc, 0x7c, [@generic='e', @generic="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", @generic="57f97a7334c4af12e592d630034c991173f328a573f8c25a6721d62df02f42d01ea1753acda4c2e8df3d3d97e2fe16cef1bb5054c587bb24d56337f3b5b47293ea5c66c8dd7f2b9994ff674c89e21bf72415b15b00220420c27f11f371bf075af9ea3cf73da723a9ec418ab24676fc0dfd7d01864f978a2ea73a7140c01b5b742739d8bcbf0ad614c994d4701436c9ebad52e6e46747a151671952719b350cb0f00203338294f96a113ff9f1419d6e7d5039a6e4b231366f04d3c4da403303c7", @typed={0x14, 0xd, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}]}, 0x1160}}, 0x44000) r3 = accept4(r0, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) 15:38:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x0, 0x7}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getdents64(r0, &(0x7f0000000200)=""/196, 0xb0) getdents64(r0, &(0x7f0000000100)=""/109, 0x6d) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)) 15:38:43 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)=@nfc, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x17, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x80000004, 0x41fe) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000280)={[{0xd6be, 0x3, 0x4, 0x81, 0x10000, 0x1, 0xffffffffffffff3c, 0x0, 0x5, 0x4, 0xffffffff7fffffff, 0x139a, 0x1000}, {0x40, 0xffff, 0x4800000000, 0x1, 0x9, 0x8, 0x0, 0x80, 0x3, 0x400000000007, 0x6, 0xd1c6, 0x30000}, {0x800, 0x100000000, 0x100000001, 0x3, 0x80, 0xfc, 0x3, 0x121, 0x401, 0x9, 0x9, 0x9, 0x1}], 0x6}) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f00000001c0)=""/118, &(0x7f0000000240)=0x76) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000540)=""/4096, &(0x7f0000000100)=0x1000) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000180)={0x7fffffff, 0x8, 0x9}) 15:38:43 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 15:38:44 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="0d138a56ccfb68aa4fe6ebe7886387f3c7c87761000277e8d15ec15823535576fd", 0x21) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x401, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x6, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f0000000180)=0x1c) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @multicast1}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000300)={@ipv4={[], [], @rand_addr=0x8}, @rand_addr="957c9bf0601930e817265f147c85436a", @rand_addr="1c8bbc6d390b0065edfd301bdff2b6f2", 0x100000000, 0x3, 0x2000000000, 0x400, 0xf5, 0x10004, r3}) sendto$inet(r0, 0x0, 0x1f4, 0x1000000020001802, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) r4 = msgget(0x0, 0x200) msgctl$IPC_RMID(r4, 0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x7fe) ioctl$VHOST_SET_LOG_FD(r5, 0x4004af07, &(0x7f0000000100)=r6) r7 = fcntl$dupfd(r0, 0x406, r1) ioctl$SIOCRSACCEPT(r7, 0x89e3) 15:38:44 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x21000008912, &(0x7f0000000080)="0adc1f1a3c123f319bd070") socketpair(0x9, 0x3, 0x80, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) r3 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r3, &(0x7f0000000040)=0x4c000000, 0x10a000d04) 15:38:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x60002) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0x80dc5521, &(0x7f0000000000)) 15:38:44 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x4, r0, &(0x7f0000000080)='keyring\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) keyctl$chown(0x4, r0, 0x0, 0x0) 15:38:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x404000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f00000001c0)) ioctl(r1, 0x1ff, &(0x7f0000000300)="0adc1f123c123f319bd070") ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={r2, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) splice(r1, &(0x7f0000000280), r1, &(0x7f00000002c0), 0xfffffffffffffff9, 0xc) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x1) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000140)={0x57, 0xcd13, 0x3, {0xff80, 0x81}, {0x7, 0x4}, @ramp={0x6, 0x80000000, {0xf782, 0x657, 0x7, 0x6}}}) socket$inet6_dccp(0xa, 0x6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xa, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000000000000000000000000000612c9000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 15:38:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f00000015c0)) open(0x0, 0x0, 0xc2) r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x80100) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000180)={&(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'ip6tnl0\x00', 0x9}) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/user\x00') sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) 15:38:44 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x50080, 0x0) mmap(&(0x7f0000688000/0x4000)=nil, 0x4000, 0x2, 0x4010, r0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x0}) 15:38:44 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000380)=0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x5) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x200000, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x3, 0x10000000280}) prctl$PR_GET_FP_MODE(0x2e) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) 15:38:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000000c0)=0x200030) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r2, 0x1) r3 = dup2(r2, r2) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000140)) r4 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, &(0x7f0000002b80)=""/4096) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000080)={'nlmon0\x00', 0x10001}) bind$inet(r5, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r5, 0x5452, &(0x7f0000000040)=0x19b) sendto$inet(r5, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r5, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68", 0x59, 0x8801, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x80100, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x4000, 0x0) 15:38:44 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000380)=0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x5) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x200000, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x3, 0x10000000280}) prctl$PR_GET_FP_MODE(0x2e) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) 15:38:44 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r0, 0x4}, {r1, 0x7200}, {r1, 0x4050}], 0x174bf5d68ad59efe, 0x4) 15:38:44 executing program 1: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xd133ce4ddbfc2fc7}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 15:38:44 executing program 4: r0 = inotify_init() getrusage(0x1, &(0x7f00000000c0)) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='\t'], 0xd) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) uselib(&(0x7f0000000000)='./file0/file0\x00') 15:38:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f00000000c0)) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000240)=""/221, &(0x7f0000000340)=0xdd) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000000)=0x7fffffff) 15:38:44 executing program 5: keyctl$join(0x1, &(0x7f0000000000)={'.yz', 0x1}) 15:38:44 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = syz_open_dev$media(&(0x7f00000005c0)='/dev/media#\x00', 0x905d, 0x8040) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000600)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000640)=0x10) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) 15:38:44 executing program 1: clock_settime(0x1ed5d7403, &(0x7f0000000f40)={0x0, 0x1c9c380}) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x20000) setsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f0000000040)=0x800, 0x4) 15:38:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x1]}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) getpeername$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14) recvfrom$packet(r2, &(0x7f0000000180)=""/88, 0x58, 0x2000, &(0x7f00000003c0)={0x11, 0xff, r5, 0x1, 0x4, 0x6, @random="10c0674a6cc1"}, 0x14) r6 = dup2(r0, 0xffffffffffffffff) write$FUSE_WRITE(r0, &(0x7f0000000200)={0x18, 0x0, 0x8, {0x6}}, 0x18) connect$nfc_llcp(r6, &(0x7f0000000100)={0x27, 0x0, 0x2, 0x7, 0x8, 0xff, "67864141f19facae0d5fd5e8b9843fe5975b62059b327e361e93d00edebcaf01c3bfff3b84cefe5ba86dd405fd622e02c363e06edb0f8cb9eb4a870e502ec8", 0xa}, 0x60) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000540)=0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0x2, r7}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000240)={0x0, 0x3f}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000000400)={r8, 0xbd, "ad2569be8d435c87751e4b795322fc238d1cf8d52b4d06748c8c8a6e7cb9eb8b6e79765a2ab0e4da374097f0d05dcea37382c75a346e0bf69950917ef23fede1493960ed6c5911130983d5b5b68aa00800f441b984044104a73a0816d621a3f9400cbfc352aa543e43984828feed754056c16088ecb2c0298200a608de295a281ad8850c8d3ab9b888292f7bc95d4c320124d598231038d86841548fe3c186752a29fc1b61c2aa1354c0abab66bb3c84c154d38c05eeb5c7eaa58492d7"}, &(0x7f0000000500)=0xc5) ioctl$KVM_SET_MSRS(r3, 0xaeb7, 0x0) 15:38:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000000c0)=0x200030) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r2, 0x1) r3 = dup2(r2, r2) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000140)) r4 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, &(0x7f0000002b80)=""/4096) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000080)={'nlmon0\x00', 0x10001}) bind$inet(r5, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r5, 0x5452, &(0x7f0000000040)=0x19b) sendto$inet(r5, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r5, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68", 0x59, 0x8801, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x80100, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x4000, 0x0) 15:38:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x14000, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000040)=""/72) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ni\x00'}, 0xfe73) recvfrom$unix(r0, &(0x7f00000000c0)=""/144, 0x90, 0x20, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 15:38:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e23, @empty}, {0x306, @random="fdcd64683ab7"}, 0x20, {0x2, 0x4e20, @empty}}) sendmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 208.149111][ T8205] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 208.286168][ T8205] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:38:45 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x101001, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000080)) r1 = add_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="9629e2b665d40ff77c9fb4bfe573e6467e971467f6302f2ff8d5022e1b7f498701cb462b93b943c43c7f4ec88847b1448af4e3bee2180a153439d6e8fa9f09a8a35e02947ae662088e4236", 0x4b, 0xfffffffffffffffa) keyctl$setperm(0x5, r1, 0x202120) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) [ 208.424156][ T8203] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 208.450631][ T8203] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:38:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x140, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x5, 0x10000, 0x1a89, 0x7, 0x5, 0x1, 0x0, 0x1, 0x8, 0x240, 0x100000000}, 0xb) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, &(0x7f0000000640)=[@textreal={0x8, &(0x7f00000005c0)="0f18e60f01b808002e0f01cf0f239f66b9800000c00f326635008000000f30baa000edba2100ec66b9020a000066b87a8b000666ba000000000f30f30f092e0fc7a90000", 0x44}], 0x1, 0x0, 0x0, 0x0) 15:38:45 executing program 1: syz_emit_ethernet(0x102, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb0800450000140000000000739078ac1e0000ac1414aa0000907800000000"], 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) recvfrom$ax25(r0, &(0x7f00000000c0)=""/189, 0xbd, 0x2, 0x0, 0x0) 15:38:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000080)=0x100000001) 15:38:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000000c0)=0x200030) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r2, 0x1) r3 = dup2(r2, r2) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000140)) r4 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, &(0x7f0000002b80)=""/4096) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000080)={'nlmon0\x00', 0x10001}) bind$inet(r5, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r5, 0x5452, &(0x7f0000000040)=0x19b) sendto$inet(r5, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r5, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68", 0x59, 0x8801, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x80100, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x4000, 0x0) 15:38:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x7f06130bfe) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e23, 0x3, @loopback, 0x6}, {0xa, 0x4e24, 0xffff, @mcast2, 0x4}, 0x0, [0x10001, 0x2, 0x0, 0x3, 0x4, 0x3, 0x4, 0x800]}, 0x5c) 15:38:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008915, &(0x7f0000000040)="0adc1f123c123f319bc070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000800000000008001b000000000008001100000001003d6c41219ffa32e7202043752a752db219910aa1b15911fed768835910"], 0x30}}, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x20000, 0x0) bind$tipc(r1, &(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x3, {0x43, 0x1, 0x4}}, 0x10) [ 208.920914][ T8228] ldm_validate_privheads(): Disk read failed. [ 208.971574][ T8228] loop4: p1 p2 p3 p4 [ 209.009710][ T8234] netlink: 'syz-executor.1': attribute type 17 has an invalid length. [ 209.029879][ T8228] loop4: partition table partially beyond EOD, truncated [ 209.112584][ T8228] loop4: p1 start 1 is beyond EOD, truncated [ 209.168663][ T8228] loop4: p2 start 101 is beyond EOD, truncated [ 209.215777][ T8228] loop4: p3 start 201 is beyond EOD, truncated [ 209.265092][ T8228] loop4: p4 start 301 is beyond EOD, truncated 15:38:46 executing program 3: r0 = socket$inet6(0xa, 0x2000000080803, 0x5) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x10000000000000}, {0x2, 0x0, 0x3}, {0x0, 0x4, 0x80}, 0x5e6, 0x0, 0x3}, {{@in6=@local, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4, 0x40000) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000080)={0x0, 0x9, 0x9, 0x0, 0xfff}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6}}, 0xe8) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$nfc_llcp(r2, 0x118, 0x7, &(0x7f0000000200)=""/242, 0xf2) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000000)={0x20}) 15:38:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000000c0)=0x200030) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r2, 0x1) r3 = dup2(r2, r2) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000140)) r4 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, &(0x7f0000002b80)=""/4096) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000080)={'nlmon0\x00', 0x10001}) bind$inet(r5, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r5, 0x5452, &(0x7f0000000040)=0x19b) sendto$inet(r5, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r5, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68", 0x59, 0x8801, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x80100, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x4000, 0x0) 15:38:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00zZJ\xa40}\x15\xe9f{\x1e\xe4@\x9e\xba0\xa0\x9c$l\x8d\xd8\xc6\xfaNI\xf5)\xf93', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086604, 0x2000000000800001) [ 209.470755][ T8231] ldm_validate_privheads(): Disk read failed. [ 209.529058][ T8231] loop4: p1 p2 p3 p4 [ 209.583227][ T8231] loop4: partition table partially beyond EOD, truncated [ 209.624442][ T8231] loop4: p1 start 1 is beyond EOD, truncated [ 209.632487][ T8231] loop4: p2 start 101 is beyond EOD, truncated [ 209.655337][ T8231] loop4: p3 start 201 is beyond EOD, truncated [ 209.678388][ T8231] loop4: p4 start 301 is beyond EOD, truncated 15:38:47 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x9, 0x507000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x1000, 0x3, [0xfffffffffffffff9, 0x20, 0x80000000]}, &(0x7f0000000180)=0xe) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e22, 0x9, @local, 0x40}}}, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0xc9) sendto$inet(r0, 0x0, 0x0, 0x20010806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0xb) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x440500, 0x0) syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x3, 0x2) syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = socket(0x3, 0x4, 0x7) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendto$inet(r2, &(0x7f00000003c0), 0x0, 0xe2, 0x0, 0x0) 15:38:47 executing program 3: setresuid(0x0, 0xfffe, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10000, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00000000c0)={0x1, 0x7f, 0x8, 0x52, 0x955d, 0xfff, 0x3}, 0xc) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip6tnl0\x00'}, 0x18) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 15:38:47 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a200005c", 0x4) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = fcntl$dupfd(r0, 0x406, r0) write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0x406}, 0xfdef) 15:38:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x200, 0x0) ioctl$EVIOCGMASK(r0, 0x80084504, &(0x7f00000000c0)={0x4000000000000000, 0x0, 0x0}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000040)={0x0, 0xfffffdfd, 0x0}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80002, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000080)={0x5, 0x0, 0x6}) 15:38:48 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000340)={0x0, 0x35, 0x0, [], 0x0}) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000000)={0x1, "74948ba1f2ee72a480702fb44a38b481d75413a9c0fe4dfed906795622ebbab3", 0x3, 0x1}) [ 210.876344][ T8271] ion_ioctl: ioctl validate failed [ 212.296795][ T8234] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.304591][ T8234] bridge0: port 1(bridge_slave_0) entered disabled state 15:38:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000080)=0x100000001) 15:38:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x66, 0x0, &(0x7f0000000180)=0x2d3) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x3, 0x5, [0x1, 0x8cb, 0x7, 0xf0d, 0xe53]}, &(0x7f0000000240)=0x12) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280)={r1, 0x3}, &(0x7f00000002c0)=0x8) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x100) ioctl$FIBMAP(r2, 0x1, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x74, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x9, 0x8}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000140)={r3, 0x100}, 0x8) 15:38:52 executing program 0: r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f00000002c0)) connect$netrom(r0, &(0x7f0000000400)={{0x3, @bcast, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000280)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x410000, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xa6, 0x301400) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000040)) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000000c0)=ANY=[@ANYBLOB="0500000000000e0008fff700000000000100008000000000bf0000000000000004000000000000000300000000000000040000000000000017bb000000000000800000000000000054b00000000000000000000001000000"]) ioctl$RTC_PLL_GET(r3, 0x80207011, &(0x7f0000000140)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000080)={0x8001002, 0x1}) write(r2, &(0x7f0000000300)="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", 0xfc) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x7, 0xffffffffffffffc0], 0x2, 0x2, 0x4388, 0x3, 0x8, 0x100, {0xa09, 0x8, 0x2, 0x3, 0x2, 0x3f, 0x3ff, 0x40, 0x1, 0x5, 0x7f85, 0x6, 0x3f, 0x9, "bd58457f9cdaabeccb3b2382814bbec2838daddb3cb1fa7386b4a0e486149630"}}) [ 215.571030][ T8235] netlink: 'syz-executor.1': attribute type 17 has an invalid length. 15:38:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'bridge_slave_0\x00', {0x2, 0x4e22, @multicast1}}) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0xfffffffffffffe31}], 0x1) 15:38:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESDEC=0x0, @ANYRESOCT], @ANYRES16=r1]], 0x8) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000140)=0x7) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000023c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:38:52 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61}]}, &(0x7f0000000000)='(9+\xee\xe4\xfc\x7f\xf7\x8f\xe8\xc4E\x1c \x03\xa1V\tO<\xa0\xf4\xbc\x8cg_[\xe6\x0f\x8bq\xce?\x92[\xeds\xe1)\xd8\xd3\xeae~\aKp\xc7\xb6o\xe4\xbf\x9b~\xff\xfd;\x12\\\x03\xb0z6\xeeY\xae\xd4\xa8\xf51\xe1\x89H\\F7\x04'}, 0x48) r1 = fcntl$getown(r0, 0x9) tkill(r1, 0x26) [ 215.642179][ T8284] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.0'. 15:38:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xffff8000}) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000000c0)={0xffffffffffffffd6, 0xfed, &(0x7f0000000000)="25d66ee15d72e4a0142e39553c41a245854834333eb62c8a4d16016e791baf5659947547b45790cf64f3e505b8dd37fe4c10fb7daa967af7a23b7cff84f803d5433ee6081db686a2bca8a9a63e2ac76f868fd847fdd566a624d6f056e2d0abb5994ab7f919bb5461ade5fb959831c8788de20990397905a76c9c9ce7b811ee6e22ae2dd4e352c2d6d15c2a6d40d46d522ae1518b59375690", &(0x7f0000000340)="d61c3b083dbad17984bbf2e251cdf53b2a37035a7c7623851d79294472bdc828befc5fc36cc13f2c381d029f814f91937def56e44dc4d26ced26bca6605939d4b2b9122e19c72cf31aaf850a360651cdf4a09a1ce00114467613e2c3936b16e67da7720340d20b236204c0d652a8d6dacbaa262e1312b3040b9fd3d8271ce0f1b88d22429d0e90b0ddc37789e3557316ec491cd4507597755c03e4fc5d5b85817164fc8fe4821e7cb765b0e6257820c7567676605e46c26bf5548a494993482d0e1ad3b5686275", 0x98, 0xc7}) [ 215.758475][ T8284] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.0'. 15:38:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x2, {0x0, 0x1ff, 0x5, 0x270d}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) 15:38:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'bridge_slave_0\x00', {0x2, 0x4e22, @multicast1}}) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0xfffffffffffffe31}], 0x1) 15:38:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="0f210bc4e17dd7c80f0198ce380000f3f20f0feb9466baf80cb8c4fce78fef66bafc0cb84735a5deef3a767ac744240000380000c7442402be000000c7442406000000000f01142467f30f5e6f000f01ca440f20c03505000000440f22c0", 0x5e}], 0x1, 0x58, 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000000c0)=0xe8) ioctl$SIOCAX25GETUID(r3, 0x89e0, &(0x7f0000000240)={0x3, @bcast, r4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:38:53 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x2}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x484002, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="97000000fdffffffc506000056d310a568cd1b258a9d81eb40082c01bfaba79d2963e2d1ff45b4a1dee3e0ee821fd570ecf61db57263c439dd31423ed0db24ed630dae47b5aaf7b5247d82facbe43047c92a18c5ee1a4589993e70aab0b38e6ca4ff6d153650f59fef4206b89f26276005a9cd397c26913704ca3daa87997330be227ccc003645556d1258c01082deb59bd6617e4e1716be8bad87c4ae599ecac36d9eaa48abc74cd8c234d149c3004f616a31108f"]) [ 215.984257][ T8290] ldm_validate_privheads(): Disk read failed. [ 216.002248][ T8290] loop4: p1 p2 p3 p4 [ 216.023256][ T8290] loop4: partition table partially beyond EOD, truncated 15:38:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) accept$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000006c0)=0x14) bind(r0, &(0x7f0000000700)=@can={0x1d, r1}, 0x80) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x54) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) [ 216.064283][ T8290] loop4: p1 start 1 is beyond EOD, truncated [ 216.137929][ T8290] loop4: p2 start 101 is beyond EOD, truncated [ 216.205577][ T8290] loop4: p3 start 201 is beyond EOD, truncated [ 216.218294][ T8290] loop4: p4 start 301 is beyond EOD, truncated 15:38:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ff7000/0x6000)=nil, 0x6000}, &(0x7f0000000040)=0x10) 15:38:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xffff8000}) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000000c0)={0xffffffffffffffd6, 0xfed, &(0x7f0000000000)="25d66ee15d72e4a0142e39553c41a245854834333eb62c8a4d16016e791baf5659947547b45790cf64f3e505b8dd37fe4c10fb7daa967af7a23b7cff84f803d5433ee6081db686a2bca8a9a63e2ac76f868fd847fdd566a624d6f056e2d0abb5994ab7f919bb5461ade5fb959831c8788de20990397905a76c9c9ce7b811ee6e22ae2dd4e352c2d6d15c2a6d40d46d522ae1518b59375690", &(0x7f0000000340)="d61c3b083dbad17984bbf2e251cdf53b2a37035a7c7623851d79294472bdc828befc5fc36cc13f2c381d029f814f91937def56e44dc4d26ced26bca6605939d4b2b9122e19c72cf31aaf850a360651cdf4a09a1ce00114467613e2c3936b16e67da7720340d20b236204c0d652a8d6dacbaa262e1312b3040b9fd3d8271ce0f1b88d22429d0e90b0ddc37789e3557316ec491cd4507597755c03e4fc5d5b85817164fc8fe4821e7cb765b0e6257820c7567676605e46c26bf5548a494993482d0e1ad3b5686275", 0x98, 0xc7}) 15:38:53 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000035483b34000001"], 0x10}}, 0x0) 15:38:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000080)=0x100000001) 15:38:53 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) statfs(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000100)=""/201) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10002160}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf8, r1, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xa5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x35}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}]}]}, 0xf8}}, 0xc844) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, &(0x7f0000000480)) 15:38:53 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) getsockname$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) getsockopt$bt_hci(r2, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000100)=""/246) 15:38:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = semget(0x3, 0x3, 0x21) semctl$SEM_INFO(r1, 0x1, 0x13, &(0x7f0000000040)=""/143) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000300)='./file0\x00', 0x300, 0x0, 0x0, 0x0, 0x0) [ 216.443683][ T8349] e sysfs: Unknown parameter 'fscontext' 15:38:53 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061104c00000000347e66d0a99e56143e009500000000000000d9154b0af114dc11b2de19c1b190c8985f98db88aa129e6dd4fcbfc3f03ad5b28106994015a7c95bfe7238e7d43cfa84f7ad813502a34dde11c23c8bf19532"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000, 0x0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f00000002c0)={0xf, 0x7, 0x2, 0x800}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="403cb5fdfec656c07363ec49e7e1", 0x0, 0x8000a0}, 0x28) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000300)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x80) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000003c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @ib={0x1b, 0x3, 0xffffffff, {"9f570b6cd4cd76b4fab99c0ea35ce072"}, 0x8, 0xfffffffffffffffd, 0x1f}}}, 0x90) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x10000) [ 216.493291][ T8350] e sysfs: Unknown parameter 'fscontext' [ 216.526159][ T8352] ldm_validate_privheads(): Disk read failed. [ 216.553696][ T8352] loop4: p1 p2 p3 p4 [ 216.562079][ T8352] loop4: partition table partially beyond EOD, truncated [ 216.573051][ T8367] isofs_fill_super: bread failed, dev=loop2, iso_blknum=16, block=32 [ 216.597840][ T8352] loop4: p1 start 1 is beyond EOD, truncated [ 216.631860][ T8352] loop4: p2 start 101 is beyond EOD, truncated [ 216.654841][ T8352] loop4: p3 start 201 is beyond EOD, truncated 15:38:53 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, &(0x7f00000000c0)=0xfffffe90) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, 0x0, 0x0) 15:38:53 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0xc0100) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0)=0x3, 0x4) readv(r0, &(0x7f00000014c0)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000000100)=""/193, 0xc1}, {&(0x7f0000001280)=""/240, 0xf0}, {&(0x7f0000001540)=""/213, 0xd5}, {&(0x7f0000001480)=""/45, 0x2d}], 0x5) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x20, 0x4) [ 216.686742][ T8352] loop4: p4 start 301 is beyond EOD, truncated 15:38:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000080)=0x100000001) 15:38:53 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x101000, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x8bb1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e22, 0x0, @mcast1, 0xfffffffffffffbff}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r2, 0x100000000}, 0x8) sendmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f0000004480), 0x1}}], 0x4000000000000cb, 0x4000000) 15:38:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000001c0), &(0x7f0000000200)=0x8) r1 = accept$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000080)) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000002c0)=@fragment={0x0, 0x0, 0x6280000000000000, 0x10001, 0x0, 0x20, 0x64}, 0x8) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000140)={'\x00', {0x2, 0x4e22, @multicast2}}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) connect$inet6(r2, &(0x7f00000005c0)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f00000000c0)=0x8, 0x4) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r2, &(0x7f00000000c0), 0x40001a2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000240), &(0x7f0000000280)=0xc) [ 216.996020][ T8413] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:38:54 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000480)=0x3a) r5 = dup(r3) setsockopt$inet6_tcp_int(r3, 0x6, 0x400000000000000a, &(0x7f0000000000)=0x81, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc7e4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f00000000c0)=0x6, 0x4) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000100)) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000380), &(0x7f0000001380)) perf_event_open(&(0x7f00000012c0)={0x5, 0x70, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) times(&(0x7f0000000080)) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) [ 217.039669][ T8404] ldm_validate_privheads(): Disk read failed. [ 217.059074][ T8404] loop4: p1 p2 p3 p4 [ 217.087331][ T8404] loop4: partition table partially beyond EOD, truncated [ 217.107362][ T8422] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 217.140012][ T8404] loop4: p1 start 1 is beyond EOD, truncated [ 217.176462][ T8404] loop4: p2 start 101 is beyond EOD, truncated [ 217.190617][ T8404] loop4: p3 start 201 is beyond EOD, truncated [ 217.203256][ T8404] loop4: p4 start 301 is beyond EOD, truncated 15:38:54 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adcf8123c129a319bd070") ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x20) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000000)) 15:38:54 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x2, &(0x7f0000000480), 0x50053f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000080)={0xf5, ""/245}) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000040)={0x10000, 0x4000, 0x8d17, 0xfffffffffffeffff, 0x9}) r2 = getuid() ioctl$TUNSETOWNER(r1, 0x400454cc, r2) 15:38:54 executing program 0: syz_emit_ethernet(0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000000000000aaaaaa0081001b008863b5c3957c4ce9"], 0x0) 15:38:54 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x18e, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x885) r2 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x10) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000100)={0xffffffffffff2dad, 0x0, 0x3}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000140)=0x101, 0x4) syz_open_procfs(0x0, &(0x7f0000272000)) 15:38:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) 15:38:54 executing program 1: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000000), 0x0) semop(r0, &(0x7f0000000080)=[{}, {}], 0x2) semop(r0, &(0x7f0000000040), 0x46) semctl$IPC_RMID(r0, 0x0, 0x0) 15:38:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x220a00, 0x0) finit_module(r1, 0x0, 0x0) 15:38:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x4, 0x8205, 0x800, 0x7, 0x7fff, 0xfd3, 0xfffffffffffffff7, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={r1, @in={{0x2, 0x4e24, @empty}}, 0xfffffffffffffc01, 0xfffffffffffffffe, 0xeaf, 0x13a, 0xf1}, &(0x7f00000000c0)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="8b", 0xffffffffffffff3b) recvmmsg(r3, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4000000000) 15:38:54 executing program 0: syz_emit_ethernet(0xfffffffffffffefd, &(0x7f0000000000)={@random="cd390b081bf2", @local, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x30, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff82, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @mcast2, @loopback}}}}}}}, 0x0) syz_emit_ethernet(0x54, &(0x7f0000000080)={@random="05d6a78fa021", @remote, [{[{0x9100, 0x5, 0x1, 0x3}], {0x8100, 0x80000001, 0x579}}], {@llc={0x4, {@llc={0xfe, 0xce, '#@', "6f84b290c89abe70bec7f44f0ac98ab98bc25f571e09900a2b40747adbe1223cfdb170ee9fd01fd19173864cc05cf54620f16356181ea3c37ff8"}}}}}, 0x0) 15:38:54 executing program 1: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000000), 0x0) semop(r0, &(0x7f0000000080)=[{}, {}], 0x2) semop(r0, &(0x7f0000000040), 0x46) semctl$IPC_RMID(r0, 0x0, 0x0) [ 217.648870][ T8487] ldm_validate_privheads(): Disk read failed. 15:38:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x5, 0x80000) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x4001c5) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./bus\x00', 0x0) [ 217.715519][ T8487] loop4: p1 p2 p3 p4 [ 217.734891][ T8487] loop4: partition table partially beyond EOD, truncated [ 217.790574][ T8487] loop4: p1 start 1 is beyond EOD, truncated 15:38:54 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000480)=0x3a) r5 = dup(r3) setsockopt$inet6_tcp_int(r3, 0x6, 0x400000000000000a, &(0x7f0000000000)=0x81, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc7e4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f00000000c0)=0x6, 0x4) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000100)) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000380), &(0x7f0000001380)) perf_event_open(&(0x7f00000012c0)={0x5, 0x70, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) times(&(0x7f0000000080)) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) 15:38:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x385, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x1007a00, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) sendto$unix(r0, &(0x7f0000000040)="2a5409d8044d52dc391ed01e848cd677877a867ac9424a76781d39c700a1dd33100343596abc31", 0x27, 0x4, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e24}, 0x6e) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) 15:38:54 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="e2ed807d2c4c3a9b44939ac867f08000", 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000000c0)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) connect$inet(r0, &(0x7f0000000080)={0x2, 0x1004e23, @local}, 0x10) 15:38:54 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000000c0)=0x7) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000100)) [ 217.835130][ T8487] loop4: p2 start 101 is beyond EOD, truncated [ 217.850434][ T8487] loop4: p3 start 201 is beyond EOD, truncated 15:38:55 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$TIOCCBRK(r0, 0x5428) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x40, 0x246480) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xcc, 0x40000010001) pwrite64(r1, &(0x7f00000000c0)="3f5129c27c82a15168614847d93c9adaa17e92844b60907f28678410a411485b2d3300add9ea1dd81bdb49c0f1c290e455942515c4f65015125f9928fdddd6979d536f1106fd3fc920e37e91a1cb04b2ea7bddd09817f156984a34ee0a87a25dc95416946e2f88c6603a086fb633093b24b6928907ad3a85fd72198525ebc3ce94331a2fec11975c728da0901e9c28a8351509878c55b9f22e1fbed617be9e09a5aed838ba108b03b57cbf57", 0xac, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000240)={0x7f, 0x8001, 0x1f, 0x4, 0x0}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000300)={r4, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @remote}]}, &(0x7f0000000340)=0x10) recvfrom$rose(r3, &(0x7f0000000180)=""/54, 0x36, 0x2000, &(0x7f00000001c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, 0x1, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x40) ioctl$TIOCSERGETLSR(r3, 0x540b, 0x0) [ 217.919756][ T8487] loop4: p4 start 301 is beyond EOD, truncated 15:38:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) 15:38:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x115, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="040029bdf000ffdbdf25171d019fa70600000000000000050000"], 0x20}, 0x1, 0x0, 0x0, 0x20040815}, 0x0) 15:38:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") rt_sigprocmask(0x0, &(0x7f0000a9a000)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r1 = memfd_create(&(0x7f0000000080)='{user\x00', 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000040)={@empty, @remote}, &(0x7f00000000c0)=0x8) ioctl$TCSETA(r1, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) signalfd4(r1, &(0x7f0000000100)={0x40}, 0x8, 0x0) 15:38:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f00000000c0)=0x5) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") setxattr(&(0x7f0000000340)='./file0\x00', 0x0, &(0x7f00000003c0)='clear_refs\x00', 0xb, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, 0x0, 0x0, [{}, {}]}, 0x98) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000280)={0x10000, 0xfb7f, 0x3ec, 'queue1\x00', 0x26c5}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080), &(0x7f0000000240)=0x4) 15:38:55 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x200003) write$capi20_data(r0, &(0x7f0000000080)={{0x10, 0x4, 0x80, 0x82, 0x9, 0xfffffffffffffffa}}, 0x12) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000040), 0x4) 15:38:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = msgget(0x0, 0x601) fallocate(r0, 0x1, 0x5, 0x78) msgrcv(r1, &(0x7f0000001180)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009ef30c797900"/4109], 0x1008, 0x2, 0x1000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r2, 0x89ea, &(0x7f0000000000)) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000001080), &(0x7f00000010c0)=0x8) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001140)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r3, 0x5441, 0x100) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001bc0)=ANY=[], 0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000001100)) 15:38:55 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000480)=0x3a) r5 = dup(r3) setsockopt$inet6_tcp_int(r3, 0x6, 0x400000000000000a, &(0x7f0000000000)=0x81, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc7e4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f00000000c0)=0x6, 0x4) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000100)) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000380), &(0x7f0000001380)) perf_event_open(&(0x7f00000012c0)={0x5, 0x70, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) times(&(0x7f0000000080)) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) [ 218.284371][ T8545] ldm_validate_privheads(): Disk read failed. [ 218.326478][ T8545] loop4: p1 p2 p3 p4 [ 218.340784][ T8545] loop4: partition table partially beyond EOD, truncated [ 218.353299][ T8545] loop4: p1 start 1 is beyond EOD, truncated 15:38:55 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000000005000, 0x0) 15:38:55 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0x100, 0x0) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x680b, 0x1) renameat2(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x4) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000300)={0x2, &(0x7f0000000000)=[{0x80, 0x800, 0x80000001, 0x1}, {0x80, 0x8, 0x40}]}) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) getsockopt$inet6_buf(r2, 0x29, 0xea, &(0x7f0000000180)=""/248, &(0x7f0000000280)=0xf8) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x200000) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000140)=0x80000001, 0x8) [ 218.378476][ T8545] loop4: p2 start 101 is beyond EOD, truncated [ 218.392285][ T8545] loop4: p3 start 201 is beyond EOD, truncated [ 218.438100][ T8545] loop4: p4 start 301 is beyond EOD, truncated 15:38:55 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60e8, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x10000, 0x2, 0x8, 0x8, 0x0, 0xb758, 0xa, 0x4, 0x4, 0x3, 0xffff, 0x4f, 0x6, 0xd067, 0x2, 0xffff, 0x4, 0x9, 0x0, 0x2, 0x9, 0x1ddf4d0, 0xff, 0x5, 0x3e7, 0x8000, 0x10001, 0xf27, 0x4, 0x40, 0x100000001, 0x401, 0x0, 0x5, 0x8, 0x3, 0x0, 0x4, 0x6, @perf_bp={&(0x7f0000000240), 0xa}, 0x24904, 0x8, 0x1, 0x0, 0x7fffffff, 0xff, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740), 0x1b1, 0x0, 0x1b0}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000001) 15:38:55 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x9, 0x100) mq_notify(r2, &(0x7f0000000100)={0x0, 0x16, 0x0, @tid=r0}) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x104, r3, 0xb26, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x84}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000000}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xe7}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x12bd}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}]}, 0x104}}, 0x81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() timer_create(0x8000000009, 0x0, &(0x7f0000000200)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000400)={0x3, 0x1, [0x5, 0x182, 0x1f, 0xfffffffffffffffe, 0x20, 0xfffffffffffffffe, 0x4]}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='lo\x00', 0x20f) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) 15:38:55 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000480)=0x3a) r5 = dup(r3) setsockopt$inet6_tcp_int(r3, 0x6, 0x400000000000000a, &(0x7f0000000000)=0x81, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc7e4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f00000000c0)=0x6, 0x4) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000100)) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000380), &(0x7f0000001380)) perf_event_open(&(0x7f00000012c0)={0x5, 0x70, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) times(&(0x7f0000000080)) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) 15:38:55 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) 15:38:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="47f7d86c9e9cc405f133695f53a370586a8620c916f95b3bec277c3941"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 218.712685][ T8582] ldm_validate_privheads(): Disk read failed. [ 218.739551][ T8582] loop4: p1 p2 p3 p4 [ 218.764801][ T8582] loop4: partition table partially beyond EOD, truncated 15:38:55 executing program 1: r0 = memfd_create(&(0x7f00000000c0)=')selinuxvmnet0\x00', 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, &(0x7f00000001c0)="ba80b1a3e2d37aa1e3e402bcba5dbcbe748dce298cb4804822df43c26ff347f4e2671d0e4240bdede2afd01b780f5de17075c387e2b6c00dae7d6ab57ccf52cf625487", &(0x7f0000000240)=""/126}, 0x18) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000003c0)="5bfe8fbf70bd3152ec25b77d6e7e5096", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x3f000000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 15:38:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) r1 = dup3(r0, r0, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0xd8, @bcast, @netrom={'nr', 0x0}, 0x2, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) 15:38:56 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1f, 0x10200) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}}, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x100) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r3, &(0x7f00000000c0)="6852a3dc7df285ceb6"}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0x11}]]}}}]}, 0x3c}}, 0x0) [ 218.813405][ T8582] loop4: p1 start 1 is beyond EOD, truncated [ 218.830529][ T8582] loop4: p2 start 101 is beyond EOD, truncated [ 218.836982][ T8582] loop4: p3 start 201 is beyond EOD, truncated [ 218.844556][ T8582] loop4: p4 start 301 is beyond EOD, truncated [ 218.946220][ T8601] netlink: 'syz-executor.5': attribute type 17 has an invalid length. [ 218.975343][ T8607] netlink: 'syz-executor.5': attribute type 17 has an invalid length. 15:38:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x102200, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, 0x0, 0x0) 15:38:56 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) 15:38:56 executing program 5: r0 = socket(0x10, 0x1000000000000003, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4120, 0x8000) write(r0, &(0x7f0000000180)="220000001500070500e80000004c030502040303010000000800020041024fc10768", 0x22) 15:38:56 executing program 1: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x48a, 0x4, 0x80000000}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000200)={r1, 0x8e, "0f659e56dc9e5e0e38f84faf814e6019835c39dd0bf509ef654bf192a7fa65f567b207eb5cfad06c2f7cca442e680b3d4883b5c90532ec36c33d93ddc6351569f0096430b1b16a6b5e88f02ebdcd360a1f5948d766b5b5cd0c23468390000f33fd90f16f5ecd20c9ed2fffb1b3210864b0f046e65a025811e886e94245f4218e045f0e94f807175a91fb9a6ca91b"}, &(0x7f0000000180)=0x96) msync(&(0x7f00005d7000/0x3000)=nil, 0x3000, 0x6) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 15:38:56 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, 0x0, 0x387) close(r0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0x280000b, 0x3ffe) fchmodat(r1, &(0x7f0000000080)='./file0\x00', 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0xe8) lstat(0x0, &(0x7f0000000580)) getpid() lstat(&(0x7f00000029c0)='./file0\x00', &(0x7f0000000240)) fstat(r0, &(0x7f0000002a80)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r2 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x1, 0x2) write$UHID_CREATE2(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) restart_syscall() ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000200)={0x3, 'syz1\x00'}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$rtc(0x0, 0x0, 0x300) connect$bt_l2cap(r3, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x8, 0x0, {0x4}, {0x0, 0x100000000}, @rumble={0x2}}, {0x0, 0x0, 0x0, {0x0, 0xe3}, {0x0, 0x7c79}, @ramp={0x0, 0x0, {0x0, 0x0, 0x7}}}}) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x203) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x10000004001fc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000180)=0x1, 0x4) fanotify_init(0x0, 0x0) [ 219.153850][ T8618] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 219.177008][ T8620] mmap: syz-executor.1 (8620) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 219.185590][ T8624] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 219.472777][ T8621] ldm_validate_privheads(): Disk read failed. [ 219.488007][ T8621] loop4: p1 p2 p3 p4 [ 219.512935][ T8621] loop4: partition table partially beyond EOD, truncated [ 219.528164][ T8621] loop4: p1 start 1 is beyond EOD, truncated [ 219.536966][ T8621] loop4: p2 start 101 is beyond EOD, truncated [ 219.544950][ T8621] loop4: p3 start 201 is beyond EOD, truncated [ 219.551255][ T8621] loop4: p4 start 301 is beyond EOD, truncated 15:38:58 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x9, 0x100) mq_notify(r2, &(0x7f0000000100)={0x0, 0x16, 0x0, @tid=r0}) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x104, r3, 0xb26, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x84}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000000}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xe7}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x12bd}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}]}, 0x104}}, 0x81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() timer_create(0x8000000009, 0x0, &(0x7f0000000200)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000400)={0x3, 0x1, [0x5, 0x182, 0x1f, 0xfffffffffffffffe, 0x20, 0xfffffffffffffffe, 0x4]}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='lo\x00', 0x20f) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) 15:38:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x11, 0x2) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f00000000c0)={0x9f, 0x2}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x2}, 0x8) 15:38:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000009c0)=ANY=[@ANYRES16=r0, @ANYRESOCT=r1, @ANYRESOCT=r1, @ANYRESHEX=r1, @ANYRES16=r2], 0x5}}, 0x0) 15:38:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x101}, 0x11) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) connect$rose(r0, &(0x7f00000000c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, 0x1c) 15:38:58 executing program 0: syz_emit_ethernet(0x5a96913b2580f965, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb0800450000300000000000019078ac2314bbac1414000c04907800000000450000000000ffff0000386bd2c3454f75b87143"], 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000140)={0x9, @remote={[], 0x0}}, 0xf) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x9, 0x0, 0x10001, 0xf5}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000080)={0x7b23, r1}) 15:38:58 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) [ 221.793097][ T8651] vhci_hcd: default hub control req: 9f00 v0000 i0002 l0 [ 221.810992][ T8649] ldm_validate_privheads(): Disk read failed. [ 221.817294][ T8649] loop4: p1 p2 p3 p4 15:38:58 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x9, 0x100) mq_notify(r2, &(0x7f0000000100)={0x0, 0x16, 0x0, @tid=r0}) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x104, r3, 0xb26, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x84}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000000}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xe7}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x12bd}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}]}, 0x104}}, 0x81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() timer_create(0x8000000009, 0x0, &(0x7f0000000200)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000400)={0x3, 0x1, [0x5, 0x182, 0x1f, 0xfffffffffffffffe, 0x20, 0xfffffffffffffffe, 0x4]}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='lo\x00', 0x20f) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) 15:38:58 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x12) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 221.839997][ T8651] vhci_hcd: default hub control req: 9f00 v0000 i0002 l0 [ 221.848809][ T8649] loop4: partition table partially beyond EOD, truncated 15:38:59 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 221.895822][ T8649] loop4: p1 start 1 is beyond EOD, truncated [ 221.918480][ T8649] loop4: p2 start 101 is beyond EOD, truncated [ 221.936064][ T8649] loop4: p3 start 201 is beyond EOD, truncated 15:38:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) close(r1) [ 221.966575][ T8649] loop4: p4 start 301 is beyond EOD, truncated [ 222.036888][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:38:59 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) 15:38:59 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x12) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 222.169827][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 222.253135][ T8684] ldm_validate_privheads(): Disk read failed. [ 222.263425][ T8684] loop4: p1 p2 p3 p4 [ 222.267527][ T8684] loop4: partition table partially beyond EOD, truncated [ 222.278437][ T8684] loop4: p1 start 1 is beyond EOD, truncated [ 222.288052][ T8684] loop4: p2 start 101 is beyond EOD, truncated [ 222.305075][ T8684] loop4: p3 start 201 is beyond EOD, truncated [ 222.313684][ T8684] loop4: p4 start 301 is beyond EOD, truncated 15:38:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x102) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4c07, 0x80) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0xffffffffffffffc0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r3, 0x2, 0x20}, &(0x7f0000000100)=0xc) write(r1, &(0x7f0000000100), 0x12842) 15:38:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) close(r1) 15:38:59 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 15:38:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) close(r1) 15:38:59 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) 15:38:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x30000000000000, 0x80) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000000c0)={r2, 0x1, 0x6, @random="2f0a9466af12"}, 0x10) unshare(0x8000400) getsockopt$inet_pktinfo(r0, 0x0, 0xa, &(0x7f0000000080)={0x0, @empty, @initdev}, &(0x7f0000000100)=0xc) [ 222.666593][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 222.695281][ T8698] ldm_validate_privheads(): Disk read failed. [ 222.708316][ T8698] loop4: p1 p2 p3 p4 [ 222.726163][ T8698] loop4: partition table partially beyond EOD, truncated 15:38:59 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x9, 0x100) mq_notify(r2, &(0x7f0000000100)={0x0, 0x16, 0x0, @tid=r0}) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x104, r3, 0xb26, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x84}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000000}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xe7}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x12bd}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}]}, 0x104}}, 0x81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() timer_create(0x8000000009, 0x0, &(0x7f0000000200)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000400)={0x3, 0x1, [0x5, 0x182, 0x1f, 0xfffffffffffffffe, 0x20, 0xfffffffffffffffe, 0x4]}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='lo\x00', 0x20f) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) 15:38:59 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000c43000/0x3000)=nil, 0x3000, 0x8) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x83, 0x7) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000002c0)={0x4, [0x101, 0x4, 0x4, 0x870]}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)={r1, 0xb9, "9337cdf37ce9bf480274e83da42cb7c82c7b20941fb5a64f015e6c3b745c5a98071d1cd0b1df94b128ab13f4f28713f04ea06d61f88c3589c829686c4469090b5470d1f6c11c139785fa87aa914ab53115bb1f1d638c574cf9129444631b4ad01592fce3acbffc7d0469a16fe9a7a2eef0459bf9d9fb3390934fd7a21efe777e18729600cb9244ba00efbd761851c6e4127ace5f02134e0d34edb37c1929de78c9cd6adf0c0b9952d9bc5499d7676642d2ec9bef7dd46e1b61"}, &(0x7f0000000240)=0xc1) setsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000040)="c47a6878fe6b23b617e0e590a7453db15c73cca83f770c8a36272d8668b28d76bbe48e4e565e8db4db799dfae8d09e5a911303d3eb9d39d160a72b8fe2dcb8f4242e097241afbca116a91319c29bcaaffb87e4ef157682beb26eae0b3399be85e7adea0b36f1564d147b8275cfac8f13390663942501551d586f1afd8f6ee5", 0x7f) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={r1, 0x3}, 0xc) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000340)=0x8000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000380)={r1, 0x8}, 0x8) 15:38:59 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 222.771724][ T8698] loop4: p1 start 1 is beyond EOD, truncated [ 222.801099][ T8698] loop4: p2 start 101 is beyond EOD, truncated 15:38:59 executing program 3: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f0000000100)='GPL!system!:\x00', 0xffffffffffffffff}, 0x30) r2 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x8, 0x0) r3 = creat(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x40) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x22002, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000300)={r3, r4, 0x3}) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r5) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000340)=""/11, &(0x7f0000000380)=0xb) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',no=\x00\x00\x00', @ANYRESHEX=r5, @ANYBLOB=',\x00']) [ 222.819072][ T8698] loop4: p3 start 201 is beyond EOD, truncated 15:38:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x10001}, 0x28, 0x1) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r1, 0x890c, 0x0) bind$rose(r0, &(0x7f0000000440)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast, @bcast]}, 0x40) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000c40)=0x0) fstat(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000d00)={0x0, 0x0, 0x0}, &(0x7f0000000d40)=0xc) sendmmsg$unix(r0, &(0x7f0000000dc0)=[{&(0x7f0000000680)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000700)="6b5be0e2c450f337e3ce682f2625572f8109aa27f0669f99f5aac7c56ee30e846c8789737a412b06726576854dff8b37c95c469719817dcc6feaec8a1a3d1da6d4854b7f966ca1a7e3c1e5389ad5abd34c21d888a0025c765b563cec4b3aa9", 0x5f}], 0x1, &(0x7f00000007c0)=[@rights={0x28, 0x1, 0x1, [r1, r0, r1, r0, r0, r0]}], 0x28, 0x4004000}, {&(0x7f0000000800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000880)="62cc7a8614b907840a218a6db8a21945d04b884b5b8c", 0x16}, {&(0x7f00000008c0)="3189bcfbefe30bb702d290eabc536fc4540b0765dbbb1d00ce23c8a82a549b03b51d51842a07f29573b615b59bc52de282ce3811d1858fa11283fa9a0ea999a2fd5bbc285d5163529ad39997e2c3ca8c5d00cfab1e908d8a84dd1d27a5da37110b851e2c63c5b7f78d", 0x69}, {&(0x7f0000000940)="7b61a82abb03642af67025d2d8b03fe55424c1dffc78b64510bfb9efee6b12f9eee0d1492475df8e875a348ca6737288703b", 0x32}], 0x3, 0x0, 0x0, 0x805}, {&(0x7f00000009c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000c00)=[{&(0x7f0000000a40)="952ce4a08e8b3394566d2be9a42cbb9de5dcaba55af13258f24cf43a7baec894d98e5eed75", 0x25}, {&(0x7f0000000a80)="b4bb0194320513d3fb505f3fda300e167532490a015c5eae3a7ab694cae4aeb3d27ffcc5a5754638e8428b3173dcae6766fa5d8c983821f32323a3c04133dbb3abfefbf399d3341e677406520443de51eb5ed05be45b0c1140a6a4deca09dada11ae3de669403198", 0x68}, {&(0x7f0000000b00)="b4d2b512c3ee164d55f4aa876758b485e420c59b6a4c9e4cc7f4a79f53e13330afeb62bf648bf35cf06416cfa7681e74d9b06ad2c290ab7394a46ac63bef12e57b2a60f8ef8231d4c1c9273d3b9588a90a50b9294660b79ff832795fc2b14e77de9d3250b7a42a7ea8494e9f29828d80570a6df1cf53b3ee55a77ee61107597dd7d772599bc37d928318263666c4d5434a3e509cf91d603003bfe835510754cf89f4e82786ed02bb8ccbfc625a6a15d1dd0b491bfba1906f67b0d6e2aa2ed0e7573caea593ec", 0xc6}], 0x3, &(0x7f0000000d80)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x18, 0x1, 0x1, [r1, r0]}], 0x38, 0x40}], 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8102000}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)={0x1dc, r2, 0x314, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x170, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xf08}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8001, @local, 0x9f7}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf0}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x1ff}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x0, @mcast2, 0x53c3}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xaa8e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x3, @mcast2}}}}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x4000000}, 0x40010) r6 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xc0e, 0x400) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r6, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xc4, r7, 0x400, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x11}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x4}}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x12}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xca68}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x10}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20040091}, 0x4000) ioctl$TCSETAF(r6, 0x5408, &(0x7f0000000040)={0x3, 0x9, 0x5, 0x9, 0xf, 0x555, 0x1000, 0x8, 0x4}) [ 222.870417][ T8698] loop4: p4 start 301 is beyond EOD, truncated 15:39:00 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000002500)='/dev/bus/usb/00#/00#\x00', 0xfff, 0x40000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0xffffffffffffff33) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f00000001c0)={0xfffffffffffffc6a, "424e28494f461c04cd2d3f820c639efe5ca4611107d951b6ea8985a358b04797", 0x1, 0x20, 0x1ff, 0x6, 0x0, 0x0, 0x7ff, 0x7ff}) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80200000006, 0x1ffff) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x2, r0}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000000c0)={0x2bc, 0x20, [0x5, 0x71, 0x3, 0x800, 0x3, 0x3, 0x10000, 0x5]}) [ 222.940783][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:39:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000300), 0x0}, 0x18) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0xffff) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000100)={0x8, 0x4, 0x800, 0x5, 0x4, 0x80000000}) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') 15:39:00 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x117, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x817b, 0x4, "918d4e547d7d2fed7fff645b8533696f1847586c70a3f74ee23632d44309138008da26e5f12d14b9f62703dbef45665963de752ec2acf6a83c6ca6e5222d1d5213928d4275dcfdae4c848f3909136c400aacf3c33b8c396467ec9327d0f340b07f35016a07316822bb7e408d9d457b9fe35bbdf62bec6a2eb4273ceed1709374bbfadc260e7cc84da93c2a3e99eb4746d66556f0281a93af45064b84c24f73645dc8eed328f69ce4b75adff76ed3e96326d32d757e3d9700ededd46ac9c3a7f1058a4fa9e528e3b1af880fc8fe1d7055ff0e523f96aa61a4a5e16c946566198080647f4fec07a4939b398b14d529f635cc6421f4467b81fca61bd97faeb3b55d", 0xd1, 0x9, 0xa47, 0xb4, 0x1, 0x1, 0xf2}, r1}}, 0x120) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000002640)=[{{0x0, 0xc, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400000) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x100, 0x0) setsockopt$inet_int(r2, 0x0, 0x3f, &(0x7f0000000100)=0xc0c, 0x4) rt_sigreturn() ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000080)={0x3, r4}) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 15:39:00 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) 15:39:00 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 15:39:00 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x2000) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000280)={0x7, 0x4}) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xac8, 0x4000) write$P9_RREAD(r0, &(0x7f0000000440)=ANY=[], 0xfffffffffffffed2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x4e20}, 0x1c) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/urandom\x00', 0x4003, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x3}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(r4, 0xc0287c02, &(0x7f0000000040)) pause() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000001340)={'U+', 0x3f}, 0x28, 0x3) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xfffffffffffffef9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001500)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000240)='trusted.overlay.nlink\x00'}, 0xfe1f) setsockopt$inet6_tcp_int(r2, 0x6, 0x17, &(0x7f00000000c0)=0x6, 0x4) ioctl$TIOCNXCL(r0, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000580)=""/147, &(0x7f00000001c0)=0x93) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r3, &(0x7f0000004580)=""/4096, 0xfffffffffffffdc1, 0x0) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080), 0x10) 15:39:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000100)={0x1, 0x100, 0x8}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1e, 0x3, 0x7, 0xff, 0x35, r1, 0x80000000, [], r3, r1, 0x415, 0x100000001}, 0x3c) bind$alg(r2, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) [ 223.159693][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 223.191537][ T8740] ldm_validate_privheads(): Disk read failed. [ 223.216818][ T8740] loop4: p1 p2 p3 p4 [ 223.228993][ T8740] loop4: partition table partially beyond EOD, truncated [ 223.285582][ T8740] loop4: p1 start 1 is beyond EOD, truncated [ 223.302945][ T8740] loop4: p2 start 101 is beyond EOD, truncated [ 223.310808][ T8740] loop4: p3 start 201 is beyond EOD, truncated [ 223.317690][ T8740] loop4: p4 start 301 is beyond EOD, truncated 15:39:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000100)=0x6, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f00000000c0)=0x2000000000d78, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x178, 0x10001, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000000)=0x6) 15:39:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x1, 0x10001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x177, 0xcc) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r2, &(0x7f0000f61000), 0x353, 0x2040, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x40002) write$tun(r3, &(0x7f00000002c0)={@void, @void, @eth={@dev={[], 0x2b}, @dev={[], 0x11}, [{[{0x9100, 0x2, 0x0, 0x1}], {0x8100, 0xffffffff, 0x1}}], {@ipv6={0x86dd, {0x0, 0x6, "65e028", 0x1368, 0xff, 0x224, @ipv4={[], [], @empty}, @remote, {[@srh={0x32, 0x8, 0x4, 0x4, 0x9, 0x60, 0xeee, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @remote, @mcast1]}, @hopopts={0x3f, 0x0, [], [@pad1, @padn={0x1, 0x1, [0x0]}]}, @hopopts={0x1, 0xc, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @calipso={0x7, 0x48, {0x2, 0x10, 0x2, 0x8, [0x81, 0xffffffff, 0x3, 0x81, 0x4, 0x8, 0x10000, 0x8]}}, @calipso={0x7, 0x10, {0x1, 0x2, 0x5, 0x4, [0x7]}}]}, @srh={0xbf, 0xc, 0x4, 0x6, 0x0, 0x30, 0x2, [@local, @remote, @local, @loopback, @remote, @dev={0xfe, 0x80, [], 0x15}]}, @hopopts={0xbb, 0x1, [], [@padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @hopopts={0x3a, 0x1c, [], [@ra={0x5, 0x2, 0x6}, @calipso={0x7, 0x20, {0x2, 0x6, 0xef0, 0x81, [0x8001, 0x40, 0xffffffff]}}, @generic={0xb8, 0xb8, "f501a7b0cd8c1b502a6eea68507525f8ad0bc3a372ac7559626e8ef01d1d44ea68e2cae2436a7f8e80646a408abc4849a0e9d0bc038d605e4346a6961c7a9e79a734dc036b550565f9ed6ac6c3dfeed74312e6983148821596e61553aab401ba75b219a6f175e592b299485908494014e9b425f37eacf5370976330a5de9a3fc9caac4d258cc2cbd880ae055874e95c5132cfb49e4b6ae629894774cadde90526ff8bb9f53de23b7ad08ff5ac16c87bb151f41ae63277290"}]}, @hopopts={0x88, 0x222, [], [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @hao={0xc9, 0x10, @local}, @generic={0x41, 0x1000, "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"}, @generic={0x9, 0xe4, "3e86bb0bd11fbcf3a383bb3a13da073dabda9525cb014de6079529951442c517533bfbd166ea3d305088e79e138d3b63c72033acb1aab89d658c82e18996d59f726f3ef31d5dfaa66a15244f18eba3b6d625ca26011496a0b7d40955bf8dd6d85617c8e2e4b987879cd1a16df679c61a7e1a9e09717785f031b7b0dd613715c87a5ec15a6fec6e4f4be36731124d6aeade880ba31921b4972f3230b3fd2b337b9384f24fe40fe96a7c85a345be1cf7f2bb7aa78610461cd943fedc87e8418dfa6ed0266e81fc085ae0e89b218d7ed6fc599654236cd53c2cbb558d45e9c9092faffee450"}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}], @icmpv6=@mld={0x83, 0x0, 0x0, 0x800, 0x3, @empty}}}}}}}, 0x13a6) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) 15:39:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f00000002c0)={0x81, 0x5}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x3, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:39:00 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) 15:39:00 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) [ 223.693972][ T8759] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 223.726242][ T8763] ldm_validate_privheads(): Disk read failed. [ 223.739952][ T8763] loop4: p1 p2 p3 p4 15:39:00 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xff, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) [ 223.748804][ T8763] loop4: partition table partially beyond EOD, truncated [ 223.784549][ T8763] loop4: p1 start 1 is beyond EOD, truncated 15:39:00 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xff, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) [ 223.786543][ T8772] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 223.820286][ T8763] loop4: p2 start 101 is beyond EOD, truncated [ 223.842238][ T8763] loop4: p3 start 201 is beyond EOD, truncated 15:39:01 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000080)=0x8505, 0x4) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f00000000c0)={0x65cd666f, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x21000008912, &(0x7f0000000000)="0adc1f1a3c123f319bd070") unshare(0x2000400) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x22, &(0x7f00000001c0), 0x3b1) [ 223.868323][ T8763] loop4: p4 start 301 is beyond EOD, truncated 15:39:01 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$EVIOCSABS3F(r1, 0x401845ff, 0x0) 15:39:01 executing program 1: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) socket$inet6(0xa, 0x2, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffd000/0x1000)=nil) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, 0x0, 0x0) [ 224.141015][ T8795] input: syz1 as /devices/virtual/input/input5 [ 224.242012][ T8802] input: syz1 as /devices/virtual/input/input6 15:39:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:39:01 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xff, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) 15:39:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r1, &(0x7f0000004c80)=[{{0x0, 0x2, &(0x7f0000004b40), 0xd5, &(0x7f0000004bc0)}}], 0x19cbcb36e81705, 0x0) 15:39:01 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) 15:39:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10022, &(0x7f0000006100)={0x77359400}) fchdir(r0) sched_setattr(0x0, &(0x7f00000002c0)={0x830}, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 15:39:01 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$EVIOCSABS3F(r1, 0x401845ff, 0x0) 15:39:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$EVIOCSABS3F(r1, 0x401845ff, 0x0) 15:39:01 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) [ 224.415482][ T8807] ldm_validate_privheads(): Disk read failed. [ 224.443825][ T8807] loop4: p1 p2 p3 p4 [ 224.472632][ T8807] loop4: partition table partially beyond EOD, truncated [ 224.501536][ T8821] Unknown ioctl 1076380932 [ 224.515724][ T8825] input: syz1 as /devices/virtual/input/input8 [ 224.520266][ T8807] loop4: p1 start 1 is beyond EOD, truncated [ 224.530936][ T8820] input: syz1 as /devices/virtual/input/input7 [ 224.546816][ T8807] loop4: p2 start 101 is beyond EOD, truncated [ 224.572040][ T8807] loop4: p3 start 201 is beyond EOD, truncated [ 224.590950][ T8807] loop4: p4 start 301 is beyond EOD, truncated 15:39:01 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) 15:39:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$EVIOCSABS3F(r1, 0x401845ff, 0x0) 15:39:01 executing program 0: clone(0x4010003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000001e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73c6f001e0000000000b75b06a31c69b9390000813bc477800225cdb6b960b17495908c89f99a8c076bcff6a238380cd00b0900000011"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:39:01 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) [ 224.843053][ T8846] input: syz1 as /devices/virtual/input/input9 [ 224.922772][ T8850] ldm_validate_privheads(): Disk read failed. [ 224.937133][ T8850] loop4: p1 p2 p3 p4 [ 224.960338][ T8850] loop4: partition table partially beyond EOD, truncated 15:39:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:39:02 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) [ 224.977374][ T8850] loop4: p1 start 1 is beyond EOD, truncated [ 224.989285][ T8850] loop4: p2 start 101 is beyond EOD, truncated [ 225.020357][ T8850] loop4: p3 start 201 is beyond EOD, truncated [ 225.040663][ T8850] loop4: p4 start 301 is beyond EOD, truncated [ 225.066590][ T8863] Unknown ioctl 1076380932 15:39:02 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$EVIOCSABS3F(r1, 0x401845ff, 0x0) 15:39:02 executing program 0: nanosleep(&(0x7f0000000280), 0x0) 15:39:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) 15:39:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r1, &(0x7f0000004c80)=[{{0x0, 0x2, &(0x7f0000004b40), 0xd5, &(0x7f0000004bc0)}}], 0x19cbcb36e81705, 0x0) 15:39:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) [ 225.264543][ T8878] input: syz1 as /devices/virtual/input/input10 [ 225.283932][ T8875] ldm_validate_privheads(): Disk read failed. [ 225.303928][ T8875] loop4: p1 p2 p3 p4 15:39:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) [ 225.315211][ T8875] loop4: partition table partially beyond EOD, truncated [ 225.323379][ T8875] loop4: p1 start 1 is beyond EOD, truncated [ 225.343423][ T8875] loop4: p2 start 101 is beyond EOD, truncated [ 225.356710][ T8875] loop4: p3 start 201 is beyond EOD, truncated 15:39:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:39:02 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 225.365553][ T8875] loop4: p4 start 301 is beyond EOD, truncated 15:39:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 225.480549][ T8894] Unknown ioctl 1076380932 15:39:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) 15:39:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) [ 225.566455][ T8900] Unknown ioctl 1076380932 [ 225.590291][ T8898] input: syz1 as /devices/virtual/input/input11 15:39:02 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) [ 225.653325][ T8904] ldm_validate_privheads(): Disk read failed. [ 225.659557][ T8904] loop4: p1 p2 p3 p4 [ 225.685643][ T8904] loop4: partition table partially beyond EOD, truncated 15:39:02 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 225.716906][ T8904] loop4: p1 start 1 is beyond EOD, truncated [ 225.740255][ T8904] loop4: p2 start 101 is beyond EOD, truncated [ 225.746468][ T8904] loop4: p3 start 201 is beyond EOD, truncated 15:39:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:39:02 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) [ 225.834995][ T8904] loop4: p4 start 301 is beyond EOD, truncated [ 225.873684][ T8921] Unknown ioctl 1076380932 [ 225.884324][ T8919] input: syz1 as /devices/virtual/input/input12 15:39:03 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @broadcast, [{}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[0x207835], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:39:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:39:03 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) 15:39:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) 15:39:03 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 226.194651][ T8941] input: syz1 as /devices/virtual/input/input13 [ 226.231796][ T8947] Unknown ioctl 1076380932 15:39:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:39:03 executing program 3: r0 = socket$inet(0x2, 0x800080001, 0x84) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)="f0", 0x1}], 0x1) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="e0", 0x1}], 0x1}, 0x0) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 226.252787][ T8944] ldm_validate_privheads(): Disk read failed. 15:39:03 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) [ 226.300291][ T8944] loop4: p1 p2 p3 p4 [ 226.312046][ T8944] loop4: partition table partially beyond EOD, truncated 15:39:03 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 226.341793][ T8944] loop4: p1 start 1 is beyond EOD, truncated [ 226.355238][ T8944] loop4: p2 start 101 is beyond EOD, truncated [ 226.389142][ T8944] loop4: p3 start 201 is beyond EOD, truncated [ 226.410296][ T8944] loop4: p4 start 301 is beyond EOD, truncated [ 226.418040][ T8959] Unknown ioctl 1076380932 15:39:03 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) 15:39:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 226.452318][ T8963] input: syz1 as /devices/virtual/input/input14 15:39:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) 15:39:03 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:39:03 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) 15:39:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 226.679002][ T8978] ldm_validate_privheads(): Disk read failed. [ 226.726431][ T8978] loop4: p1 p2 p3 p4 [ 226.732582][ T8986] input: syz1 as /devices/virtual/input/input15 [ 226.743518][ T8987] Unknown ioctl 1076380932 [ 226.754676][ T8978] loop4: partition table partially beyond EOD, truncated 15:39:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 226.795119][ T8978] loop4: p1 start 1 is beyond EOD, truncated [ 226.830676][ T8978] loop4: p2 start 101 is beyond EOD, truncated 15:39:04 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:04 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) [ 226.853343][ T8978] loop4: p3 start 201 is beyond EOD, truncated [ 226.880408][ T8978] loop4: p4 start 301 is beyond EOD, truncated 15:39:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 226.959618][ T9002] Unknown ioctl 1076380932 15:39:04 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) [ 226.992683][ T9007] input: syz1 as /devices/virtual/input/input16 15:39:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) 15:39:04 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$SG_IO(0xffffffffffffffff, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:39:04 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) 15:39:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 227.267743][ T9030] Unknown ioctl 1076380932 15:39:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$SG_IO(0xffffffffffffffff, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:04 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) [ 227.326471][ T9024] ldm_validate_privheads(): Disk read failed. [ 227.363074][ T9024] loop4: p1 p2 p3 p4 [ 227.367191][ T9024] loop4: partition table partially beyond EOD, truncated 15:39:04 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 227.385418][ T9039] Unknown ioctl 1076380932 15:39:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$SG_IO(0xffffffffffffffff, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 227.425639][ T9024] loop4: p1 start 1 is beyond EOD, truncated [ 227.433355][ T9024] loop4: p2 start 101 is beyond EOD, truncated [ 227.439715][ T9024] loop4: p3 start 201 is beyond EOD, truncated 15:39:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 227.507358][ T9024] loop4: p4 start 301 is beyond EOD, truncated 15:39:04 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) [ 227.639906][ T9060] Unknown ioctl 1076380932 15:39:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) 15:39:04 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:04 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:39:04 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) 15:39:04 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 227.812544][ T9079] Unknown ioctl 1076380932 [ 227.831598][ T9074] ldm_validate_privheads(): Disk read failed. [ 227.839277][ T9074] loop4: p1 p2 p3 p4 [ 227.880519][ T9074] loop4: partition table partially beyond EOD, truncated 15:39:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 227.928639][ T9074] loop4: p1 start 1 is beyond EOD, truncated [ 227.943898][ T9074] loop4: p2 start 101 is beyond EOD, truncated 15:39:05 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xff, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) 15:39:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:39:05 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 227.985331][ T9074] loop4: p3 start 201 is beyond EOD, truncated [ 228.045120][ T9074] loop4: p4 start 301 is beyond EOD, truncated [ 228.063804][ T9095] Unknown ioctl 1076380932 15:39:05 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) 15:39:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 15:39:05 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xff, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) 15:39:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:39:05 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 228.335424][ T9119] Unknown ioctl 1076380932 15:39:05 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xff, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) [ 228.381069][ T9120] ldm_validate_privheads(): Disk read failed. [ 228.395155][ T9120] loop4: p1 p2 p3 p4 [ 228.430346][ T9120] loop4: partition table partially beyond EOD, truncated [ 228.465685][ T9120] loop4: p1 start 1 is beyond EOD, truncated [ 228.475053][ T9135] Unknown ioctl 1076380932 15:39:05 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 228.486912][ T9120] loop4: p2 start 101 is beyond EOD, truncated [ 228.505439][ T9120] loop4: p3 start 201 is beyond EOD, truncated [ 228.514487][ T9120] loop4: p4 start 301 is beyond EOD, truncated 15:39:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 15:39:05 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000000)="cd9e6950bd183bb096a94033f4f95331f1cb038ddd8d3eeaebdf4b0d63ef999e6a9e578baca44df35e23e9d8765cb103454c59eb15132be490c9c44786dd35e9466773abec2765eb4ff8f6897160026c5c19eb39fe5876c8a97fe772e4f74be100cc91e47762e19f3fcd0d3077837789c8cd563291c470e7", 0x78) 15:39:05 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:39:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) 15:39:05 executing program 1: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) [ 228.739603][ T9157] Unknown ioctl 1076380932 15:39:05 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:05 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) [ 228.866423][ T9172] Unknown ioctl 1076380932 [ 228.901038][ T9165] ldm_validate_privheads(): Disk read failed. [ 228.915472][ T9165] loop4: p1 p2 p3 p4 [ 228.926871][ T9165] loop4: partition table partially beyond EOD, truncated [ 228.934741][ T9165] loop4: p1 start 1 is beyond EOD, truncated [ 228.945082][ T9165] loop4: p2 start 101 is beyond EOD, truncated 15:39:06 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:06 executing program 1: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 15:39:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) [ 228.951777][ T9165] loop4: p3 start 201 is beyond EOD, truncated [ 228.958924][ T9165] loop4: p4 start 301 is beyond EOD, truncated 15:39:06 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file1/../file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) 15:39:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) [ 229.104692][ T9191] Unknown ioctl 1076380932 15:39:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:06 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x79) write$binfmt_aout(r0, &(0x7f0000000040)={{0xb}}, 0x1d) 15:39:06 executing program 1: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 15:39:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:39:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) [ 229.286264][ T9199] ldm_validate_privheads(): Disk read failed. [ 229.297445][ T9199] loop4: p1 p2 p3 p4 [ 229.322028][ T9199] loop4: partition table partially beyond EOD, truncated [ 229.350534][ T9199] loop4: p1 start 1 is beyond EOD, truncated [ 229.364447][ T9199] loop4: p2 start 101 is beyond EOD, truncated 15:39:06 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 229.404333][ T9199] loop4: p3 start 201 is beyond EOD, truncated [ 229.410804][ T9217] Unknown ioctl 1076380932 [ 229.417547][ T9221] Unknown ioctl 1076380932 [ 229.422557][ T9199] loop4: p4 start 301 is beyond EOD, truncated 15:39:06 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x79) write$binfmt_aout(r0, &(0x7f0000000040)={{0xb}}, 0x1d) 15:39:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) 15:39:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 15:39:06 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x79) write$binfmt_aout(r0, &(0x7f0000000040)={{0xb}}, 0x1d) 15:39:06 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:39:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 229.818386][ T9247] ldm_validate_privheads(): Disk read failed. [ 229.819594][ T9258] Unknown ioctl 1076380932 [ 229.827320][ T9247] loop4: p1 p2 p3 p4 [ 229.838598][ T9263] Unknown ioctl 1076380932 [ 229.848246][ T9247] loop4: partition table partially beyond EOD, truncated [ 229.861077][ T9247] loop4: p1 start 1 is beyond EOD, truncated 15:39:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xa99) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r1 = dup(r0) ioctl$sock_SIOCSPGRP(r1, 0x8902, 0x0) 15:39:07 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 229.869699][ T9247] loop4: p2 start 101 is beyond EOD, truncated [ 229.878136][ T9247] loop4: p3 start 201 is beyond EOD, truncated [ 229.890306][ T9247] loop4: p4 start 301 is beyond EOD, truncated 15:39:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 15:39:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:07 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000000)=@full={0xb, @dev, @default, 0x6, [@rose, @netrom, @netrom, @netrom, @null, @default]}, 0x40) 15:39:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) 15:39:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 230.091728][ T9283] Unknown ioctl 1076380932 15:39:07 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 230.206558][ T9294] Unknown ioctl 1076380932 15:39:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 15:39:07 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0xfc6d) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000bfa000/0x18000)=nil, 0x0, 0x0, 0x12, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000140)=""/128, &(0x7f0000000300)=0xf) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f0000000100)={0x0, 0x0, {0x2, 0x1, 0x2}}) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000340)={0xfff, 0xb5b, 0xc5a, 0x7fffffff, 0x7, 0x6}) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, r1, 0x0) fcntl$setsig(r1, 0xa, 0x41) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r4) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, &(0x7f0000000640)=[@textreal={0x8, &(0x7f00000005c0)="0f18e60f01b808002e0f01cf0f239f66b9800000c00f326635008000000f30baa000edba2100ec66b9020a000066b87a8b000666ba000000000f30f30f092e0fc7a90000", 0x44}], 0x1, 0x0, &(0x7f0000000680), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) [ 230.280886][ T9297] ldm_validate_privheads(): Disk read failed. [ 230.308149][ T9297] loop4: p1 p2 p3 p4 [ 230.339568][ T9297] loop4: partition table partially beyond EOD, truncated [ 230.370648][ T9313] Unknown ioctl 1076380932 15:39:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 230.388536][ T9297] loop4: p1 start 1 is beyond EOD, truncated 15:39:07 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 230.426977][ T9297] loop4: p2 start 101 is beyond EOD, truncated [ 230.450273][ T9297] loop4: p3 start 201 is beyond EOD, truncated 15:39:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 230.485924][ T9297] loop4: p4 start 301 is beyond EOD, truncated 15:39:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 15:39:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) 15:39:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:07 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 230.685573][ T9334] Unknown ioctl 1076380932 [ 230.702975][ T9339] Unknown ioctl 1076380932 15:39:07 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0xfc6d) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000bfa000/0x18000)=nil, 0x0, 0x0, 0x12, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000140)=""/128, &(0x7f0000000300)=0xf) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f0000000100)={0x0, 0x0, {0x2, 0x1, 0x2}}) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000340)={0xfff, 0xb5b, 0xc5a, 0x7fffffff, 0x7, 0x6}) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, r1, 0x0) fcntl$setsig(r1, 0xa, 0x41) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r4) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, &(0x7f0000000640)=[@textreal={0x8, &(0x7f00000005c0)="0f18e60f01b808002e0f01cf0f239f66b9800000c00f326635008000000f30baa000edba2100ec66b9020a000066b87a8b000666ba000000000f30f30f092e0fc7a90000", 0x44}], 0x1, 0x0, &(0x7f0000000680), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) 15:39:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 230.845931][ T9344] ldm_validate_privheads(): Disk read failed. [ 230.865886][ T9344] loop4: p1 p2 p3 p4 [ 230.875886][ T9344] loop4: partition table partially beyond EOD, truncated 15:39:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) [ 230.948794][ T9344] loop4: p1 start 1 is beyond EOD, truncated [ 230.979570][ T9344] loop4: p2 start 101 is beyond EOD, truncated 15:39:08 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:39:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319b") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 231.007699][ T9344] loop4: p3 start 201 is beyond EOD, truncated [ 231.035205][ T9344] loop4: p4 start 301 is beyond EOD, truncated [ 231.042828][ T9362] Unknown ioctl 1076380932 [ 231.090119][ T9369] Unknown ioctl 1076380932 15:39:08 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319b") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 15:39:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319b") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) 15:39:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:39:08 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0xfc6d) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000bfa000/0x18000)=nil, 0x0, 0x0, 0x12, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000140)=""/128, &(0x7f0000000300)=0xf) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f0000000100)={0x0, 0x0, {0x2, 0x1, 0x2}}) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000340)={0xfff, 0xb5b, 0xc5a, 0x7fffffff, 0x7, 0x6}) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, r1, 0x0) fcntl$setsig(r1, 0xa, 0x41) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r4) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, &(0x7f0000000640)=[@textreal={0x8, &(0x7f00000005c0)="0f18e60f01b808002e0f01cf0f239f66b9800000c00f326635008000000f30baa000edba2100ec66b9020a000066b87a8b000666ba000000000f30f30f092e0fc7a90000", 0x44}], 0x1, 0x0, &(0x7f0000000680), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) 15:39:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319b") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:08 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 231.425980][ T9393] Unknown ioctl 1076380932 [ 231.429356][ T9398] Unknown ioctl 1076380932 [ 231.441047][ T9394] ldm_validate_privheads(): Disk read failed. [ 231.460676][ T9394] loop4: p1 p2 p3 p4 [ 231.511435][ T9394] loop4: partition table partially beyond EOD, truncated [ 231.543479][ T9394] loop4: p1 start 1 is beyond EOD, truncated 15:39:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:39:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd0") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 231.563176][ T9394] loop4: p2 start 101 is beyond EOD, truncated 15:39:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) [ 231.622290][ T9394] loop4: p3 start 201 is beyond EOD, truncated 15:39:08 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 231.670461][ T9394] loop4: p4 start 301 is beyond EOD, truncated [ 231.695906][ T9415] Unknown ioctl 1076380932 [ 231.719584][ T9419] Unknown ioctl 1076380932 15:39:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319b") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) 15:39:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd0") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:39:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 15:39:09 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 231.954337][ T9436] Unknown ioctl 1076380932 [ 231.973897][ T9437] ldm_validate_privheads(): Disk read failed. [ 231.984284][ T9437] loop4: p1 p2 p3 p4 [ 231.988525][ T9437] loop4: partition table partially beyond EOD, truncated [ 231.998119][ T9437] loop4: p1 start 1 is beyond EOD, truncated [ 232.006473][ T9442] Unknown ioctl 1076380932 [ 232.048128][ T9437] loop4: p2 start 101 is beyond EOD, truncated [ 232.076780][ T9437] loop4: p3 start 201 is beyond EOD, truncated 15:39:09 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0xfc6d) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000bfa000/0x18000)=nil, 0x0, 0x0, 0x12, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000140)=""/128, &(0x7f0000000300)=0xf) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f0000000100)={0x0, 0x0, {0x2, 0x1, 0x2}}) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000340)={0xfff, 0xb5b, 0xc5a, 0x7fffffff, 0x7, 0x6}) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, r1, 0x0) fcntl$setsig(r1, 0xa, 0x41) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r4) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, &(0x7f0000000640)=[@textreal={0x8, &(0x7f00000005c0)="0f18e60f01b808002e0f01cf0f239f66b9800000c00f326635008000000f30baa000edba2100ec66b9020a000066b87a8b000666ba000000000f30f30f092e0fc7a90000", 0x44}], 0x1, 0x0, &(0x7f0000000680), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) 15:39:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd0") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 232.106491][ T9437] loop4: p4 start 301 is beyond EOD, truncated 15:39:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 15:39:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319b") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) 15:39:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:09 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 232.301062][ T9462] Unknown ioctl 1076380932 15:39:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 232.392631][ T9473] Unknown ioctl 1076380932 [ 232.402790][ T9469] ldm_validate_privheads(): Disk read failed. [ 232.421884][ T9469] loop4: p1 p2 p3 p4 [ 232.428796][ T9469] loop4: partition table partially beyond EOD, truncated [ 232.455583][ T9469] loop4: p1 start 1 is beyond EOD, truncated [ 232.468119][ T9469] loop4: p2 start 101 is beyond EOD, truncated 15:39:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) [ 232.500077][ T9469] loop4: p3 start 201 is beyond EOD, truncated [ 232.521838][ T9469] loop4: p4 start 301 is beyond EOD, truncated 15:39:09 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(0x0, 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 232.630111][ T9487] Unknown ioctl 1076380932 [ 232.659607][ T9492] input: syz1 as /devices/virtual/input/input32 [ 232.755016][ T9499] Unknown ioctl 1076380932 15:39:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="053ccff8fcdf7b7759fe2eff07001780f236a6f1b000eececca3150000ee2307c700000000000000106738e1d570fc00030000000000b7ad67"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:39:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd0") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) 15:39:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 15:39:09 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(0x0, 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 232.864048][ T9503] ldm_validate_privheads(): Disk read failed. 15:39:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 232.907384][ T9503] loop4: p1 p2 p3 p4 [ 232.921564][ T9517] Unknown ioctl 1076380932 [ 232.925415][ T9503] loop4: partition table partially beyond EOD, truncated [ 232.965707][ T9521] input: syz1 as /devices/virtual/input/input33 [ 232.986456][ T9503] loop4: p1 start 1 is beyond EOD, truncated 15:39:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 233.016502][ T9528] Unknown ioctl 1076380932 [ 233.018987][ T9503] loop4: p2 start 101 is beyond EOD, truncated [ 233.036038][ T9503] loop4: p3 start 201 is beyond EOD, truncated [ 233.049049][ T9503] loop4: p4 start 301 is beyond EOD, truncated 15:39:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:39:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(0x0, 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, 0x0) 15:39:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd0") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) [ 233.208491][ T9540] input: syz1 as /devices/virtual/input/input34 [ 233.211899][ T9543] Unknown ioctl 1076380932 [ 233.364741][ T9550] ldm_validate_privheads(): Disk read failed. [ 233.380658][ T9550] loop4: p1 p2 p3 p4 [ 233.385059][ T9550] loop4: partition table partially beyond EOD, truncated [ 233.393237][ T9550] loop4: p1 start 1 is beyond EOD, truncated [ 233.399481][ T9550] loop4: p2 start 101 is beyond EOD, truncated [ 233.406563][ T9550] loop4: p3 start 201 is beyond EOD, truncated [ 233.413419][ T9550] loop4: p4 start 301 is beyond EOD, truncated 15:39:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2284, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 15:39:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, 0x0) 15:39:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:39:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd0") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) [ 235.901815][ T9562] input: syz1 as /devices/virtual/input/input35 [ 235.931952][ T9570] Unknown ioctl 1076380932 [ 235.941884][ T9560] Unknown ioctl 1076380932 15:39:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, 0x0) 15:39:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 235.978785][ T9565] ldm_validate_privheads(): Disk read failed. [ 235.988637][ T9565] loop4: p1 p2 p3 p4 [ 236.014337][ T9565] loop4: partition table partially beyond EOD, truncated 15:39:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) [ 236.049840][ T9565] loop4: p1 start 1 is beyond EOD, truncated [ 236.087893][ T9565] loop4: p2 start 101 is beyond EOD, truncated 15:39:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) [ 236.114871][ T9565] loop4: p3 start 201 is beyond EOD, truncated 15:39:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 236.175985][ T9565] loop4: p4 start 301 is beyond EOD, truncated [ 236.186962][ T9586] Unknown ioctl 1076380932 [ 236.247883][ T9593] input: syz1 as /devices/virtual/input/input36 15:39:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x0, 0x0) [ 236.323954][ T9599] Unknown ioctl 1076380932 15:39:13 executing program 3: 15:39:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 15:39:13 executing program 5: 15:39:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x161, 0x0, 0x0, 0x0, 0x2eb}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 15:39:13 executing program 5: syz_execute_func(&(0x7f00000006c0)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) connect(r1, &(0x7f00000002c0)=@pppol2tp, 0x80) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x4) tkill(r2, 0x1000000000015) [ 236.593822][ T9616] input: syz1 as /devices/virtual/input/input37 [ 236.610420][ T9619] Unknown ioctl 1076380932 15:39:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x0, 0x0) 15:39:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:39:13 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0xfc6d) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000bfa000/0x18000)=nil, 0x0, 0x0, 0x12, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000300)) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f0000000100)={0x0, 0x0, {0x2, 0x1, 0x2}}) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000340)={0x0, 0xb5b, 0xc5a, 0x7fffffff, 0x7}) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) fcntl$setsig(r1, 0xa, 0x41) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r4) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, &(0x7f0000000640)=[@textreal={0x8, &(0x7f00000005c0)="0f18e60f01b808002e0f01cf0f239f66b9800000c00f326635008000000f30baa000edba2100ec66b9020a000066b87a8b000666ba000000000f30f30f092e0fc7a90000", 0x44}], 0x1, 0x0, &(0x7f0000000680), 0x0) [ 236.752011][ T9634] Unknown ioctl 1076380932 15:39:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 15:39:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) [ 236.909840][ T9644] Unknown ioctl 1076380932 15:39:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:39:14 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) [ 236.936557][ T9649] input: syz1 as /devices/virtual/input/input38 15:39:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x0, 0x0) [ 237.063617][ T9659] Unknown ioctl 1076380932 15:39:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) dup2(r0, r1) 15:39:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 15:39:14 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 15:39:14 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 15:39:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x0, 0x0) 15:39:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:39:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) [ 237.296066][ T9685] Unknown ioctl 1076380932 [ 237.303166][ T9687] input: syz1 as /devices/virtual/input/input39 [ 237.336122][ T9689] input: syz1 as /devices/virtual/input/input40 [ 237.380141][ T9693] Unknown ioctl 1076380932 15:39:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd0") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) 15:39:14 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 15:39:14 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 15:39:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 15:39:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) [ 237.601216][ T9716] input: syz1 as /devices/virtual/input/input41 [ 237.611779][ T9714] input: syz1 as /devices/virtual/input/input42 [ 237.641667][ T9709] ldm_validate_privheads(): Disk read failed. [ 237.647914][ T9709] loop5: p1 p2 p3 p4 15:39:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 237.692392][ T9709] loop5: partition table partially beyond EOD, truncated [ 237.718457][ T9724] Unknown ioctl 1076380932 [ 237.731148][ T9709] loop5: p1 start 1 is beyond EOD, truncated [ 237.737286][ T9709] loop5: p2 start 101 is beyond EOD, truncated [ 237.743679][ T9709] loop5: p3 start 201 is beyond EOD, truncated [ 237.749959][ T9709] loop5: p4 start 301 is beyond EOD, truncated 15:39:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:14 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 15:39:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) [ 237.851149][ T9732] Unknown ioctl 1076380932 15:39:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) [ 238.009615][ T9742] input: syz1 as /devices/virtual/input/input43 15:39:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 238.063425][ T9748] Unknown ioctl 1076380932 15:39:15 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:15 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x2000) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000280)={0x7, 0x4}) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xac8, 0x4000) write$P9_RREAD(r0, &(0x7f0000000440)=ANY=[], 0xfffffffffffffed2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x4e20}, 0x1c) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/urandom\x00', 0x4003, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x3}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(r4, 0xc0287c02, &(0x7f0000000040)) pause() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000001340)={'U+', 0x3f}, 0x28, 0x3) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xfffffffffffffef9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001500)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000240)='trusted.overlay.nlink\x00'}, 0xfe1f) setsockopt$inet6_tcp_int(r2, 0x6, 0x17, &(0x7f00000000c0)=0x6, 0x4) ioctl$TIOCNXCL(r0, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000580)=""/147, &(0x7f00000001c0)=0x93) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r3, &(0x7f0000004580)=""/4096, 0xfffffffffffffdc1, 0x0) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080), 0x10) 15:39:15 executing program 3 (fault-call:4 fault-nth:0): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) [ 238.155315][ T9755] Unknown ioctl 1076380932 [ 238.251388][ T9763] input: syz1 as /devices/virtual/input/input44 15:39:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1a0}]) [ 238.293992][ T9765] input: syz1 as /devices/virtual/input/input45 [ 238.319700][ T9769] Unknown ioctl 1076380932 [ 238.421444][ T9776] FAULT_INJECTION: forcing a failure. [ 238.421444][ T9776] name failslab, interval 1, probability 0, space 0, times 1 [ 238.450600][ T9776] CPU: 0 PID: 9776 Comm: syz-executor.3 Not tainted 5.1.0-rc5+ #74 [ 238.457262][ T9778] Dev loop4: unable to read RDB block 1 [ 238.458546][ T9776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.458553][ T9776] Call Trace: [ 238.458692][ T9776] dump_stack+0x172/0x1f0 [ 238.458745][ T9776] should_fail.cold+0xa/0x15 [ 238.466952][ T9778] loop4: unable to read partition table [ 238.474351][ T9776] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 238.474433][ T9776] ? ___might_sleep+0x163/0x280 [ 238.474478][ T9776] __should_failslab+0x121/0x190 [ 238.481010][ T9778] loop4: partition table beyond EOD, truncated [ 238.482101][ T9776] should_failslab+0x9/0x14 15:39:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 238.482145][ T9776] __kmalloc_track_caller+0x2d8/0x740 [ 238.491492][ T9778] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 238.492352][ T9776] ? pointer+0xa30/0xa30 [ 238.536210][ T9776] ? debug_smp_processor_id+0x3c/0x280 [ 238.541707][ T9776] ? kasprintf+0xbb/0xf0 [ 238.545960][ T9776] kvasprintf+0xc8/0x170 [ 238.550208][ T9776] ? bust_spinlocks+0xe0/0xe0 [ 238.554895][ T9776] ? debug_check_no_obj_freed+0x200/0x464 [ 238.560651][ T9776] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 238.566903][ T9776] kasprintf+0xbb/0xf0 [ 238.570972][ T9776] ? kvasprintf_const+0x190/0x190 [ 238.576100][ T9776] ? perf_trace_lock+0xeb/0x510 [ 238.581058][ T9776] ? __lockdep_free_key_range+0x120/0x120 [ 238.586814][ T9776] ? input_default_getkeycode+0x520/0x520 [ 238.592548][ T9776] input_devnode+0x4c/0x90 [ 238.597079][ T9776] device_get_devnode+0x175/0x2e0 [ 238.602100][ T9776] ? refcount_sub_and_test_checked+0x154/0x200 [ 238.608290][ T9776] devtmpfs_delete_node+0xaa/0x1a0 [ 238.613401][ T9776] ? devtmpfs_create_node+0x250/0x250 [ 238.618791][ T9776] ? __device_link_free_srcu+0x120/0x120 [ 238.624436][ T9776] ? refcount_dec_and_test_checked+0x1b/0x20 [ 238.630406][ T9776] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 238.636648][ T9776] ? kobject_put+0x84/0xe0 [ 238.641056][ T9776] ? __device_link_free_srcu+0x120/0x120 [ 238.646686][ T9776] ? klist_children_put+0x4a/0x60 [ 238.651694][ T9776] ? klist_put+0xdc/0x180 [ 238.656031][ T9776] device_del+0x8b4/0xc40 [ 238.660352][ T9776] ? __device_links_no_driver+0x250/0x250 [ 238.666054][ T9776] ? mark_held_locks+0xa4/0xf0 [ 238.670846][ T9776] ? _raw_spin_unlock_irq+0x28/0x90 [ 238.676029][ T9776] ? __input_unregister_device+0x153/0x4a0 [ 238.681816][ T9776] ? _raw_spin_unlock_irq+0x28/0x90 [ 238.687050][ T9776] cdev_device_del+0x1a/0x80 [ 238.691637][ T9776] evdev_disconnect+0x42/0xb0 [ 238.696315][ T9776] __input_unregister_device+0x200/0x4a0 [ 238.701939][ T9776] input_unregister_device+0xc5/0x110 [ 238.707365][ T9776] uinput_destroy_device+0x1f4/0x250 [ 238.712663][ T9776] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 238.718849][ T9776] ? tomoyo_domain+0xc5/0x160 [ 238.723523][ T9776] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 238.729577][ T9776] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 238.735810][ T9776] ? tomoyo_path_number_perm+0x263/0x520 [ 238.741430][ T9776] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 238.747246][ T9776] ? __fget+0x35a/0x550 [ 238.751392][ T9776] uinput_ioctl+0x4a/0x60 [ 238.755744][ T9776] ? uinput_compat_ioctl+0x90/0x90 [ 238.760843][ T9776] do_vfs_ioctl+0xd6e/0x1390 [ 238.765436][ T9776] ? ioctl_preallocate+0x210/0x210 [ 238.770530][ T9776] ? __fget+0x381/0x550 [ 238.774683][ T9776] ? ksys_dup3+0x3e0/0x3e0 [ 238.779117][ T9776] ? tomoyo_file_ioctl+0x23/0x30 [ 238.784052][ T9776] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 238.790367][ T9776] ? security_file_ioctl+0x93/0xc0 [ 238.795480][ T9776] ksys_ioctl+0xab/0xd0 [ 238.799623][ T9776] __x64_sys_ioctl+0x73/0xb0 [ 238.804232][ T9776] do_syscall_64+0x103/0x610 [ 238.808813][ T9776] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.814690][ T9776] RIP: 0033:0x458c29 [ 238.818567][ T9776] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 238.838182][ T9776] RSP: 002b:00007fed20b04c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 238.846599][ T9776] RAX: ffffffffffffffda RBX: 00007fed20b04c90 RCX: 0000000000458c29 [ 238.860372][ T9776] RDX: 0000000000000000 RSI: 0000000000005502 RDI: 0000000000000003 [ 238.868358][ T9776] RBP: 000000000073c040 R08: 0000000000000000 R09: 0000000000000000 [ 238.876319][ T9776] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fed20b056d4 [ 238.884299][ T9776] R13: 00000000004c349c R14: 00000000004d6950 R15: 0000000000000005 15:39:16 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1a0}]) [ 238.964135][ T9784] Unknown ioctl 1076380932 15:39:16 executing program 3 (fault-call:4 fault-nth:1): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) [ 239.095014][ T9795] input: syz1 as /devices/virtual/input/input46 [ 239.103126][ T9792] Dev loop4: unable to read RDB block 1 [ 239.126352][ T9799] input: syz1 as /devices/virtual/input/input47 [ 239.135315][ T9792] loop4: unable to read partition table [ 239.145234][ T9802] Unknown ioctl 1076380932 [ 239.158168][ T9792] loop4: partition table beyond EOD, truncated 15:39:16 executing program 5 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 239.190964][ T9792] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 239.213294][ T9799] FAULT_INJECTION: forcing a failure. [ 239.213294][ T9799] name failslab, interval 1, probability 0, space 0, times 0 [ 239.260341][ T9808] FAULT_INJECTION: forcing a failure. [ 239.260341][ T9808] name failslab, interval 1, probability 0, space 0, times 0 [ 239.274718][ T9799] CPU: 0 PID: 9799 Comm: syz-executor.3 Not tainted 5.1.0-rc5+ #74 [ 239.282630][ T9799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.292687][ T9799] Call Trace: [ 239.296303][ T9799] dump_stack+0x172/0x1f0 [ 239.300655][ T9799] should_fail.cold+0xa/0x15 [ 239.305256][ T9799] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 239.311070][ T9799] ? ___might_sleep+0x163/0x280 [ 239.315927][ T9799] __should_failslab+0x121/0x190 [ 239.320870][ T9799] should_failslab+0x9/0x14 [ 239.325374][ T9799] kmem_cache_alloc_trace+0x2d1/0x760 [ 239.330756][ T9799] ? mutex_trylock+0x1e0/0x1e0 [ 239.335528][ T9799] ? kasan_check_write+0x14/0x20 [ 239.340476][ T9799] kobject_uevent_env+0x2fb/0x1030 [ 239.345626][ T9799] ? wait_for_completion+0x440/0x440 [ 239.350929][ T9799] kobject_uevent+0x20/0x26 [ 239.355444][ T9799] device_del+0x758/0xc40 [ 239.359872][ T9799] ? __device_links_no_driver+0x250/0x250 [ 239.365597][ T9799] ? _raw_spin_unlock_irq+0x28/0x90 [ 239.370797][ T9799] ? __input_unregister_device+0x153/0x4a0 [ 239.376600][ T9799] ? _raw_spin_unlock_irq+0x28/0x90 [ 239.381922][ T9799] cdev_device_del+0x1a/0x80 [ 239.386527][ T9799] evdev_disconnect+0x42/0xb0 [ 239.391209][ T9799] __input_unregister_device+0x200/0x4a0 [ 239.396849][ T9799] input_unregister_device+0xc5/0x110 [ 239.402219][ T9799] uinput_destroy_device+0x1f4/0x250 [ 239.407516][ T9799] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 239.413420][ T9799] ? tomoyo_domain+0xc5/0x160 [ 239.418130][ T9799] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 239.424207][ T9799] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 239.430446][ T9799] ? tomoyo_path_number_perm+0x263/0x520 [ 239.436085][ T9799] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 239.441902][ T9799] ? __fget+0x35a/0x550 [ 239.446073][ T9799] uinput_ioctl+0x4a/0x60 [ 239.450410][ T9799] ? uinput_compat_ioctl+0x90/0x90 [ 239.455536][ T9799] do_vfs_ioctl+0xd6e/0x1390 [ 239.460135][ T9799] ? ioctl_preallocate+0x210/0x210 [ 239.465587][ T9799] ? __fget+0x381/0x550 [ 239.469755][ T9799] ? ksys_dup3+0x3e0/0x3e0 [ 239.474195][ T9799] ? tomoyo_file_ioctl+0x23/0x30 [ 239.479155][ T9799] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 239.485414][ T9799] ? security_file_ioctl+0x93/0xc0 [ 239.490542][ T9799] ksys_ioctl+0xab/0xd0 [ 239.494724][ T9799] __x64_sys_ioctl+0x73/0xb0 [ 239.499321][ T9799] do_syscall_64+0x103/0x610 [ 239.503921][ T9799] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 239.509812][ T9799] RIP: 0033:0x458c29 [ 239.513706][ T9799] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 239.533410][ T9799] RSP: 002b:00007fed20b46c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 239.542025][ T9799] RAX: ffffffffffffffda RBX: 00007fed20b46c90 RCX: 0000000000458c29 [ 239.550000][ T9799] RDX: 0000000000000000 RSI: 0000000000005502 RDI: 0000000000000003 [ 239.567643][ T9799] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 239.575640][ T9799] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fed20b476d4 [ 239.583612][ T9799] R13: 00000000004c349c R14: 00000000004d6950 R15: 0000000000000005 [ 239.591606][ T9808] CPU: 1 PID: 9808 Comm: syz-executor.5 Not tainted 5.1.0-rc5+ #74 [ 239.600925][ T9808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 15:39:16 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 239.611005][ T9808] Call Trace: [ 239.611030][ T9808] dump_stack+0x172/0x1f0 [ 239.611049][ T9808] should_fail.cold+0xa/0x15 [ 239.611066][ T9808] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 239.611085][ T9808] ? ___might_sleep+0x163/0x280 [ 239.611104][ T9808] __should_failslab+0x121/0x190 [ 239.611120][ T9808] should_failslab+0x9/0x14 [ 239.611136][ T9808] kmem_cache_alloc_trace+0x2d1/0x760 [ 239.611151][ T9808] ? tomoyo_domain+0xc5/0x160 [ 239.611174][ T9808] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 239.623348][ T9808] ? tomoyo_init_request_info+0x105/0x1d0 [ 239.623446][ T9808] sg_ioctl+0x1668/0x2b20 [ 239.623468][ T9808] ? sg_new_write.isra.0+0xa70/0xa70 [ 239.623487][ T9808] ? __fget+0x35a/0x550 [ 239.623507][ T9808] ? sg_new_write.isra.0+0xa70/0xa70 [ 239.623525][ T9808] do_vfs_ioctl+0xd6e/0x1390 [ 239.623543][ T9808] ? ioctl_preallocate+0x210/0x210 [ 239.623563][ T9808] ? __fget+0x381/0x550 [ 239.698476][ T9808] ? ksys_dup3+0x3e0/0x3e0 [ 239.702922][ T9808] ? tomoyo_file_ioctl+0x23/0x30 [ 239.707846][ T9808] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 239.714094][ T9808] ? security_file_ioctl+0x93/0xc0 [ 239.719259][ T9808] ksys_ioctl+0xab/0xd0 [ 239.723428][ T9808] __x64_sys_ioctl+0x73/0xb0 [ 239.728025][ T9808] do_syscall_64+0x103/0x610 [ 239.732617][ T9808] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 239.738508][ T9808] RIP: 0033:0x458c29 [ 239.742389][ T9808] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 239.762211][ T9808] RSP: 002b:00007f53dd850c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 239.770617][ T9808] RAX: ffffffffffffffda RBX: 00007f53dd850c90 RCX: 0000000000458c29 [ 239.778585][ T9808] RDX: 0000000020000240 RSI: 0000000000002286 RDI: 0000000000000004 [ 239.786541][ T9808] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 239.794671][ T9808] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f53dd8516d4 [ 239.802644][ T9808] R13: 00000000004c2894 R14: 00000000004d5378 R15: 0000000000000005 [ 239.865709][ T9813] Unknown ioctl 1076380932 15:39:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1a0}]) 15:39:17 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 15:39:17 executing program 3 (fault-call:4 fault-nth:2): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 239.894591][ T9815] input: syz1 as /devices/virtual/input/input48 15:39:17 executing program 5 (fault-call:3 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 240.004103][ T9826] input: syz1 as /devices/virtual/input/input49 [ 240.033424][ T9829] Unknown ioctl 1076380932 15:39:17 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 240.065839][ T9832] FAULT_INJECTION: forcing a failure. [ 240.065839][ T9832] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 240.079082][ T9832] CPU: 1 PID: 9832 Comm: syz-executor.3 Not tainted 5.1.0-rc5+ #74 [ 240.086977][ T9832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.097081][ T9832] Call Trace: [ 240.100409][ T9832] dump_stack+0x172/0x1f0 [ 240.104761][ T9832] should_fail.cold+0xa/0x15 [ 240.109367][ T9832] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 240.115200][ T9832] ? __lock_acquire+0x548/0x3fb0 [ 240.120231][ T9832] ? trace_hardirqs_on+0x67/0x230 [ 240.125308][ T9832] should_fail_alloc_page+0x50/0x60 [ 240.130520][ T9832] __alloc_pages_nodemask+0x1a1/0x7e0 [ 240.135951][ T9832] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 240.141764][ T9832] ? find_held_lock+0x35/0x130 [ 240.146629][ T9832] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 240.152450][ T9832] cache_grow_begin+0x9c/0x860 [ 240.157249][ T9832] ? kobject_uevent_env+0x2fb/0x1030 [ 240.162624][ T9832] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 240.168870][ T9832] kmem_cache_alloc_trace+0x67f/0x760 [ 240.174244][ T9832] ? mutex_trylock+0x1e0/0x1e0 [ 240.179014][ T9832] ? kasan_check_write+0x14/0x20 [ 240.183965][ T9832] kobject_uevent_env+0x2fb/0x1030 [ 240.189183][ T9832] ? wait_for_completion+0x440/0x440 [ 240.194593][ T9832] kobject_uevent+0x20/0x26 [ 240.199112][ T9832] device_del+0x758/0xc40 [ 240.203459][ T9832] ? __device_links_no_driver+0x250/0x250 [ 240.209204][ T9832] ? _raw_spin_unlock_irq+0x28/0x90 [ 240.214414][ T9832] ? __input_unregister_device+0x153/0x4a0 [ 240.220225][ T9832] ? _raw_spin_unlock_irq+0x28/0x90 [ 240.225440][ T9832] cdev_device_del+0x1a/0x80 [ 240.230038][ T9832] evdev_disconnect+0x42/0xb0 [ 240.234754][ T9832] __input_unregister_device+0x200/0x4a0 [ 240.240429][ T9832] input_unregister_device+0xc5/0x110 [ 240.245828][ T9832] uinput_destroy_device+0x1f4/0x250 [ 240.251131][ T9832] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 240.257057][ T9832] ? tomoyo_domain+0xc5/0x160 [ 240.261755][ T9832] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 240.267824][ T9832] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 240.274068][ T9832] ? tomoyo_path_number_perm+0x263/0x520 [ 240.279707][ T9832] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 240.285551][ T9832] ? __fget+0x35a/0x550 [ 240.289718][ T9832] uinput_ioctl+0x4a/0x60 [ 240.294051][ T9832] ? uinput_compat_ioctl+0x90/0x90 [ 240.299173][ T9832] do_vfs_ioctl+0xd6e/0x1390 [ 240.303781][ T9832] ? ioctl_preallocate+0x210/0x210 [ 240.308901][ T9832] ? __fget+0x381/0x550 [ 240.313081][ T9832] ? ksys_dup3+0x3e0/0x3e0 [ 240.317531][ T9832] ? tomoyo_file_ioctl+0x23/0x30 [ 240.322576][ T9832] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 240.328822][ T9832] ? security_file_ioctl+0x93/0xc0 [ 240.333946][ T9832] ksys_ioctl+0xab/0xd0 [ 240.338114][ T9832] __x64_sys_ioctl+0x73/0xb0 [ 240.342989][ T9832] do_syscall_64+0x103/0x610 [ 240.347613][ T9832] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 240.353521][ T9832] RIP: 0033:0x458c29 [ 240.357453][ T9832] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 240.377327][ T9832] RSP: 002b:00007fed20b25c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 240.385753][ T9832] RAX: ffffffffffffffda RBX: 00007fed20b25c90 RCX: 0000000000458c29 [ 240.394168][ T9832] RDX: 0000000000000000 RSI: 0000000000005502 RDI: 0000000000000003 [ 240.402152][ T9832] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 240.410135][ T9832] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fed20b266d4 [ 240.418126][ T9832] R13: 00000000004c349c R14: 00000000004d6950 R15: 0000000000000004 [ 240.429077][ T9822] Dev loop4: unable to read RDB block 1 [ 240.451657][ T9822] loop4: unable to read partition table [ 240.466761][ T9836] input: syz1 as /devices/virtual/input/input50 [ 240.496278][ T9822] loop4: partition table beyond EOD, truncated 15:39:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 240.525112][ T9822] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 15:39:17 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) [ 240.588420][ T9846] Unknown ioctl 1076380932 15:39:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x1267, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:17 executing program 3 (fault-call:4 fault-nth:3): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x1a0}]) 15:39:17 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:39:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x1274, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:17 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) [ 240.869395][ T9867] input: syz1 as /devices/virtual/input/input51 [ 240.884545][ T9868] input: syz1 as /devices/virtual/input/input52 [ 240.912511][ T9871] Unknown ioctl 1076380932 [ 240.929683][ T9863] Dev loop4: unable to read RDB block 1 [ 240.936894][ T9868] FAULT_INJECTION: forcing a failure. [ 240.936894][ T9868] name failslab, interval 1, probability 0, space 0, times 0 [ 240.991061][ T9863] loop4: unable to read partition table [ 240.996812][ T9863] loop4: partition table beyond EOD, truncated [ 241.027012][ T9863] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 15:39:18 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 15:39:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x1275, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 241.039855][ T9868] CPU: 1 PID: 9868 Comm: syz-executor.3 Not tainted 5.1.0-rc5+ #74 [ 241.047802][ T9868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.057877][ T9868] Call Trace: [ 241.061379][ T9868] dump_stack+0x172/0x1f0 [ 241.065751][ T9868] should_fail.cold+0xa/0x15 [ 241.070375][ T9868] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 241.076247][ T9868] ? ___might_sleep+0x163/0x280 [ 241.081215][ T9868] __should_failslab+0x121/0x190 [ 241.086178][ T9868] should_failslab+0x9/0x14 [ 241.090753][ T9868] __kmalloc+0x2dc/0x740 [ 241.095032][ T9868] ? kobject_uevent_env+0x2fb/0x1030 [ 241.100594][ T9868] ? rcu_read_lock_sched_held+0x110/0x130 [ 241.106343][ T9868] ? kobject_get_path+0xc4/0x1b0 [ 241.111299][ T9868] kobject_get_path+0xc4/0x1b0 [ 241.116087][ T9868] kobject_uevent_env+0x31f/0x1030 [ 241.121217][ T9868] ? wait_for_completion+0x440/0x440 [ 241.126528][ T9868] kobject_uevent+0x20/0x26 [ 241.131058][ T9868] device_del+0x758/0xc40 [ 241.135428][ T9868] ? __device_links_no_driver+0x250/0x250 [ 241.141192][ T9868] ? _raw_spin_unlock_irq+0x28/0x90 [ 241.146418][ T9868] ? __input_unregister_device+0x153/0x4a0 [ 241.152245][ T9868] ? _raw_spin_unlock_irq+0x28/0x90 [ 241.157552][ T9868] cdev_device_del+0x1a/0x80 [ 241.162157][ T9868] evdev_disconnect+0x42/0xb0 [ 241.166928][ T9868] __input_unregister_device+0x200/0x4a0 [ 241.172577][ T9868] input_unregister_device+0xc5/0x110 [ 241.177982][ T9868] uinput_destroy_device+0x1f4/0x250 [ 241.183281][ T9868] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 241.189205][ T9868] ? tomoyo_domain+0xc5/0x160 [ 241.193916][ T9868] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 241.199997][ T9868] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 241.206252][ T9868] ? tomoyo_path_number_perm+0x263/0x520 [ 241.211912][ T9868] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 241.217747][ T9868] ? __fget+0x35a/0x550 [ 241.221902][ T9868] uinput_ioctl+0x4a/0x60 [ 241.226258][ T9868] ? uinput_compat_ioctl+0x90/0x90 [ 241.231408][ T9868] do_vfs_ioctl+0xd6e/0x1390 [ 241.236182][ T9868] ? ioctl_preallocate+0x210/0x210 [ 241.241287][ T9868] ? __fget+0x381/0x550 [ 241.245440][ T9868] ? ksys_dup3+0x3e0/0x3e0 [ 241.249858][ T9868] ? tomoyo_file_ioctl+0x23/0x30 [ 241.254801][ T9868] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 241.261063][ T9868] ? security_file_ioctl+0x93/0xc0 [ 241.266184][ T9868] ksys_ioctl+0xab/0xd0 [ 241.270347][ T9868] __x64_sys_ioctl+0x73/0xb0 [ 241.275095][ T9868] do_syscall_64+0x103/0x610 [ 241.279703][ T9868] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.285605][ T9868] RIP: 0033:0x458c29 [ 241.289525][ T9868] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 241.309232][ T9868] RSP: 002b:00007fed20b46c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 241.317656][ T9868] RAX: ffffffffffffffda RBX: 00007fed20b46c90 RCX: 0000000000458c29 [ 241.325644][ T9868] RDX: 0000000000000000 RSI: 0000000000005502 RDI: 0000000000000003 [ 241.333621][ T9868] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 241.341624][ T9868] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fed20b476d4 [ 241.349693][ T9868] R13: 00000000004c349c R14: 00000000004d6950 R15: 0000000000000005 15:39:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x1a0}]) 15:39:18 executing program 3 (fault-call:4 fault-nth:4): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x1276, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) syz_open_pts(r0, 0x2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:39:18 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 241.608803][ T9894] Dev loop4: unable to read RDB block 1 [ 241.631080][ T9900] input: syz1 as /devices/virtual/input/input53 [ 241.648548][ T9902] input: syz1 as /devices/virtual/input/input54 15:39:18 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) [ 241.661030][ T9894] loop4: unable to read partition table [ 241.691299][ T9894] loop4: partition table beyond EOD, truncated [ 241.715197][ T9911] Unknown ioctl 1076380932 15:39:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2201, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 241.742378][ T9894] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 241.754023][ T9900] FAULT_INJECTION: forcing a failure. [ 241.754023][ T9900] name failslab, interval 1, probability 0, space 0, times 0 [ 241.797714][ T9900] CPU: 1 PID: 9900 Comm: syz-executor.3 Not tainted 5.1.0-rc5+ #74 [ 241.805938][ T9900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.816383][ T9900] Call Trace: [ 241.816531][ T9900] dump_stack+0x172/0x1f0 [ 241.824364][ T9900] should_fail.cold+0xa/0x15 [ 241.829103][ T9900] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 241.829122][ T9900] ? ___might_sleep+0x163/0x280 [ 241.829140][ T9900] __should_failslab+0x121/0x190 15:39:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2202, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 241.829156][ T9900] should_failslab+0x9/0x14 [ 241.829171][ T9900] kmem_cache_alloc_node+0x264/0x710 [ 241.829186][ T9900] ? find_held_lock+0x35/0x130 [ 241.829283][ T9900] __alloc_skb+0xd5/0x5e0 [ 241.865601][ T9900] ? skb_trim+0x190/0x190 [ 241.870294][ T9900] ? kasan_check_read+0x11/0x20 [ 241.875194][ T9900] alloc_uevent_skb+0x83/0x1e2 [ 241.880359][ T9900] kobject_uevent_env+0xa63/0x1030 [ 241.885542][ T9900] ? wait_for_completion+0x440/0x440 [ 241.891088][ T9900] kobject_uevent+0x20/0x26 [ 241.895817][ T9900] device_del+0x758/0xc40 [ 241.900789][ T9900] ? __device_links_no_driver+0x250/0x250 [ 241.906544][ T9900] ? _raw_spin_unlock_irq+0x28/0x90 [ 241.911954][ T9900] ? __input_unregister_device+0x153/0x4a0 [ 241.918489][ T9900] ? _raw_spin_unlock_irq+0x28/0x90 [ 241.923973][ T9900] cdev_device_del+0x1a/0x80 [ 241.928688][ T9900] evdev_disconnect+0x42/0xb0 [ 241.933713][ T9900] __input_unregister_device+0x200/0x4a0 [ 241.939503][ T9900] input_unregister_device+0xc5/0x110 [ 241.945013][ T9900] uinput_destroy_device+0x1f4/0x250 [ 241.950983][ T9900] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 241.957054][ T9900] ? tomoyo_domain+0xc5/0x160 [ 241.961762][ T9900] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 241.967869][ T9900] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 241.974371][ T9900] ? tomoyo_path_number_perm+0x263/0x520 [ 241.980562][ T9900] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 241.986572][ T9900] ? __fget+0x35a/0x550 [ 241.990871][ T9900] uinput_ioctl+0x4a/0x60 [ 241.995213][ T9900] ? uinput_compat_ioctl+0x90/0x90 [ 242.000490][ T9900] do_vfs_ioctl+0xd6e/0x1390 [ 242.005243][ T9900] ? ioctl_preallocate+0x210/0x210 [ 242.012144][ T9900] ? __fget+0x381/0x550 [ 242.016592][ T9900] ? ksys_dup3+0x3e0/0x3e0 [ 242.021300][ T9900] ? tomoyo_file_ioctl+0x23/0x30 [ 242.026492][ T9900] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 242.033143][ T9900] ? security_file_ioctl+0x93/0xc0 [ 242.038693][ T9900] ksys_ioctl+0xab/0xd0 [ 242.043189][ T9900] __x64_sys_ioctl+0x73/0xb0 [ 242.047979][ T9900] do_syscall_64+0x103/0x610 [ 242.053248][ T9900] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.059474][ T9900] RIP: 0033:0x458c29 [ 242.063395][ T9900] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 242.083137][ T9900] RSP: 002b:00007fed20b46c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 242.092029][ T9900] RAX: ffffffffffffffda RBX: 00007fed20b46c90 RCX: 0000000000458c29 [ 242.100296][ T9900] RDX: 0000000000000000 RSI: 0000000000005502 RDI: 0000000000000003 [ 242.108562][ T9900] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 242.116926][ T9900] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fed20b476d4 [ 242.125345][ T9900] R13: 00000000004c349c R14: 00000000004d6950 R15: 0000000000000005 15:39:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:39:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 15:39:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x1a0}]) 15:39:19 executing program 3 (fault-call:4 fault-nth:5): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:19 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 242.323987][ T9930] Unknown ioctl 1076380932 15:39:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2203, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 242.401276][ T9941] input: syz1 as /devices/virtual/input/input55 [ 242.413294][ T9934] Dev loop4: unable to read RDB block 1 [ 242.455536][ T9934] loop4: unable to read partition table [ 242.494169][ T9948] FAULT_INJECTION: forcing a failure. 15:39:19 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 242.494169][ T9948] name failslab, interval 1, probability 0, space 0, times 0 [ 242.505277][ T9934] loop4: partition table beyond EOD, truncated [ 242.535632][ T9948] CPU: 1 PID: 9948 Comm: syz-executor.3 Not tainted 5.1.0-rc5+ #74 [ 242.544278][ T9948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.555128][ T9948] Call Trace: [ 242.558475][ T9948] dump_stack+0x172/0x1f0 [ 242.563210][ T9948] should_fail.cold+0xa/0x15 [ 242.568205][ T9948] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 242.574687][ T9948] ? ___might_sleep+0x163/0x280 [ 242.579789][ T9948] __should_failslab+0x121/0x190 [ 242.585034][ T9948] should_failslab+0x9/0x14 [ 242.589563][ T9948] kmem_cache_alloc_node_trace+0x270/0x720 [ 242.595910][ T9948] __kmalloc_node_track_caller+0x3d/0x70 [ 242.601690][ T9948] __kmalloc_reserve.isra.0+0x40/0xf0 [ 242.607175][ T9948] __alloc_skb+0x10b/0x5e0 [ 242.611839][ T9948] ? skb_trim+0x190/0x190 [ 242.616189][ T9948] ? kasan_check_read+0x11/0x20 [ 242.621239][ T9948] alloc_uevent_skb+0x83/0x1e2 [ 242.626030][ T9948] kobject_uevent_env+0xa63/0x1030 [ 242.631477][ T9948] ? wait_for_completion+0x440/0x440 [ 242.637069][ T9948] kobject_uevent+0x20/0x26 [ 242.641981][ T9948] device_del+0x758/0xc40 [ 242.646455][ T9948] ? __device_links_no_driver+0x250/0x250 [ 242.652224][ T9948] ? _raw_spin_unlock_irq+0x28/0x90 [ 242.657526][ T9948] ? __input_unregister_device+0x153/0x4a0 [ 242.663760][ T9948] ? _raw_spin_unlock_irq+0x28/0x90 [ 242.669230][ T9948] cdev_device_del+0x1a/0x80 [ 242.674018][ T9948] evdev_disconnect+0x42/0xb0 [ 242.679091][ T9948] __input_unregister_device+0x200/0x4a0 [ 242.684956][ T9948] input_unregister_device+0xc5/0x110 [ 242.690672][ T9948] uinput_destroy_device+0x1f4/0x250 [ 242.696279][ T9948] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 242.702480][ T9948] ? tomoyo_domain+0xc5/0x160 [ 242.707369][ T9948] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 242.713730][ T9948] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 242.719989][ T9948] ? tomoyo_path_number_perm+0x263/0x520 [ 242.725800][ T9948] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 242.732033][ T9948] ? __fget+0x35a/0x550 [ 242.736529][ T9948] uinput_ioctl+0x4a/0x60 [ 242.740943][ T9948] ? uinput_compat_ioctl+0x90/0x90 [ 242.746436][ T9948] do_vfs_ioctl+0xd6e/0x1390 [ 242.751468][ T9948] ? ioctl_preallocate+0x210/0x210 [ 242.756682][ T9948] ? __fget+0x381/0x550 [ 242.761497][ T9948] ? ksys_dup3+0x3e0/0x3e0 [ 242.766205][ T9948] ? tomoyo_file_ioctl+0x23/0x30 [ 242.771475][ T9948] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 242.778131][ T9948] ? security_file_ioctl+0x93/0xc0 [ 242.783269][ T9948] ksys_ioctl+0xab/0xd0 [ 242.787646][ T9948] __x64_sys_ioctl+0x73/0xb0 [ 242.792294][ T9948] do_syscall_64+0x103/0x610 [ 242.796909][ T9948] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.803084][ T9948] RIP: 0033:0x458c29 [ 242.807092][ T9948] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 242.827531][ T9948] RSP: 002b:00007fed20b25c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 242.836446][ T9948] RAX: ffffffffffffffda RBX: 00007fed20b25c90 RCX: 0000000000458c29 [ 242.844526][ T9948] RDX: 0000000000000000 RSI: 0000000000005502 RDI: 0000000000000003 15:39:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2205, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 242.852912][ T9948] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 242.861191][ T9948] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fed20b266d4 [ 242.869555][ T9948] R13: 00000000004c349c R14: 00000000004d6950 R15: 0000000000000005 [ 242.878978][ T9934] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 15:39:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:39:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2270, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e515320000000002008801260001000000640000000001", 0x30, 0x1a0}]) 15:39:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:20 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 243.129359][ T9971] Unknown ioctl 1076380932 15:39:20 executing program 3 (fault-call:4 fault-nth:6): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 243.211815][ T9974] Dev loop4: unable to read RDB block 1 15:39:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2271, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 243.270876][ T9974] loop4: unable to read partition table [ 243.286567][ T9989] input: syz1 as /devices/virtual/input/input59 [ 243.318537][ T9974] loop4: partition table beyond EOD, truncated 15:39:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:20 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 243.376468][ T9974] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 243.390840][ T9989] FAULT_INJECTION: forcing a failure. [ 243.390840][ T9989] name failslab, interval 1, probability 0, space 0, times 0 [ 243.425522][ T9989] CPU: 0 PID: 9989 Comm: syz-executor.3 Not tainted 5.1.0-rc5+ #74 [ 243.433563][ T9989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.444311][ T9989] Call Trace: [ 243.447729][ T9989] dump_stack+0x172/0x1f0 [ 243.452271][ T9989] should_fail.cold+0xa/0x15 [ 243.452293][ T9989] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 243.452316][ T9989] ? ___might_sleep+0x163/0x280 [ 243.452337][ T9989] __should_failslab+0x121/0x190 [ 243.452366][ T9989] should_failslab+0x9/0x14 [ 243.477558][ T9989] kmem_cache_alloc+0x2b2/0x6f0 [ 243.482526][ T9989] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 243.488466][ T9989] ? lock_downgrade+0x880/0x880 [ 243.493515][ T9989] skb_clone+0x150/0x3b0 [ 243.498171][ T9989] netlink_broadcast_filtered+0x870/0xb20 [ 243.503929][ T9989] netlink_broadcast+0x3a/0x50 [ 243.508759][ T9989] kobject_uevent_env+0xa94/0x1030 [ 243.514059][ T9989] ? wait_for_completion+0x440/0x440 [ 243.519427][ T9989] kobject_uevent+0x20/0x26 [ 243.524004][ T9989] device_del+0x758/0xc40 [ 243.528363][ T9989] ? __device_links_no_driver+0x250/0x250 [ 243.534493][ T9989] ? _raw_spin_unlock_irq+0x28/0x90 [ 243.539786][ T9989] ? __input_unregister_device+0x153/0x4a0 [ 243.546427][ T9989] ? _raw_spin_unlock_irq+0x28/0x90 [ 243.552247][ T9989] cdev_device_del+0x1a/0x80 [ 243.556953][ T9989] evdev_disconnect+0x42/0xb0 [ 243.561653][ T9989] __input_unregister_device+0x200/0x4a0 [ 243.567550][ T9989] input_unregister_device+0xc5/0x110 [ 243.573118][ T9989] uinput_destroy_device+0x1f4/0x250 [ 243.578453][ T9989] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 243.584371][ T9989] ? tomoyo_domain+0xc5/0x160 [ 243.589096][ T9989] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 243.596655][ T9989] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 243.602919][ T9989] ? tomoyo_path_number_perm+0x263/0x520 [ 243.608670][ T9989] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 243.614529][ T9989] ? __fget+0x35a/0x550 [ 243.618801][ T9989] uinput_ioctl+0x4a/0x60 [ 243.623431][ T9989] ? uinput_compat_ioctl+0x90/0x90 [ 243.628725][ T9989] do_vfs_ioctl+0xd6e/0x1390 [ 243.633431][ T9989] ? ioctl_preallocate+0x210/0x210 [ 243.638737][ T9989] ? __fget+0x381/0x550 [ 243.642916][ T9989] ? ksys_dup3+0x3e0/0x3e0 [ 243.647475][ T9989] ? tomoyo_file_ioctl+0x23/0x30 [ 243.652664][ T9989] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 243.659547][ T9989] ? security_file_ioctl+0x93/0xc0 [ 243.664943][ T9989] ksys_ioctl+0xab/0xd0 [ 243.669397][ T9989] __x64_sys_ioctl+0x73/0xb0 [ 243.674344][ T9989] do_syscall_64+0x103/0x610 [ 243.678994][ T9989] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.685106][ T9989] RIP: 0033:0x458c29 [ 243.689027][ T9989] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 243.709092][ T9989] RSP: 002b:00007fed20b46c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 243.717788][ T9989] RAX: ffffffffffffffda RBX: 00007fed20b46c90 RCX: 0000000000458c29 15:39:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2272, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 243.726255][ T9989] RDX: 0000000000000000 RSI: 0000000000005502 RDI: 0000000000000003 [ 243.734538][ T9989] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 243.742792][ T9989] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fed20b476d4 [ 243.751259][ T9989] R13: 00000000004c349c R14: 00000000004d6950 R15: 0000000000000005 15:39:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:39:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e515320000000002008801260001000000640000000001", 0x30, 0x1a0}]) 15:39:21 executing program 3 (fault-call:4 fault-nth:7): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:39:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2275, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 15:39:21 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 243.889304][T10010] Unknown ioctl 1076380932 [ 243.944817][T10015] input: syz1 as /devices/virtual/input/input61 [ 243.990878][T10013] Dev loop4: unable to read RDB block 1 [ 244.014982][T10013] loop4: unable to read partition table 15:39:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2276, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) [ 244.046922][T10013] loop4: partition table beyond EOD, truncated [ 244.060759][T10015] FAULT_INJECTION: forcing a failure. [ 244.060759][T10015] name failslab, interval 1, probability 0, space 0, times 0 [ 244.090443][T10013] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 244.099077][T10015] CPU: 0 PID: 10015 Comm: syz-executor.3 Not tainted 5.1.0-rc5+ #74 [ 244.108008][T10015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.118910][T10015] Call Trace: [ 244.118941][T10015] dump_stack+0x172/0x1f0 [ 244.118964][T10015] should_fail.cold+0xa/0x15 [ 244.118983][T10015] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 244.119004][T10015] ? ___might_sleep+0x163/0x280 [ 244.119026][T10015] __should_failslab+0x121/0x190 [ 244.119043][T10015] should_failslab+0x9/0x14 [ 244.119061][T10015] kmem_cache_alloc_trace+0x2d1/0x760 [ 244.119085][T10015] ? kasan_check_write+0x14/0x20 [ 244.119107][T10015] kobject_uevent_env+0x2fb/0x1030 [ 244.119127][T10015] ? wait_for_completion+0x440/0x440 [ 244.127518][T10015] kobject_uevent+0x20/0x26 [ 244.127539][T10015] device_del+0x758/0xc40 [ 244.127562][T10015] ? __device_links_no_driver+0x250/0x250 [ 244.127583][T10015] ? trace_hardirqs_on+0x67/0x230 [ 244.139321][T10015] __input_unregister_device+0x3a4/0x4a0 [ 244.139340][T10015] input_unregister_device+0xc5/0x110 [ 244.139355][T10015] uinput_destroy_device+0x1f4/0x250 [ 244.139374][T10015] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 244.139396][T10015] ? tomoyo_domain+0xc5/0x160 [ 244.160926][T10015] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 244.160946][T10015] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 244.160960][T10015] ? tomoyo_path_number_perm+0x263/0x520 [ 244.160980][T10015] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 244.182353][T10015] ? __fget+0x35a/0x550 [ 244.182376][T10015] uinput_ioctl+0x4a/0x60 [ 244.182394][T10015] ? uinput_compat_ioctl+0x90/0x90 [ 244.267295][T10015] do_vfs_ioctl+0xd6e/0x1390 [ 244.272975][T10015] ? ioctl_preallocate+0x210/0x210 [ 244.278464][T10015] ? __fget+0x381/0x550 [ 244.282879][T10015] ? ksys_dup3+0x3e0/0x3e0 [ 244.287676][T10015] ? tomoyo_file_ioctl+0x23/0x30 [ 244.292638][T10015] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 244.298995][T10015] ? security_file_ioctl+0x93/0xc0 [ 244.304229][T10015] ksys_ioctl+0xab/0xd0 [ 244.308444][T10015] __x64_sys_ioctl+0x73/0xb0 [ 244.313771][T10015] do_syscall_64+0x103/0x610 [ 244.319048][T10015] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.325546][T10015] RIP: 0033:0x458c29 [ 244.329660][T10015] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 244.350659][T10015] RSP: 002b:00007fed20b46c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 244.359472][T10015] RAX: ffffffffffffffda RBX: 00007fed20b46c90 RCX: 0000000000458c29 [ 244.367612][T10015] RDX: 0000000000000000 RSI: 0000000000005502 RDI: 0000000000000003 [ 244.376449][T10015] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 244.385066][T10015] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fed20b476d4 15:39:21 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 244.393671][T10015] R13: 00000000004c349c R14: 00000000004d6950 R15: 0000000000000005 15:39:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000001200)={0x400000000000, 0x6, 0xdd, 0x0, "ea28f67904480d920dd05c7f3b00"}) fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:39:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2279, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x5, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 244.511798][T10012] ================================================================== [ 244.520365][T10012] BUG: KASAN: use-after-free in string+0x208/0x230 [ 244.524950][T10033] Unknown ioctl 1076380932 [ 244.526926][T10012] Read of size 1 at addr ffff8880a918dc40 by task syz-executor.3/10012 [ 244.526951][T10012] [ 244.526967][T10012] CPU: 1 PID: 10012 Comm: syz-executor.3 Not tainted 5.1.0-rc5+ #74 [ 244.526975][T10012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.526979][T10012] Call Trace: [ 244.527009][T10012] dump_stack+0x172/0x1f0 [ 244.527032][T10012] ? string+0x208/0x230 [ 244.573765][T10012] print_address_description.cold+0x7c/0x20d [ 244.579997][T10012] ? string+0x208/0x230 [ 244.584190][T10012] ? string+0x208/0x230 [ 244.588372][T10012] kasan_report.cold+0x1b/0x40 [ 244.593346][T10012] ? string+0x208/0x230 [ 244.597542][T10012] __asan_report_load1_noabort+0x14/0x20 [ 244.603255][T10012] string+0x208/0x230 [ 244.607357][T10012] ? widen_string+0x2e0/0x2e0 [ 244.612211][T10012] ? console_unlock+0x68b/0xed0 [ 244.617103][T10012] ? find_held_lock+0x35/0x130 [ 244.621908][T10012] vsnprintf+0xbfc/0x1af0 [ 244.626448][T10012] ? pointer+0xa30/0xa30 [ 244.630723][T10012] ? string+0x1cc/0x230 [ 244.634921][T10012] add_uevent_var+0x14d/0x310 [ 244.639650][T10012] ? cleanup_uevent_env+0x50/0x50 [ 244.644710][T10012] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 244.651113][T10012] ? input_dev_uevent+0x110/0x890 [ 244.656181][T10012] input_dev_uevent+0x163/0x890 [ 244.661153][T10012] ? input_add_uevent_bm_var+0x150/0x150 [ 244.667061][T10012] dev_uevent+0x312/0x580 [ 244.671455][T10012] ? device_get_devnode+0x2e0/0x2e0 [ 244.676775][T10012] ? kobject_uevent_env+0x2fb/0x1030 [ 244.682094][T10012] ? rcu_read_lock_sched_held+0x110/0x130 [ 244.687891][T10012] ? kobject_uevent_env+0x37d/0x1030 [ 244.693375][T10012] ? device_get_devnode+0x2e0/0x2e0 [ 244.698728][T10012] kobject_uevent_env+0x487/0x1030 [ 244.704153][T10012] ? release_nodes+0x548/0x9c0 [ 244.709130][T10012] kobject_uevent+0x20/0x26 [ 244.713937][T10012] kobject_put.cold+0x177/0x2ec [ 244.718823][T10012] ? evdev_handle_set_keycode_v2+0x140/0x140 [ 244.724942][T10012] put_device+0x20/0x30 [ 244.729135][T10012] evdev_free+0x51/0x70 [ 244.733324][T10012] device_release+0x7d/0x210 [ 244.738038][T10012] kobject_put.cold+0x28f/0x2ec [ 244.743084][T10012] cdev_default_release+0x41/0x50 [ 244.748303][T10012] kobject_put.cold+0x28f/0x2ec [ 244.753194][T10012] cdev_put.part.0+0x39/0x50 [ 244.757993][T10012] cdev_put+0x20/0x30 [ 244.762013][T10012] __fput+0x6df/0x8d0 [ 244.766033][T10012] ____fput+0x16/0x20 [ 244.770195][T10012] task_work_run+0x14a/0x1c0 [ 244.774905][T10012] exit_to_usermode_loop+0x273/0x2c0 [ 244.780360][T10012] do_syscall_64+0x52d/0x610 [ 244.785123][T10012] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.791031][T10012] RIP: 0033:0x4129e1 [ 244.794946][T10012] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 244.815463][T10012] RSP: 002b:00007ffd557254d0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 244.824226][T10012] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00000000004129e1 [ 244.832222][T10012] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 244.840329][T10012] RBP: 000000000073c900 R08: 0000000055aee9e6 R09: 0000000055aee9ea [ 244.848324][T10012] R10: 00007ffd557255a0 R11: 0000000000000293 R12: 0000000000000001 [ 244.856904][T10012] R13: 000000000073c900 R14: 000000000003b931 R15: 000000000073bf0c [ 244.865257][T10012] [ 244.867601][T10012] Allocated by task 10015: [ 244.872371][T10012] save_stack+0x45/0xd0 [ 244.876914][T10012] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 244.882738][T10012] kasan_kmalloc+0x9/0x10 [ 244.887084][T10012] __kmalloc_track_caller+0x158/0x740 [ 244.892475][T10012] kstrndup+0x5f/0xf0 [ 244.896605][T10012] uinput_dev_setup+0x1d4/0x310 [ 244.901631][T10012] uinput_ioctl_handler.isra.0+0x12b8/0x1cc0 [ 244.907727][T10012] uinput_ioctl+0x4a/0x60 [ 244.912346][T10012] do_vfs_ioctl+0xd6e/0x1390 [ 244.916966][T10012] ksys_ioctl+0xab/0xd0 [ 244.921243][T10012] __x64_sys_ioctl+0x73/0xb0 [ 244.926369][T10012] do_syscall_64+0x103/0x610 [ 244.931027][T10012] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.937536][T10012] [ 244.939891][T10012] Freed by task 10015: [ 244.943993][T10012] save_stack+0x45/0xd0 [ 244.949123][T10012] __kasan_slab_free+0x102/0x150 [ 244.954095][T10012] kasan_slab_free+0xe/0x10 [ 244.958633][T10012] kfree+0xcf/0x230 [ 244.962577][T10012] uinput_destroy_device+0xf8/0x250 [ 244.968033][T10012] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 244.974100][T10012] uinput_ioctl+0x4a/0x60 [ 244.978520][T10012] do_vfs_ioctl+0xd6e/0x1390 [ 244.983289][T10012] ksys_ioctl+0xab/0xd0 [ 244.987484][T10012] __x64_sys_ioctl+0x73/0xb0 [ 244.992104][T10012] do_syscall_64+0x103/0x610 [ 244.996727][T10012] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.002722][T10012] [ 245.005081][T10012] The buggy address belongs to the object at ffff8880a918dc40 [ 245.005081][T10012] which belongs to the cache kmalloc-32 of size 32 [ 245.019231][T10012] The buggy address is located 0 bytes inside of [ 245.019231][T10012] 32-byte region [ffff8880a918dc40, ffff8880a918dc60) [ 245.032609][T10012] The buggy address belongs to the page: [ 245.038473][T10012] page:ffffea0002a46340 count:1 mapcount:0 mapping:ffff88812c3f01c0 index:0xffff8880a918dfc1 [ 245.049055][T10012] flags: 0x1fffc0000000200(slab) [ 245.054299][T10012] raw: 01fffc0000000200 ffffea0002a03c88 ffffea0002a11088 ffff88812c3f01c0 [ 245.063093][T10012] raw: ffff8880a918dfc1 ffff8880a918d000 000000010000003d 0000000000000000 [ 245.071699][T10012] page dumped because: kasan: bad access detected [ 245.079061][T10012] [ 245.081437][T10012] Memory state around the buggy address: [ 245.087198][T10012] ffff8880a918db00: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 245.095493][T10012] ffff8880a918db80: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 245.103605][T10012] >ffff8880a918dc00: 00 01 fc fc fc fc fc fc fb fb fb fb fc fc fc fc 15:39:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 15:39:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e515320000000002008801260001000000640000000001", 0x30, 0x1a0}]) [ 245.111776][T10012] ^ [ 245.118020][T10012] ffff8880a918dc80: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 245.126497][T10012] ffff8880a918dd00: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 245.134580][T10012] ================================================================== [ 245.142746][T10012] Disabling lock debugging due to kernel taint 15:39:22 executing program 1: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7c, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) [ 245.307865][T10039] Dev loop4: unable to read RDB block 1 [ 245.327912][T10039] loop4: unable to read partition table [ 245.340297][T10039] loop4: partition table beyond EOD, truncated [ 245.360222][T10039] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 245.360304][T10012] Kernel panic - not syncing: panic_on_warn set ... [ 245.375533][T10012] CPU: 0 PID: 10012 Comm: syz-executor.3 Tainted: G B 5.1.0-rc5+ #74 [ 245.385234][T10012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.395769][T10012] Call Trace: [ 245.399178][T10012] dump_stack+0x172/0x1f0 [ 245.403597][T10012] panic+0x2cb/0x65c [ 245.407710][T10012] ? __warn_printk+0xf3/0xf3 [ 245.412440][T10012] ? string+0x208/0x230 [ 245.416632][T10012] ? preempt_schedule+0x4b/0x60 [ 245.421754][T10012] ? ___preempt_schedule+0x16/0x18 [ 245.426984][T10012] ? trace_hardirqs_on+0x5e/0x230 [ 245.432049][T10012] ? string+0x208/0x230 [ 245.436314][T10012] end_report+0x47/0x4f [ 245.440751][T10012] ? string+0x208/0x230 [ 245.445347][T10012] kasan_report.cold+0xe/0x40 [ 245.450058][T10012] ? string+0x208/0x230 [ 245.454241][T10012] __asan_report_load1_noabort+0x14/0x20 [ 245.459902][T10012] string+0x208/0x230 [ 245.464010][T10012] ? widen_string+0x2e0/0x2e0 [ 245.468891][T10012] ? console_unlock+0x68b/0xed0 [ 245.473890][T10012] ? find_held_lock+0x35/0x130 [ 245.478786][T10012] vsnprintf+0xbfc/0x1af0 [ 245.483496][T10012] ? pointer+0xa30/0xa30 [ 245.488162][T10012] ? string+0x1cc/0x230 [ 245.492625][T10012] add_uevent_var+0x14d/0x310 [ 245.497601][T10012] ? cleanup_uevent_env+0x50/0x50 [ 245.503205][T10012] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 245.509654][T10012] ? input_dev_uevent+0x110/0x890 [ 245.514799][T10012] input_dev_uevent+0x163/0x890 [ 245.519785][T10012] ? input_add_uevent_bm_var+0x150/0x150 [ 245.525888][T10012] dev_uevent+0x312/0x580 [ 245.530338][T10012] ? device_get_devnode+0x2e0/0x2e0 [ 245.535562][T10012] ? kobject_uevent_env+0x2fb/0x1030 [ 245.541113][T10012] ? rcu_read_lock_sched_held+0x110/0x130 [ 245.547041][T10012] ? kobject_uevent_env+0x37d/0x1030 [ 245.552539][T10012] ? device_get_devnode+0x2e0/0x2e0 [ 245.558008][T10012] kobject_uevent_env+0x487/0x1030 [ 245.571294][T10012] ? release_nodes+0x548/0x9c0 [ 245.576254][T10012] kobject_uevent+0x20/0x26 [ 245.581587][T10012] kobject_put.cold+0x177/0x2ec [ 245.586883][T10012] ? evdev_handle_set_keycode_v2+0x140/0x140 [ 245.592972][T10012] put_device+0x20/0x30 [ 245.598977][T10012] evdev_free+0x51/0x70 [ 245.603252][T10012] device_release+0x7d/0x210 [ 245.608046][T10012] kobject_put.cold+0x28f/0x2ec [ 245.612940][T10012] cdev_default_release+0x41/0x50 [ 245.617990][T10012] kobject_put.cold+0x28f/0x2ec [ 245.623049][T10012] cdev_put.part.0+0x39/0x50 [ 245.627665][T10012] cdev_put+0x20/0x30 [ 245.631670][T10012] __fput+0x6df/0x8d0 [ 245.635676][T10012] ____fput+0x16/0x20 [ 245.639680][T10012] task_work_run+0x14a/0x1c0 [ 245.644528][T10012] exit_to_usermode_loop+0x273/0x2c0 [ 245.649938][T10012] do_syscall_64+0x52d/0x610 [ 245.654562][T10012] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.660626][T10012] RIP: 0033:0x4129e1 [ 245.664548][T10012] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 245.684465][T10012] RSP: 002b:00007ffd557254d0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 245.693341][T10012] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00000000004129e1 [ 245.701327][T10012] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 245.709432][T10012] RBP: 000000000073c900 R08: 0000000055aee9e6 R09: 0000000055aee9ea [ 245.717457][T10012] R10: 00007ffd557255a0 R11: 0000000000000293 R12: 0000000000000001 [ 245.725475][T10012] R13: 000000000073c900 R14: 000000000003b931 R15: 000000000073bf0c [ 245.734844][T10012] Kernel Offset: disabled [ 245.739464][T10012] Rebooting in 86400 seconds..