Warning: Permanently added '10.128.0.17' (ECDSA) to the list of known hosts. 2020/07/22 01:23:27 fuzzer started 2020/07/22 01:23:28 dialing manager at 10.128.0.26:36767 2020/07/22 01:23:28 syscalls: 3112 2020/07/22 01:23:28 code coverage: enabled 2020/07/22 01:23:28 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/22 01:23:28 extra coverage: enabled 2020/07/22 01:23:28 setuid sandbox: enabled 2020/07/22 01:23:28 namespace sandbox: enabled 2020/07/22 01:23:28 Android sandbox: enabled 2020/07/22 01:23:28 fault injection: enabled 2020/07/22 01:23:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/22 01:23:28 net packet injection: enabled 2020/07/22 01:23:28 net device setup: enabled 2020/07/22 01:23:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/22 01:23:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/22 01:23:28 USB emulation: /dev/raw-gadget does not exist 01:25:35 executing program 0: [ 220.511682][ T33] audit: type=1400 audit(1595381135.512:8): avc: denied { execmem } for pid=8442 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 220.816513][ T8443] IPVS: ftp: loaded support on port[0] = 21 [ 221.041758][ T8443] chnl_net:caif_netlink_parms(): no params data found [ 221.336617][ T8443] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.344532][ T8443] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.353830][ T8443] device bridge_slave_0 entered promiscuous mode [ 221.366807][ T8443] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.374918][ T8443] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.384278][ T8443] device bridge_slave_1 entered promiscuous mode [ 221.428106][ T8443] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.444007][ T8443] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.487026][ T8443] team0: Port device team_slave_0 added [ 221.499771][ T8443] team0: Port device team_slave_1 added [ 221.541726][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.548997][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.575196][ T8443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.588793][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.596880][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.623174][ T8443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.710825][ T8443] device hsr_slave_0 entered promiscuous mode [ 221.884526][ T8443] device hsr_slave_1 entered promiscuous mode [ 222.213721][ T8443] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 222.251050][ T8443] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 222.401615][ T8443] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 222.621431][ T8443] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 222.978788][ T8443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.012535][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.021451][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.059009][ T8443] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.078135][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.088019][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.097343][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.104593][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.128236][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.137521][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.147668][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.156951][ T3078] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.164202][ T3078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.173144][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.192695][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.223123][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.233265][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.242838][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.253023][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.280353][ T8443] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 223.291381][ T8443] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.305936][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.315497][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.325125][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.334741][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.344219][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.399564][ T8443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.407868][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.416661][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.424571][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.465976][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.476242][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.526740][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.536078][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.552211][ T8443] device veth0_vlan entered promiscuous mode [ 223.560136][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.569886][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.605120][ T8443] device veth1_vlan entered promiscuous mode [ 223.658143][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.668380][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.677727][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.687430][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.725921][ T8443] device veth0_macvtap entered promiscuous mode [ 223.737524][ T8443] device veth1_macvtap entered promiscuous mode [ 223.779803][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.788133][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.797502][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.806932][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.816734][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.847177][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.870253][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.880485][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:25:39 executing program 0: 01:25:39 executing program 0: 01:25:39 executing program 0: 01:25:39 executing program 0: 01:25:39 executing program 0: 01:25:40 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) setregid(0x0, 0xee01) write$binfmt_aout(r0, &(0x7f0000000780), 0x20) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x22440, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000040), &(0x7f00000000c0)=0x4) [ 225.204913][ T8684] UHID_CREATE from different security context by process 8 (syz-executor.0), this is not allowed. 01:25:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000d0000000000000000000000000000009508000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0xdba3dd835d632dde}, 0x48) 01:25:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="41c4b9e4b02cb36d8475a533338f757aa54ab8c9b3c86fa6c3823b946008f3afd8b88c2b2b", @ANYRESHEX], 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x11) r1 = socket$unix(0x1, 0x1, 0x0) io_setup(0x5f, &(0x7f00000000c0)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r2, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x1}]) io_setup(0x5f, &(0x7f00000000c0)=0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}]) io_setup(0x5f, &(0x7f00000000c0)=0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r7, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0, 0x0, 0x0, 0x0, 0x1}]) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r11 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) readlinkat(r11, &(0x7f0000000080)='./file0\x00', &(0x7f00000010c0)=""/4098, 0x1020) ioctl$VIDIOC_TRY_EXT_CTRLS(r11, 0xc0185649, &(0x7f00000000c0)={0x4, 0xb7ef, 0x9, r1, 0x0, &(0x7f0000000080)={0x9c090b, 0x5, [], @ptr=0xffffffc0}}) poll(&(0x7f0000000300)=[{0xffffffffffffffff, 0x3216}, {0xffffffffffffffff, 0xc}, {r0, 0x20}, {r3, 0x2}, {r6, 0x1}, {r8, 0x501}, {r0, 0x12}, {r1, 0x111}, {r10, 0x20}, {r12, 0x1045}], 0xa, 0x3) 01:25:40 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000000011905030000000040000002000000240001001400010008000100ffffffff08000200ac1e00010c0009000000000000000000240002000c7025b8c72fb89e6b000200050001"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x2710}, {0x0, 0x2710}}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 226.074463][ T8699] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 01:25:41 executing program 1: r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x5ab681, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000100)={0x7, 0xdba3}) r1 = openat$vcs(0xffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x60200, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r1, 0x8008f511, &(0x7f0000000180)) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0x18, 0x0, 0x8, {0x1f}}, 0x18) r2 = openat$zero(0xffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0xfa080, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r2, 0xc0084320, &(0x7f00000002c0)={0x6, &(0x7f0000000240)="833c1498c242c9a8c90a1a3cfee6fb4b78fde8ea852fa4bb7ca2c4949345a1d5b8a57c8e9cb7ad2ef1678e0197c3d295b2008520e57afcbca577cad6b746acd3175d95c0c5cb9c221cbef378f9c6f38855e71189b87b0f1141d1063a6241fb9ac91a458f2ed841f0ab8e0a4db365f366861761dbbc38f3bc88e51403c00f"}) r3 = openat$btrfs_control(0xffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x2080, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r3, 0x80044d03, &(0x7f0000000340)) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000440)={'syztnl1\x00', &(0x7f00000003c0)={'ip6gre0\x00', 0x0, 0x2f, 0x25, 0x3f, 0x8, 0x20, @mcast1, @empty, 0x1, 0x1, 0x1, 0x200}}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000480)={0x0, @broadcast, @dev}, &(0x7f00000004c0)=0xc) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x40, 0x0, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7e06e32c, 0x1}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x91) r6 = openat$pfkey(0xffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x40, 0x0) getpeername$l2tp6(r6, &(0x7f0000000600)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000640)=0x20) r7 = openat$vcs(0xffffff9c, &(0x7f0000000680)='/dev/vcs\x00', 0x92e41, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r7, &(0x7f0000000880)={&(0x7f00000006c0), 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xe4, r8, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8261}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xbbca}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000001}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}]}, 0xe4}}, 0x800) link(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)='./file1\x00') [ 226.641105][ T33] audit: type=1400 audit(1595381141.644:9): avc: denied { execmem } for pid=8700 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 01:25:41 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) r4 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40046602, &(0x7f0000000180)=0x10000) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r6, 0xc0485510, &(0x7f0000000100)={0x0, 0x3, 0x6, 0x0, &(0x7f0000000040)=[{}, {}, {}]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f000059aff8)={r5}, &(0x7f00000001c0)=0x8) [ 227.115228][ T8705] IPVS: ftp: loaded support on port[0] = 21 01:25:42 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x8) r1 = socket(0x21, 0x1, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="0000002ca567000de8e224f20a8dbcf0dbe95ee500270d00000000000080000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000e0ff00000d0001006d61746368616c6c0000000054000200500002004c000100090001006373756d00000000200002"], 0x88}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) [ 227.413631][ T8764] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 227.490128][ T8764] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 227.562176][ T8705] chnl_net:caif_netlink_parms(): no params data found 01:25:42 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0)=0x10000, 0x4) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x28, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, r3, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x751}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0xc810}, 0x4008003) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 227.843827][ T8705] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.852139][ T8705] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.861492][ T8705] device bridge_slave_0 entered promiscuous mode [ 227.880953][ C0] hrtimer: interrupt took 56410 ns [ 227.905793][ T8705] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.913404][ T8705] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.922818][ T8705] device bridge_slave_1 entered promiscuous mode [ 228.063477][ T8839] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 228.073674][ T8839] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 228.081102][ T8839] loop0: p2 < > p3 [ 228.101227][ T8705] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.122231][ T8839] loop0: p3 start 10551295 is beyond EOD, truncated [ 228.125261][ T8705] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.191592][ T8705] team0: Port device team_slave_0 added [ 228.203721][ T8705] team0: Port device team_slave_1 added 01:25:43 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0)=0x10000, 0x4) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x28, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, r3, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x751}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0xc810}, 0x4008003) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 228.271689][ T8705] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.278785][ T8705] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.304964][ T8705] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.423776][ T8705] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.430941][ T8705] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.457137][ T8705] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.583549][ T8872] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 228.593808][ T8872] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 228.601228][ T8872] loop0: p2 < > p3 [ 228.619063][ T8705] device hsr_slave_0 entered promiscuous mode [ 228.636696][ T8872] loop0: p3 start 10551295 is beyond EOD, truncated 01:25:43 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0)=0x10000, 0x4) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x28, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, r3, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x751}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0xc810}, 0x4008003) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 228.681630][ T8705] device hsr_slave_1 entered promiscuous mode [ 228.741151][ T8705] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.748785][ T8705] Cannot create hsr debugfs directory [ 229.177229][ T8705] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 229.231280][ T8705] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 229.263654][ T8912] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 229.273990][ T8912] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 229.281445][ T8912] loop0: p2 < > p3 [ 229.321551][ T8705] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 229.330014][ T8912] loop0: p3 start 10551295 is beyond EOD, truncated [ 229.382504][ T8705] netdevsim netdevsim1 netdevsim3: renamed from eth3 01:25:44 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0)=0x10000, 0x4) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x28, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, r3, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x751}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0xc810}, 0x4008003) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 229.743510][ T8705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.774847][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.784469][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.807655][ T8705] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.858080][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.868801][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.878075][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.885332][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.952625][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.961767][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.971868][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.981082][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.988259][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.997340][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.008104][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.018825][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.029047][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.039232][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.049575][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.068491][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.077925][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.087948][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.105404][ T8949] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 230.109315][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.115889][ T8949] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 230.125575][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.134476][ T8949] loop0: p2 < > p3 [ 230.162346][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.212369][ T8949] loop0: p3 start 10551295 is beyond EOD, truncated [ 230.245507][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.254317][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.293724][ T8705] 8021q: adding VLAN 0 to HW filter on device batadv0 01:25:45 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0)=0x10000, 0x4) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x28, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, r3, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x751}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0xc810}, 0x4008003) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 230.357456][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.367355][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.444212][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.454450][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.479430][ T8705] device veth0_vlan entered promiscuous mode [ 230.518674][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.528090][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.550273][ T8705] device veth1_vlan entered promiscuous mode [ 230.580385][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.589498][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.641625][ T8705] device veth0_macvtap entered promiscuous mode [ 230.656598][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.666502][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.686574][ T8705] device veth1_macvtap entered promiscuous mode [ 230.704930][ T8959] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 230.715215][ T8959] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 230.722967][ T8959] loop0: p2 < > p3 [ 230.747213][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.756608][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.797986][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.808640][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.823526][ T8705] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.841135][ T8959] loop0: p3 start 10551295 is beyond EOD, truncated [ 230.867803][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.878099][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.893558][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.904694][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.918091][ T8705] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.927972][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.937896][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:25:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0)=0x10000, 0x4) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x28, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, r3, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x751}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0xc810}, 0x4008003) [ 231.445360][ T8975] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 231.456256][ T8975] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 231.470465][ T8975] loop0: p2 < > p3 [ 231.515686][ T8975] loop0: p3 start 10551295 is beyond EOD, truncated 01:25:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0)=0x10000, 0x4) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x28, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x28}}, 0x0) [ 231.809143][ T33] audit: type=1400 audit(1595381146.816:10): avc: denied { write } for pid=8995 comm="syz-executor.1" name="net" dev="proc" ino=30281 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 231.832598][ T33] audit: type=1400 audit(1595381146.816:11): avc: denied { add_name } for pid=8995 comm="syz-executor.1" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 231.854653][ T33] audit: type=1400 audit(1595381146.816:12): avc: denied { create } for pid=8995 comm="syz-executor.1" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 01:25:46 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r0, 0x1000000) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) r1 = socket(0x22, 0x2, 0x4) sendfile(r1, r0, 0x0, 0x81) [ 232.064038][ T9006] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 232.075034][ T9006] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 232.082398][ T9006] loop0: p2 < > p3 [ 232.101254][ T9006] loop0: p3 start 10551295 is beyond EOD, truncated 01:25:47 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000010c0)=""/4098, 0x1020) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x400f80, 0x14c) sendmsg$kcm(r1, &(0x7f0000001580)={&(0x7f0000000100)=@ipx={0x4, 0xfffd, 0x5, "741040f46a27", 0x1}, 0x80, &(0x7f0000000480)=[{&(0x7f00000001c0)="6569c4a5fda117b8d45b0c7bf71b356e770276d15a11291f804b554dc190fddc4f02eae14b264525526589444a7a79f7a62fc9ba0edc89da5b1e2397b8784900f0632876d52cf26935105ba99e7d829458957fbdbf5867ee35986be98f339f770f5b8acad3771ddeb10296f08beb7b5ab5deb7d3db8bed83d0af57fc", 0x7c}, {&(0x7f0000000240)="8810dd471a3a5d8420303e158b7b14204a03973949eeff32b02a3195e6e5460291b9cb329800433233b8576c18dcfdafee0f73b5844d8bfc7358189cabea1fd504d15a826f45c3d9771cf87b74b0170675b3d28aa171d1471b78663d780261a99e562ea7866675664c49e01ee42958590f6f28c57f7e9f82e7284e38fcb26fe7df806f1f988b85d9152b4e15804826d18d94f672a5aff83a56f4c9fe11ebd8311b13d105d7037f58f5aee765fcdc20592177f6abe841d34315fbef8561a0f4d1e5494c87815b67", 0xc7}, {&(0x7f0000000340)="4d87695cff38c755c8e6e42190e08459fe89aa783b7ae28a6af6433f52e466af1450e4fad1698fa81413e22d08b3c2c33f3fabad49340cdd9e", 0x39}, {&(0x7f0000000380)="453c4212367f5959ad918ed0dea597ae822f4cb2814813d5b9227972bbf569cb183a8c2036e454d888c1d351282db8411c6835af120adbd3f9f0cb33f82443e9ff6d5fbe2394b2e19c31f3ee7538195c3a67011e086fb1476df04bdd6aa711bf18552c7b106c03bdb985fcf59703848d3b23ad2ddab0cae21656289d376b02b15ab65e8746125eb41bdfd244ccd74e9bf9a0a81cb85e935fb4b54a265ffd62f6e6c43e33afea1e0063f22a900168527c7b5930a5f4af57dde1625f8c5f5c152abf86929286fcd388e7f3e45a5a8c7ceb82d93e1516520ce84f7c9e31196ee3863949b4e0667980c6aeaaf1e500", 0xed}], 0x4, &(0x7f00000004c0)=[{0x100c, 0xfe38a7718caa496e, 0x8, "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"}, {0xb0, 0x101, 0x6, "e062e8ef776b5a5b6d141dda05ffcdf047b4191951161f1593957c3f51ed6c36cccfa3706c053348afd04a737a61fb1c60785bc372ed8d97728a8b533774c06a6cc35435664b1dc3ae4b785cb2d5153d4d06d3a78d4ffffb6db19eca1ab870c1ef357bc3110f37c337f1f953a7b67a71c01ea3c2968385ad5d9e96e47782dfd7041bfb62fb3444a3c6c456104d6135f1338a997a75c2332ee519d503e7b93d00af3a"}], 0x10bc}, 0x8000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r3, 0x0, 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x45fe5, 0x0) 01:25:47 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0)=0x10000, 0x4) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') [ 232.836153][ T9025] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 232.846490][ T9025] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 232.853922][ T9025] loop0: p2 < > p3 [ 232.876475][ T9025] loop0: p3 start 10551295 is beyond EOD, truncated 01:25:48 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0)=0x10000, 0x4) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$nl_generic(0x10, 0x3, 0x10) [ 233.191523][ T9035] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 233.201909][ T9035] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 233.209120][ T9035] loop0: p2 < > p3 [ 233.240334][ T9035] loop0: p3 start 10551295 is beyond EOD, truncated 01:25:48 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0)=0x10000, 0x4) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') [ 233.644062][ T9045] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 233.655191][ T9045] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 233.676643][ T9045] loop0: p2 < > p3 [ 233.731757][ T9045] loop0: p3 start 10551295 is beyond EOD, truncated 01:25:48 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0)=0x10000, 0x4) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) [ 234.475215][ T9055] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 234.486214][ T9055] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 234.507514][ T9055] loop0: p2 < > p3 [ 234.538901][ T9055] loop0: p3 start 10551295 is beyond EOD, truncated 01:25:49 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0)=0x10000, 0x4) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) [ 234.871249][ T9065] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 234.881617][ T9065] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 234.888833][ T9065] loop0: p2 < > p3 [ 234.905710][ T9065] loop0: p3 start 10551295 is beyond EOD, truncated 01:25:50 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0)=0x10000, 0x4) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) [ 235.246952][ T9075] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 235.259523][ T9075] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 235.304944][ T9075] loop0: p2 < > p3 [ 235.404503][ T9075] loop0: p3 start 10551295 is beyond EOD, truncated 01:25:50 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0)=0x10000, 0x4) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) 01:25:50 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0)=0x10000, 0x4) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') [ 235.901576][ T9088] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 235.911926][ T9088] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 235.919318][ T9088] loop0: p2 < > p3 [ 235.961046][ T9088] loop0: p3 start 10551295 is beyond EOD, truncated [ 236.001546][ T9082] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 236.017692][ T9082] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 236.035609][ T9082] loop1: p2 < > p3 [ 236.087969][ T9082] loop1: p3 start 10551295 is beyond EOD, truncated 01:25:51 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0)=0x10000, 0x4) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 01:25:51 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0)=0x10000, 0x4) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) [ 236.461716][ T9104] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 236.471952][ T9104] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 236.479505][ T9104] loop0: p2 < > p3 [ 236.499710][ T9104] loop0: p3 start 10551295 is beyond EOD, truncated [ 236.577314][ T9107] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 236.587792][ T9107] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 236.595151][ T9107] loop1: p2 < > p3 [ 236.656808][ T9107] loop1: p3 start 10551295 is beyond EOD, truncated 01:25:51 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0)=0x10000, 0x4) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 01:25:51 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1c) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) readlinkat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000010c0)=""/4098, 0x1020) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000000c0)=""/200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001b80)=@raw={'raw\x00', 0x8, 0x3, 0x11e4, 0x0, 0x10e8, 0x10e8, 0x0, 0x0, 0x1150, 0x11a0, 0x11a0, 0x1150, 0x11a0, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'dummy0\x00', 'wg0\x00'}, 0x0, 0x10a0, 0x10c0, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, '\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x1240) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) readlinkat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f00000010c0)=""/4098, 0x1020) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) readlinkat(r3, &(0x7f0000000080)='./file0\x00', &(0x7f00000010c0)=""/4098, 0x1020) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r3, 0x80083314, &(0x7f0000000040)) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000000)={0x63, 0x40, 0x4, 0xfa, 0x8, 0x3, 0x1}, 0xc) [ 236.992017][ T9121] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 237.002593][ T9121] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 237.009947][ T9121] loop0: p2 < > p3 [ 237.027202][ T9121] loop0: p3 start 10551295 is beyond EOD, truncated 01:25:52 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:25:52 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="c800000010001fff0000056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140012"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @empty}, 0xd0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000002c0)='syz_tun\x00', 0x50bfe177, 0x1, 0x9}) 01:25:52 executing program 2: msgsnd(0x0, &(0x7f0000000000)={0x3, "0d530cbd1557e5065484b656550fdb068cd88ce8ed71513336abc3a6092e6b66618fdc62e446dbed8f97f85dde47115beeaf018e924f6aa155a13e645a56e893b72473a9d1cd747c30505916f404c25aa8f6294d20cfd0cf1e282427e5e7b9d506811242930e8a57c8150ca58b074a8053e8cfe4baab342f47bdbac5682538dab227cf37bd41f1a53a58162d9d7cb1720ca7ac850980838fb710fe96c896"}, 0xa2, 0x800) r0 = openat$sequencer2(0xffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000100)) sched_setscheduler(0xffffffffffffffff, 0x3, &(0x7f0000000140)) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x6240, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001400)={{{@in6=@private1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000001500)=0xe4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001540)={0x0, 0x0, 0x0}, &(0x7f0000001580)=0xc) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc04c565d, &(0x7f00000015c0)={0x6, 0x2, 0x4, 0x4000, 0x6, {}, {0x1, 0x2, 0x1, 0x80, 0x2, 0x2, "882cb359"}, 0x200, 0x3, @offset=0x7, 0x6, 0x0, 0xffffffffffffffff}) r5 = openat$binder_debug(0xffffff9c, &(0x7f0000001640)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$mice(0xffffff9c, &(0x7f0000001680)='/dev/input/mice\x00', 0x0) r7 = openat$ttyprintk(0xffffff9c, &(0x7f0000002cc0)='/dev/ttyprintk\x00', 0x40, 0x0) r8 = openat$ttyprintk(0xffffff9c, &(0x7f0000002d00)='/dev/ttyprintk\x00', 0x32040, 0x0) r9 = accept4$llc(0xffffffffffffffff, &(0x7f0000002d40)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000002d80)=0x10, 0x0) r10 = openat$vsock(0xffffff9c, &(0x7f0000002dc0)='/dev/vsock\x00', 0x140, 0x0) r11 = fspick(0xffffffffffffffff, &(0x7f0000002e00)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000002e40)={0x0, 0x7, {0xffffffffffffffff}, {}, 0x3, 0x4}) r13 = geteuid() lstat(&(0x7f0000002e80)='./file0\x00', &(0x7f0000002ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002f40)={0x0}, &(0x7f0000002f80)=0xc) sendmmsg$unix(r1, &(0x7f0000005e80)=[{&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="acb1c06760aafe3bdb09a7fea890ebd5d2097620a1898a7c2538ee13c1b66bdbad8ce5b3aca562cee9648a3150af1cc912c8059db7a2298c0b2838e6e12106e0c2f6cd8f6b3433dfa9fca824a0c6e98d5e013c2067733fd0c5526e5e2329efc5c4f3a2c99e82a0fcaf8a86e02fddecc34bdd40b3112d2634d958380906fbc353ecbf7ba9e41c866f91525b1be1d001f82386d89de548e87ae0a4f90675976dc808da107e6d3ba0e34e0507da2e6d3d5c9e451e8ee7115beea25a90e46fd945808d5a58a843", 0xc5}, {&(0x7f0000001340)="0cfad78735eee5b2b7e211ab046b66a7be4b779d6c16988968ea1d30ebc0080a101794d5fb4775b497", 0x29}, {&(0x7f0000001380)="0bd0ef4515604ac178cf38d7ba3171d5b84bab62d027f944d82de453478b4c49f6a7ab2b7d809bdb148dc44d382c38", 0x2f}], 0x4, &(0x7f00000016c0)=[@cred={{0x18, 0x1, 0x2, {0x0, r2, r3}}}, @rights={{0x34, 0x1, 0x1, [r0, r4, 0xffffffffffffffff, r0, r0, r5, r0, r0, r0, r0]}}, @rights={{0x10, 0x1, 0x1, [r6]}}], 0x5c, 0x20000001}, {&(0x7f0000001740)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002c80)=[{&(0x7f00000017c0)="d4b00e721d1b983855c6e5b41a3e99d7ad44987dd6df514d12bdfc0d5ba00100f09cbd5ee4556945d11f573aab4ae8e37530c0c16742f8c5cc9793ee9b595a118402e9ad4269ad6b8a85d762b654f58c0ddd87d3c7c1449a058e4277bcbbb3c7b82e9088d417af93c18a41e8c9e8e72c0206fb0ed4975c68ada27f30b73fe9da2df181bf7243537d4066ddb7176770d46261f4d2cab317ac39b9e5283096e07b00af9e31bbea70a595d208cbb62279509cad7673a0c7770d6fd0ab9ef461e63858cddda8ae9bdc7b18571c371c28d9a0dd", 0xd1}, {&(0x7f00000018c0)="ee593e8b1aba02b13598ab5b0a733cc200451274ebd5a4daa1704b51c14337c599113e8de183274349ba0953d030e42fd461c45fb4f679eb61d45323b279aa14e7b588604030d6642255de7c26b24c73ac431cadeb57db8bf56cfbf0a34b2da2cdbe9be9d32b78ff7e161811f0700748f75527aa7daea83ff206bf01cfcf798619580236d475a3074d765dff9d24715dcf", 0x91}, {&(0x7f0000001980)="32072271828daaf8dc19795201a450874ef2fc16a014934afc2a003fe7017bafb039eec9265eea1558ad8d5cd30008a1b66d9ee22f0f206d4bf37bb7f3264e27e250cc4b7db65294534db5addf4f831369b7cd923b8b8ca0000b03de2042c868cc38273f8a94b3ce1319969010560a3ae3afccfb1d746602a79c691f3cbee46a8b8e3ef32fe3aff76f0bdf7715ddc81c7719d4242a6501cf8f4e02dd36c6be196af00c53f6a269da87543eba22c21b1a3fcaaa2f8532ec62d8e443d963ad0b50c028c7ec6f81b0c8320883b4995de3141112e71eb01154e6ee5fde431d06b35f946d9016816255f79a0463970a5ee5974ccb2a34ab9bd894", 0xf8}, {&(0x7f0000001a80)="96a2b29157fdb929bd45e74e0a4335a1483c205c49b52f157d12848e9b959a785ea76aea22a7a52da76088f8097abcec6882dfc7474643278a22806f6e17415bd0", 0x41}, {&(0x7f0000001b00)="93268dcf5537249c2d4bd3c6437937c154b524c88906307d0bc2e4d689c58fe3459eaaa0977a23b78fa7fc19d7757cab760a4b69de7f736ee1c094d809d464d44aa0c166e4628e48c9649b6e34d3546a1e2470b76f8a0f5fb0a60d3c9b6185835eef80e48a47a3b59e7d05c2", 0x6c}, {&(0x7f0000001b80)="d32dea158f01b4dddbc1a765fded55ff3e33715c02c7575ed3cac2fb753132a139250ac2d9fc841bddbb3c6fca83f9abd2ceeab5ed898efb63162a262578545c9495e3bbb0d9d08bb525287e3338f8cfbe998dc6b78c09ffbf8b0d5df2294c2b13d287d31d4b12236474bd90a94d8b59cd48a091ba0aea0d7532e6c33d451c4253be4e1fa4abbe7999e8798204e4bdaa8a44f5ef831990e2823e3d90c87429c8b74008ca951dcc95233a52bd3095", 0xae}, {&(0x7f0000001c40)="f45bd8954a17b1295a253c36d72e161731379ac141ac0e6db4b9a83b01d8f02c5baff914903c6989c78f4ef0ac09dc", 0x2f}, {&(0x7f0000001c80)="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", 0x1000}], 0x8, &(0x7f0000003900)=[@rights={{0x2c, 0x1, 0x1, [r7, 0xffffffffffffffff, r8, r9, r0, r0, r10, r11]}}, @cred={{0x18, 0x1, 0x2, {r12, r13, r14}}}, @cred={{0x18, 0x1, 0x2, {r15}}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x2c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x18}}, @cred={{0x18}}], 0x120, 0x4}, {&(0x7f0000003a40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003ac0), 0x0, &(0x7f0000003cc0)=[@cred={{0x18}}], 0x18, 0x8005}, {&(0x7f0000003d00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004280)=[{&(0x7f0000003d80)="37d4720dedc8aa87f875fae30e0f28046ab7b7a7503d28348de2913840a4e538e4472e8371362e648c311b86c3283c1a510a3eea4871a79ce7e9064fa5d017f7d3f7e9094bdba986a68232f841b83e1d8653eaf58d93ac21c5ba7333ff226ac87bdfa9bfa931606b2887098c8d2010c278f39f701871276880368f1c920b12110d1a30c6a65fd9fd15ca2e79ec7d6747602826d7aa96918943f9bc831d9b4f74cb518b20bb394b3e7b1decbc36e19160a8667f2b6baa5c8deb23c6cfb69902242a40eec33e6e06d8fafd04a738", 0xcd}, {&(0x7f0000003e80)="b3b03a44710ff96e5684fcadd442c7bb1bc0de49c5b897b93e0924b253d6b7fbd929090ec8abba73a27eac6b09d752a9f012e02903aa53bd11d385fff24a711284f17b2ac122f1f5d8d0611cc19e6dec8a2c9aad6cb5ae842c48287bbd7fdfb4c48913a03a3a1a36513641915bd8e666f2a324209b9a1666746fecf889ccbb821132fe31ee0279a2409ff1721b578989e215e6bd6abb5c4b", 0x98}, {&(0x7f0000003f40)="781b7e17d8aae6317570179f68b8e41558c72f87da5399cf7d92837af07e23711b96041aa7e1566d974d80878ef7f9836b62847f77995307f6c472b2d8d32a7bbdc547c46e1d0061723a45e72d4298197a7283338c8a247fc334f803fce1b75642f0929ffe41fc01e4ade1338be04a7bebb407a48f43a387b8bc5ac05f4465c73224e6ead0dc26367efc8d8dc8ff49292a33cf45080e2130dbd89aa4fd37b2256e496594689da1573cc71ba09b801724a8d64e54d53b3c4b5508f4f8e0480d778d", 0xc1}, {&(0x7f0000004040)="1c96766b62426cd3438f7885b41f13275ab23d65", 0x14}, {&(0x7f0000004080)="980064115ec9124cb782bdb180525ef053b3c89ad92a7e5099f356843fecfa988972173b830081445bf4419abc37fa92f0e92d0518021d00b7fc20d96aa2ab9f7c2b99d46ad981044ad9e5928418ee3a2061d9847317ebaefbee9fca60b973f7062e102af1c523a0a205ca8348948a70947792465e7ae03010404ec7c00ba39ab00fb44b25a79a8345ab802a9598355b61833271d4e94d02a3ac1872c3a84487de48550ec468691c4e05b7697b324e4ee4035900e8e5ce735ab5226847f1b847", 0xc0}, {&(0x7f0000004140)="eb05600bc52fee6f8d4c9b8534279020fd81dc074c89bfa98c6596abcef49b9985be5cc701e707857681bd6501624e6545ba4ccf398f30dd75c0311ada25124db32bd88bd70f0083bb4b2e198d333b7f117c67a064f6a7949ddb84fcb2ae64874e99cb74f0621de4d2ae010eec8e62427957459eee31e620db4829eda9171c325681d681fdb57c863479a4ddc6d6cd61da66c5b1676a3c7c09b21fb205a095d1c67dfce3a7300d219dfc4ebbed9947cd019c0d1dad2a851bb140b350e6bb085854bf79f9f808ba277f3c3123420369f4caa4edd7225d994550a7271caf4bdfa7a48c6bed68", 0xe5}, {&(0x7f0000004240)="860a10", 0x3}], 0x7, 0x0, 0x0, 0x40811}, {&(0x7f00000042c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005680)=[{&(0x7f0000004340)="84da81379f740da2ff6677e33f51ba13ef518094883108487740726ea74acbbbab711378de59d4e6157173646c902baa0c2e3e182561a6b42c77df33ba0a6c5613f3bcbea8a3255b76de5ea7d0df1d21b39723c8be8b6beea47fc6cd35cd9349ecdaa2a09d4e2f7cabf6701ac9c69d5a3027b7f507ccd76fba06c919b20bc75d8b3d8a95c1eda795b70ba1e9a95767baeba24c6576c63adec0a4781268e927eefd5b111006b86930aaf0fc4c7c9a86916189f7e7455f", 0xb6}, {&(0x7f0000004400)="011e5179a16b1fd7e93b4540d0e90e7056dd7ab0f428939122e8d19f6e9c3d5ea325f121fb422cc96896623c1125641abb7719e957494f633f7e072ffa2600339f9dc78fee5e6ba253ebb03978b9fe8c4f", 0x51}, {&(0x7f0000004480)="d23040778f7e1ce8af2958c7a601fa29ead2e4a88786dcf50c647a1c618d741154623e7f53b59b5626afe2ab7dda90b3724795253e7d8cfc29bba69c11", 0x3d}, {&(0x7f00000044c0)="702cd49e05ab0489b1881160d7ea24d7bf4faa6e4f1d58ef4eab686f81871257f4761faf8385709439e8b43b07be7102d04b14dcee8db85756321c2a07d603a8e2e83c1dbd5865bbd33a5ac0909678f8a9da23061abbda99b2464b5b2845dc08107ec4c98258c4be6a3fb8c97665ecaf9a7f58406398e375a7a22adb96a00d835fc2476700d6e45d5d02408f46d8", 0x8e}, {&(0x7f0000004580)="7a5c0d36ffaea76ccf77a424558d5b5d784cdee81a9b03d2e2ece1179e1e49f778e74cb2fb6ba176c7289d41bc", 0x2d}, {&(0x7f00000045c0)="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", 0x1000}, {&(0x7f00000055c0)="e4295d58d912c70499bce3e2ec52499fb4e26bab199372900f5d326a937d797e97ad7554975c8ae4a6d2666deccbede25777d529b8f18b660b75517cd4336b741c9f9f150d2c106d82d0f28659dcce", 0x4f}, {&(0x7f0000005640)="06c4cbe978b05b90384c01e5a79921276c92cbe4f4e08482ba26f5368b60c67271274de58622a09923db5be323f9b09146e2a184a1", 0x35}], 0x8, &(0x7f0000005d80)=[@cred={{0x18}}, @cred={{0x18}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r0]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0, 0x4008000}], 0x5, 0x1) [ 237.415519][ T9139] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.1'. [ 237.425371][ T9139] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 237.716671][ T9136] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 237.728925][ T9136] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 237.764336][ T9136] loop0: p2 < > p3 [ 237.821347][ T9136] loop0: p3 start 10551295 is beyond EOD, truncated 01:25:53 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 238.136914][ T9151] IPVS: ftp: loaded support on port[0] = 21 01:25:53 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 238.319534][ T9154] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 238.329838][ T9154] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 238.337120][ T9154] loop0: p2 < > p3 [ 238.361666][ T9154] loop0: p3 start 10551295 is beyond EOD, truncated [ 238.530822][ T9183] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 238.541371][ T9183] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 238.560460][ T9183] loop1: p2 < > p3 [ 238.651918][ T9151] chnl_net:caif_netlink_parms(): no params data found 01:25:53 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 238.733488][ T9183] loop1: p3 start 10551295 is beyond EOD, truncated 01:25:53 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 238.923292][ T9151] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.931312][ T9151] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.940696][ T9151] device bridge_slave_0 entered promiscuous mode [ 239.001642][ T9151] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.009332][ T9151] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.019363][ T9151] device bridge_slave_1 entered promiscuous mode [ 239.089067][ T9151] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.120676][ T9296] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 239.131591][ T9296] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 239.139068][ T9296] loop0: p2 < > p3 [ 239.191126][ T9310] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 239.201412][ T9310] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 239.205850][ T9151] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.208735][ T9310] loop1: p2 < > p3 [ 239.219086][ T9296] loop0: p3 start 10551295 is beyond EOD, truncated [ 239.292126][ T9310] loop1: p3 start 10551295 is beyond EOD, truncated [ 239.381724][ T9151] team0: Port device team_slave_0 added [ 239.420744][ T9151] team0: Port device team_slave_1 added 01:25:54 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:25:54 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 239.509515][ T9151] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.516576][ T9151] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.542646][ T9151] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.634207][ T9151] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.641400][ T9151] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.667508][ T9151] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.796876][ T9151] device hsr_slave_0 entered promiscuous mode [ 239.819381][ T9337] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 239.829714][ T9337] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 239.850442][ T9337] loop1: p2 < > p3 [ 239.890931][ T9151] device hsr_slave_1 entered promiscuous mode [ 239.904638][ T9337] loop1: p3 start 10551295 is beyond EOD, truncated [ 239.925129][ T9352] ldm_validate_privheads(): Disk read failed. [ 239.931945][ T9352] loop0: p2 < > p3 [ 239.936026][ T9352] loop0: partition table partially beyond EOD, truncated [ 239.943810][ T9352] loop0: p2 size 2 extends beyond EOD, truncated [ 239.948088][ T9151] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.957899][ T9151] Cannot create hsr debugfs directory [ 239.963234][ T9352] loop0: p3 start 10551295 is beyond EOD, truncated 01:25:55 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:25:55 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) [ 240.494395][ T9151] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 240.517198][ T9394] ldm_validate_privheads(): Disk read failed. [ 240.524799][ T9394] loop0: p2 < > p3 [ 240.528787][ T9394] loop0: partition table partially beyond EOD, truncated [ 240.536358][ T9394] loop0: p2 size 2 extends beyond EOD, truncated [ 240.547454][ T9151] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 240.568893][ T9394] loop0: p3 start 10551295 is beyond EOD, truncated [ 240.596164][ T9151] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 240.628554][ T9410] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 240.638830][ T9410] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 240.646122][ T9410] loop1: p2 < > p3 [ 240.703147][ T9151] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 240.714315][ T9410] loop1: p3 start 10551295 is beyond EOD, truncated 01:25:55 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:25:55 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) [ 241.113530][ T9431] ldm_validate_privheads(): Disk read failed. [ 241.120535][ T9431] loop0: p2 < > p3 [ 241.124400][ T9431] loop0: partition table partially beyond EOD, truncated [ 241.132504][ T9431] loop0: p2 size 2 extends beyond EOD, truncated [ 241.171147][ T9431] loop0: p3 start 10551295 is beyond EOD, truncated [ 241.211234][ T9436] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 241.212203][ T9151] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.221515][ T9436] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 241.235311][ T9436] loop1: p2 < > p3 [ 241.351789][ T9436] loop1: p3 start 10551295 is beyond EOD, truncated [ 241.353458][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.367631][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.384867][ T9151] 8021q: adding VLAN 0 to HW filter on device team0 01:25:56 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 241.453221][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.463100][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.472428][ T9422] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.479731][ T9422] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.604587][ T9151] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 241.615508][ T9151] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.648637][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.658078][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.667823][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.676854][ T9422] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.684140][ T9422] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.693230][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.704008][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.714708][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.724977][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.735165][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.745377][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.755532][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.765118][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.775234][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.784696][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.813267][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.822972][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.860958][ T9450] ldm_validate_privheads(): Disk read failed. [ 241.867879][ T9450] loop0: p2 < > p3 [ 241.871736][ T9450] loop0: partition table partially beyond EOD, truncated [ 241.879854][ T9450] loop0: p2 size 2 extends beyond EOD, truncated [ 241.956563][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.964723][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.988692][ T9450] loop0: p3 start 10551295 is beyond EOD, truncated [ 242.020030][ T9151] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.157912][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.168547][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.223477][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.232934][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.264054][ T9151] device veth0_vlan entered promiscuous mode [ 242.309074][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.318167][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.337194][ T9151] device veth1_vlan entered promiscuous mode [ 242.396430][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.406118][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.415540][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.425357][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.463200][ T9151] device veth0_macvtap entered promiscuous mode [ 242.522727][ T9151] device veth1_macvtap entered promiscuous mode [ 242.571397][ T9151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.582027][ T9151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.592098][ T9151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.602681][ T9151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.616096][ T9151] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.628847][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.638300][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.647797][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.657626][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.680948][ T9151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.691640][ T9151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.703716][ T9151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.714385][ T9151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.728103][ T9151] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.740604][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.750516][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:25:58 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) 01:25:58 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) 01:25:58 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 243.829060][ T9482] ldm_validate_privheads(): Disk read failed. [ 243.835930][ T9482] loop0: p2 < > p3 [ 243.840049][ T9482] loop0: partition table partially beyond EOD, truncated [ 243.848077][ T9482] loop0: p2 size 2 extends beyond EOD, truncated [ 243.872431][ T9482] loop0: p3 start 10551295 is beyond EOD, truncated [ 243.999863][ T9484] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 244.010463][ T9484] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 244.017826][ T9484] loop1: p2 < > p3 [ 244.045981][ T9484] loop1: p3 start 10551295 is beyond EOD, truncated [ 244.107763][ T9494] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 244.117960][ T9494] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 244.125202][ T9494] loop2: p2 < > p3 01:25:59 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 01:25:59 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 244.284717][ T9494] loop2: p3 start 10551295 is beyond EOD, truncated [ 244.618811][ T9513] ldm_validate_privheads(): Disk read failed. [ 244.625638][ T9513] loop0: p2 < > p3 [ 244.629726][ T9513] loop0: partition table partially beyond EOD, truncated [ 244.637607][ T9513] loop0: p2 size 2 extends beyond EOD, truncated 01:25:59 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) [ 244.811725][ T9513] loop0: p3 start 10551295 is beyond EOD, truncated [ 244.922739][ T9509] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 244.933006][ T9509] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 244.949597][ T9509] loop1: p2 < > p3 [ 244.981795][ T9509] loop1: p3 start 10551295 is beyond EOD, truncated 01:26:00 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:00 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') [ 245.388986][ T9527] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 245.400474][ T9527] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 245.413606][ T9527] loop2: p2 < > p3 [ 245.474761][ T9527] loop2: p3 start 10551295 is beyond EOD, truncated [ 245.497307][ T9534] ldm_validate_privheads(): Disk read failed. [ 245.504026][ T9534] loop0: p2 < > p3 [ 245.508326][ T9534] loop0: partition table partially beyond EOD, truncated [ 245.515877][ T9534] loop0: p2 size 2 extends beyond EOD, truncated [ 245.543172][ T9534] loop0: p3 start 10551295 is beyond EOD, truncated 01:26:00 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 01:26:00 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 245.797172][ T9547] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 245.807857][ T9547] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 245.815075][ T9547] loop1: p2 < > p3 [ 245.913508][ T9547] loop1: p3 start 10551295 is beyond EOD, truncated [ 246.206864][ T4881] ldm_validate_privheads(): Disk read failed. [ 246.213609][ T4881] loop0: p2 < > p3 [ 246.217714][ T4881] loop0: partition table partially beyond EOD, truncated [ 246.225224][ T4881] loop0: p2 size 2 extends beyond EOD, truncated [ 246.254100][ T4881] loop0: p3 start 10551295 is beyond EOD, truncated [ 246.270043][ T9556] ldm_validate_privheads(): Disk read failed. [ 246.277274][ T9556] loop0: p2 < > p3 [ 246.281131][ T9556] loop0: partition table partially beyond EOD, truncated [ 246.288799][ T9556] loop0: p2 size 2 extends beyond EOD, truncated [ 246.301658][ T9556] loop0: p3 start 10551295 is beyond EOD, truncated [ 246.315625][ T9557] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 246.339094][ T9557] ldm_validate_privheads(): Cannot find PRIVHEAD 1. 01:26:01 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') [ 246.366436][ T9557] loop2: p2 < > p3 01:26:01 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 246.507767][ T9557] loop2: p3 start 10551295 is beyond EOD, truncated 01:26:01 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 01:26:01 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 246.958350][ T9577] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 246.968933][ T9577] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 246.976504][ T9577] loop1: p2 < > p3 [ 247.090607][ T9577] loop1: p3 start 10551295 is beyond EOD, truncated [ 247.138800][ T9589] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 247.150196][ T9589] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 247.161995][ T9589] loop2: p2 < > p3 [ 247.196388][ T9589] loop2: p3 start 10551295 is beyond EOD, truncated 01:26:02 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:02 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:02 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) [ 247.839562][ T9608] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 247.852259][ T9608] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 247.859738][ T9608] loop1: p2 < > p3 [ 247.868641][ T9608] loop1: p3 start 10551295 is beyond EOD, truncated [ 248.092611][ T9615] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 248.103412][ T9615] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 248.110860][ T9615] loop2: p2 < > p3 [ 248.131586][ T9615] loop2: p3 start 10551295 is beyond EOD, truncated 01:26:03 executing program 0: syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:03 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000000c0601030000000080000000007a31000000000900020073797a3200000000"], 0x2c}}, 0x8000) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) readlinkat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000010c0)=""/4098, 0x1020) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) [ 248.468571][ T9640] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 248.492882][ T9642] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 248.528257][ T9633] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 248.538488][ T9633] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 248.545700][ T9633] loop1: p2 < > p3 [ 248.562183][ T9633] loop1: p3 start 10551295 is beyond EOD, truncated [ 248.611796][ T4881] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 248.622945][ T4881] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 248.630337][ T4881] loop1: p2 < > p3 01:26:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200960000000000000000", @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) readlinkat(r5, &(0x7f0000000080)='./file0\x00', &(0x7f00000010c0)=""/4098, 0x1020) write$vhost_msg_v2(r5, &(0x7f00000004c0)={0x2, 0x0, {&(0x7f0000000280)=""/101, 0x65, &(0x7f0000000340)=""/210, 0x3, 0x1}}, 0x48) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 01:26:03 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) personality(0x200000) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:03 executing program 0: syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 248.760112][ T4881] loop1: p3 start 10551295 is beyond EOD, truncated 01:26:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)=0x1) io_setup(0x5f, &(0x7f00000000c0)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r2, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x1}]) io_setup(0x5f, &(0x7f00000000c0)=0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x1}]) io_setup(0x5f, &(0x7f00000000c0)=0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r8, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r10, 0x0, 0x0, 0x0, 0x0, 0x1}]) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4400000010001fff6f531b72714b2810b9bc616a6876885629e93e1259225dbe62d931c37ddc182e20c20bc1e229deb105e6c06073c5ceeee386f3bfb71e4f67717fa7b387a16274b2a815c3f434fbf39a233e975580dcf565ea8e460000de1d", @ANYRES16=r10, @ANYBLOB="00000000000000002400128009000100626f6e640000000014000280a6714200bde04069cfe2fcbdd008000200", @ANYRES32=r4], 0x44}}, 0x0) [ 248.994563][ T9661] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 249.017167][ T9663] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 01:26:04 executing program 2: pipe(0x0) socket$inet6_sctp(0xa, 0x801, 0x84) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xff, 0xffffffffffffffff, 0x0}]) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r0) 01:26:04 executing program 0: syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 249.169460][ T9664] ldm_validate_privheads(): Disk read failed. [ 249.176425][ T9664] loop1: p2 < > p3 [ 249.180280][ T9664] loop1: partition table partially beyond EOD, truncated [ 249.188005][ T9664] loop1: p2 size 2 extends beyond EOD, truncated [ 249.203663][ T9664] loop1: p3 start 10551295 is beyond EOD, truncated 01:26:04 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 250.043852][ T9682] ldm_validate_privheads(): Disk read failed. [ 250.050686][ T9682] loop1: p2 < > p3 [ 250.054542][ T9682] loop1: partition table partially beyond EOD, truncated [ 250.062266][ T9682] loop1: p2 size 2 extends beyond EOD, truncated [ 250.107946][ T9682] loop1: p3 start 10551295 is beyond EOD, truncated 01:26:05 executing program 2: pipe(0x0) socket$inet6_sctp(0xa, 0x801, 0x84) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xff, 0xffffffffffffffff, 0x0}]) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r0) 01:26:05 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:05 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:06 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) keyctl$assume_authority(0x10, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 251.385802][ T9703] Dev loop0: unable to read RDB block 1 [ 251.391516][ T9703] loop0: unable to read partition table [ 251.397526][ T9703] loop0: partition table beyond EOD, truncated [ 251.403747][ T9703] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 01:26:06 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280), 0x0) 01:26:06 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4087c, 0x0, 0x1f4) [ 251.698046][ T9712] ldm_validate_privheads(): Disk read failed. [ 251.704850][ T9712] loop1: p2 < > p3 [ 251.708990][ T9712] loop1: partition table partially beyond EOD, truncated [ 251.716732][ T9712] loop1: p2 size 2 extends beyond EOD, truncated [ 251.796547][ T9712] loop1: p3 start 10551295 is beyond EOD, truncated [ 251.810176][ T4881] ldm_validate_privheads(): Disk read failed. [ 251.817162][ T4881] loop1: p2 < > p3 [ 251.821018][ T4881] loop1: partition table partially beyond EOD, truncated [ 251.828689][ T4881] loop1: p2 size 2 extends beyond EOD, truncated [ 251.855635][ T4881] loop1: p3 start 10551295 is beyond EOD, truncated [ 251.916300][ T9723] Dev loop0: unable to read RDB block 1 [ 251.922092][ T9723] loop0: unable to read partition table [ 251.929060][ T9723] loop0: partition table beyond EOD, truncated [ 251.935417][ T9723] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 01:26:07 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/46, 0x2e) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:07 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:07 executing program 3: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0xfffffffe) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x30}}, 0x4) pipe(&(0x7f0000002e40)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002ec0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000002f80)={&(0x7f0000002e80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002f40)={&(0x7f0000002f00)={0x3c, r3, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x3c}}, 0x4008010) r4 = openat$autofs(0xffffff9c, &(0x7f0000002fc0)='/dev/autofs\x00', 0x102200, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000003000)={0xff, 0x8, 0x5}) r5 = openat$binder_debug(0xffffff9c, &(0x7f0000003080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000004280)={0x88, 0x0, &(0x7f00000031c0)=[@request_death={0x400c630e, 0x3}, @register_looper, @acquire={0x40046305, 0x2}, @reply={0x40406301, {0x1, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x58, 0x18, &(0x7f0000003100)={@fd, @flat=@weak_binder, @ptr={0x70742a85, 0x0, &(0x7f00000030c0)=""/59, 0x3b, 0x0, 0x3d}}, &(0x7f0000003180)={0x0, 0x18, 0x30}}}, @request_death={0x400c630e, 0x1}, @free_buffer, @exit_looper, @exit_looper, @enter_looper], 0x1000, 0x0, &(0x7f0000003280)="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"}) clock_nanosleep(0x4, 0x1, &(0x7f00000042c0)={0x77359400}, &(0x7f0000004300)) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$vim2m_VIDIOC_CREATE_BUFS(r6, 0xc0f8565c, &(0x7f00000044c0)={0x534, 0x2, 0x1, {0x0, @win={{0x4, 0x5, 0x98, 0x400}, 0x3, 0x8001, &(0x7f00000043c0)={{0x1, 0x2, 0x6, 0x1f}, &(0x7f0000004380)={{0x5, 0x5, 0xec3, 0x32}, &(0x7f0000004340)={{0xd1f9, 0x4, 0xfff, 0x400}}}}, 0x6, &(0x7f0000004400)="6185dbb63d871109550fc8eb4469bf347ab6a14d736cfdb628b57a8075a13bb65691a5ea4fe94fe30509b99bbb05697c0022a6715c97a744129868a023c79d7a73f12807ee28873e8716562459762a4c7e97bfed09e91d1f4b415065021161f10eff37bedfea5275b8c36da9c943a39f7ce54a2d62550ecc44bc036e3615a694566dcb279e05ea9d598cc76c570355eb90e5ec958a78794f31bbe092e5606dd8413c43e24ff2897da6f9badbe83f0747da95b1465603738e4f14eaa21ab466", 0x9}}, 0x6}) getresuid(&(0x7f0000004600), &(0x7f0000004640), &(0x7f0000004680)=0x0) r8 = geteuid() r9 = getegid() stat(&(0x7f00000046c0)='./file0\x00', &(0x7f0000004700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000004cc0)=@broute={'broute\x00', 0x20, 0x3, 0x536, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20004780], 0x0, &(0x7f00000045c0), &(0x7f0000004780)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x3, 0x4a, 0x88ca, 'vxcan1\x00', 'sit0\x00', 'bridge_slave_0\x00', 'veth1_to_bridge\x00', @remote, [0xff, 0x0, 0xff], @multicast, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0xf2, 0xf2, 0x11a, [@vlan={{'vlan\x00', 0x0, 0x8}, {{0x1, 0x0, 0x9200, 0x6, 0x2}}}, @arp={{'arp\x00', 0x0, 0x34}, {{0x323, 0x10, 0x8, @dev={0xac, 0x14, 0x14, 0xe}, 0x0, @remote, 0xff, @random="f1f9c1df9f8f", [0x0, 0x0, 0xff, 0xff, 0x1fe, 0xff], @multicast, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], 0xa, 0x61}}}], [], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x4, {{0x1}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{0x11, 0x42, 0xfbfb, 'vxcan1\x00', 'ip6gretap0\x00', 'ip6gretap0\x00', 'macvtap0\x00', @multicast, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @remote, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0xa6, 0x1fa, 0x23e, [@owner={{'owner\x00', 0x0, 0x14}, {{r7, r8, r9, r10, 0x0, 0x7}}}], [@common=@NFQUEUE0={'NFQUEUE\x00', 0x4, {{0x5}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x8001, 'system_u:object_r:smartcard_device_t:s0\x00'}}}], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x80, 0x1f, {0x7}}}}}, {0x12, 0x48, 0x88e7, 'lo\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'dummy0\x00', @dev={[], 0x27}, [0xff, 0xff, 0xff, 0xff], @remote, [0x0, 0x0, 0xff], 0xaa, 0xf6, 0x11e, [@quota={{'quota\x00', 0x0, 0x18}, {{0x1, 0x0, 0x5, {0x9}}}}], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00', {0x1}}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x4}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc}]}, 0x586) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r5, 0xc01864c6, &(0x7f0000004e00)={&(0x7f0000004d40)=[0x2, 0xbc], 0x2, 0x800, 0x0, r0}) [ 252.401735][ T9735] ldm_validate_privheads(): Disk read failed. [ 252.408699][ T9735] loop1: p2 < > p3 [ 252.412548][ T9735] loop1: partition table partially beyond EOD, truncated [ 252.420231][ T9735] loop1: p2 size 2 extends beyond EOD, truncated [ 252.462096][ T9735] loop1: p3 start 10551295 is beyond EOD, truncated 01:26:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="4c0000001000fff1fefefd956f76c9b724a6008021000000400000000000000024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b6a3118", 0x4c}], 0x1}, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000040)={0x3, 0xfffffeff}) r2 = creat(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x140) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000003c0)={0x4, 0x0, [{0x1, 0x8, 0x0, 0x2, 0x6, 0x80000001, 0x5}, {0xa, 0x4, 0x5, 0x7, 0xba, 0x5, 0x800}, {0x80000000, 0x3, 0x6, 0x3ff, 0x8, 0x200, 0xffffff80}, {0x0, 0x4, 0x1, 0x3f, 0xc6, 0x6, 0x7}]}) rename(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') [ 252.517897][ T9741] Dev loop0: unable to read RDB block 1 [ 252.523614][ T9741] loop0: unable to read partition table [ 252.529805][ T9741] loop0: partition table beyond EOD, truncated [ 252.536265][ T9741] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 01:26:07 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 252.669590][ T9750] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 252.678135][ T9750] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 252.695611][ T9750] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 252.704110][ T9750] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:26:07 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:07 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000003, 0x11, r0, 0x0) io_setup(0x5f, &(0x7f00000000c0)=0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r1, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1}]) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) [ 253.016459][ T9757] ldm_validate_privheads(): Disk read failed. [ 253.023396][ T9757] loop1: p2 < > p3 [ 253.027496][ T9757] loop1: partition table partially beyond EOD, truncated [ 253.035248][ T9757] loop1: p2 size 2 extends beyond EOD, truncated [ 253.097590][ T9763] Dev loop0: unable to read RDB block 1 [ 253.103476][ T9763] loop0: unable to read partition table [ 253.109479][ T9763] loop0: partition table beyond EOD, truncated [ 253.115859][ T9763] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 253.118840][ T9757] loop1: p3 start 10551295 is beyond EOD, truncated 01:26:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='xfrm0\x00', 0x10) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x399000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000140)) sendmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 253.224625][ T4881] ldm_validate_privheads(): Disk read failed. [ 253.231645][ T4881] loop1: p2 < > p3 [ 253.235751][ T4881] loop1: partition table partially beyond EOD, truncated [ 253.243221][ T4881] loop1: p2 size 2 extends beyond EOD, truncated 01:26:08 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 253.334980][ T4881] loop1: p3 start 10551295 is beyond EOD, truncated 01:26:08 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 253.542433][ T9780] IPVS: ftp: loaded support on port[0] = 21 01:26:08 executing program 2: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000010c0)=""/4098, 0x1020) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x30, r2, 0xc91add0bf88807dd, 0x0, 0x0, {0x38}, [@pci={{0x8, 0x90, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}, 0x1, 0x60}, 0x0) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) readlinkat(r3, &(0x7f0000000080)='./file0\x00', &(0x7f00000010c0)=""/4098, 0x1020) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f00000002c0)={0x2, 0x0, 0x8, 0x0, 0x6a2, 0x0, 0x1, 0x6, 0xfd, 0x2, 0x1, 0x71, 0x0, 0x7, 0x3ff, 0x1f, 0x1, 0x4, 0xdc, [], 0xd6, 0x3ff}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x158, r2, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x158}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xa}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x1e}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 253.711962][ T4881] Dev loop0: unable to read RDB block 1 [ 253.718588][ T4881] loop0: unable to read partition table [ 253.724376][ T4881] loop0: partition table beyond EOD, truncated [ 253.747675][ T9782] Dev loop0: unable to read RDB block 1 [ 253.753541][ T9782] loop0: unable to read partition table [ 253.759555][ T9782] loop0: partition table beyond EOD, truncated [ 253.765899][ T9782] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 253.774561][ T9814] netlink: 'syz-executor.2': attribute type 144 has an invalid length. [ 253.784349][ T9786] ldm_validate_privheads(): Disk read failed. [ 253.791293][ T9786] loop1: p2 < > p3 [ 253.795546][ T9786] loop1: partition table partially beyond EOD, truncated [ 253.798170][ T9815] netlink: 'syz-executor.2': attribute type 144 has an invalid length. [ 253.803024][ T9786] loop1: p2 size 2 extends beyond EOD, truncated 01:26:08 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000080)=0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000004c0)="b641ecf76c71df", 0x7, 0x8000000}]) [ 253.955634][ T9786] loop1: p3 start 10551295 is beyond EOD, truncated [ 254.073672][ T4881] ldm_validate_privheads(): Disk read failed. [ 254.080590][ T4881] loop1: p2 < > p3 [ 254.084448][ T4881] loop1: partition table partially beyond EOD, truncated [ 254.092806][ T4881] loop1: p2 size 2 extends beyond EOD, truncated 01:26:09 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 254.131355][ T9780] chnl_net:caif_netlink_parms(): no params data found [ 254.152852][ T4881] loop1: p3 start 10551295 is beyond EOD, truncated 01:26:09 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 254.418900][ T9780] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.426324][ T9780] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.436564][ T9780] device bridge_slave_0 entered promiscuous mode [ 254.450995][ T9921] Dev loop0: unable to read RDB block 1 [ 254.456778][ T9921] loop0: unable to read partition table [ 254.462586][ T9921] loop0: partition table beyond EOD, truncated [ 254.469089][ T9921] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 254.482550][ T9780] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.492754][ T9780] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.502264][ T9780] device bridge_slave_1 entered promiscuous mode [ 254.602951][ T9780] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.618448][ T9780] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.753081][ T9780] team0: Port device team_slave_0 added [ 254.777602][ T9780] team0: Port device team_slave_1 added [ 254.815817][ T9946] ldm_validate_privheads(): Disk read failed. [ 254.822539][ T9946] loop1: p2 < > p3 [ 254.827004][ T9946] loop1: partition table partially beyond EOD, truncated [ 254.834644][ T9946] loop1: p2 size 2 extends beyond EOD, truncated [ 254.877798][ T9946] loop1: p3 start 10551295 is beyond EOD, truncated [ 254.888219][ T9780] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.895428][ T9780] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.921867][ T9780] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.947166][ T9780] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.954220][ T9780] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.956188][ T4881] ldm_validate_privheads(): Disk read failed. [ 254.981146][ T9780] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.987099][ T4881] loop1: p2 < > p3 [ 255.001040][ T4881] loop1: partition table partially beyond EOD, truncated [ 255.008758][ T4881] loop1: p2 size 2 extends beyond EOD, truncated [ 255.022236][ T4881] loop1: p3 start 10551295 is beyond EOD, truncated [ 255.144640][ T9780] device hsr_slave_0 entered promiscuous mode [ 255.197800][ T9780] device hsr_slave_1 entered promiscuous mode [ 255.256084][ T9780] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.263798][ T9780] Cannot create hsr debugfs directory [ 255.612978][ T9780] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 255.677142][ T9780] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 255.746781][ T9780] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 255.821564][ T9780] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 256.317131][ T9780] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.397284][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.409131][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.431827][ T9780] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.487166][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.496864][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.506179][T10040] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.513475][T10040] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.558918][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.568495][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.578451][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.587704][T10040] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.594985][T10040] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.603912][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.614836][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.687627][ T9780] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 256.698212][ T9780] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.778297][ T9780] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.800294][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.811862][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.822246][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.832683][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.843018][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.852707][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.862971][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.872634][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.882270][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.890148][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.022284][ T9780] device veth0_vlan entered promiscuous mode [ 257.072268][ T9780] device veth1_vlan entered promiscuous mode [ 257.148543][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.158453][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.167848][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.178256][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.188286][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.197862][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.208197][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.217537][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.247217][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.256316][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.321442][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.334576][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.354990][ T9780] device veth0_macvtap entered promiscuous mode [ 257.382188][ T9780] device veth1_macvtap entered promiscuous mode [ 257.477038][ T9780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.488113][ T9780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.498206][ T9780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.508816][ T9780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.518860][ T9780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.529545][ T9780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.543458][ T9780] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.551639][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.561173][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.570578][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.580547][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.615867][ T9780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.627062][ T9780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.638438][ T9780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.649016][ T9780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.659036][ T9780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.669591][ T9780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.683349][ T9780] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.706802][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.717373][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:26:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000010000130900010073797a30000000008c000000160a01000000000000000000010000000900010073797a30000000000900020073797a3200000000600003800400038008000240000000000800014016"], 0xe8}}, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) 01:26:13 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f00000000000000000005000000", 0x20, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:13 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:13 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$AUDIT_LIST_RULES(r1, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x10, 0x3f5, 0x300, 0x70bd27, 0x25dfdbfd, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000010}, 0x4) r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f00000002c0)=0xffffffff, 0x4) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000000000000000010000000000000001410000011c001700000000000000006574683a73797a6b616c6c6572310000bcf06633f63e99e6448519f1a01c1e8a037b5764dcf5c072c486aa6d050c4454d9b2bb83bf6b8f9cc51d347c5d21bc0b35ab242cebcaf482393a73af4e9dbe3dc33c8d52d80ba0e4ef052307063d6ec0394407517128c321986dea38318c9129438b38163ea0"], 0x38}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r4, 0x8, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000010}, 0x40045) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0xffffffffffffffd2) read$snddsp(r1, 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', &(0x7f0000000080)='./file0\x00', 0x6c70, 0x2, &(0x7f0000000100)=[{&(0x7f00000000c0)="cc9c61cf6e50f55f062121064858dee01170b6a4501151c475a6fb7d", 0x1c, 0xffff}, {&(0x7f0000000e00)="7bba3bc6eb5fbee0dbb382244a55af5bcb5317e58c82eddf6d1a89abbbefcca7c1c1628b93ef8dcd9b2ddfce3a430915758a43fc80f97fbaf175a50555c8a88924090d747cd19ee3eefff137a9359137c606e2660e681fbfcb9c11b45d4e7e7122aab19ecbea88fc071b6afa7059faae25acd5e019c09b7860252a472faa0bcc624829d424565a5e976e48ddfa462ce4ccafbd4adc38426deadc8b2338fa9f765bd1ae60df067a85e63d5f9ddafad503df0ca3b1db87b654484f5d0b88a5d61528626905511f66b9a4dcbdb5324a80df1b32a26a063281c321565db73ce2c927671b7788c1255be13ea45e286860dc69b5e126703e05a11111cc500daf1bbadf2138d262d2dd41dc7d5ab9c7252d861c6bfb34240b21bb3f264e5a925d095f4ca3df58230cc3776b8e18656009e99eba7dce851ade382c71ab5c7128f7a837c358ac453a6b41c309ddc2b0386841a4d32e1b76d41dc003eef977072392e94e345251a02cd9ac610417ae80c05f56a08105f9f2f010271d74e79778a036d8224173019dc0b742c635f8dbce5408f728999daa27c2ddcea39125bab2f97d5ed79cf04e6e406ee63bae37c9326d5eac9c59212161340d7254b7550be78987cf0036c05cd9760f20cc98e160204dfd0cfe10f7e7bee3f36cbebbb30b2f44fcc462fd801f3e99a29f4e6f634d263406f2f352ceb0ca581cc9dfa895c26615d54a5781c4a912d8cc212666909bb19f34b75eb4fb0d998e8a200a1799c23d043f5346f575c8cc88d4b3ff372cf1e89f6d3a63c30bb8a7e40b5c2eb1f6abe501c1d957eeafdcd5a73be581844f8b6ee2df9bf948141d21ec35e9aed522a2c4dec68c0e208e69e26133dba1dea17b9b5179414419876a362caec78ccf1fa0593cb02cfe6242678586e09df5b9a2c665b3e340ed98cbb6fe1db937fdb8ab9ee0241cb0814da2ab1ea3937cb1919116f15c2e0e969ea3d2b47da88da5074a487d8fbbdd1ebf04d2bf2d1f966f5bd2bf0658e3817d25e2953df237aa982cbd0ca750f708d8605921bce3394dca552afbe9298a28a82fad3e691bd1e40d394bee715f2ea6694e247d11a95e974fc6e6f55f4010ab4e368e685aee5f82756eb5eda639450acc86166512ebadf1daaef456776f4ec03362271733d3bb5577218d89a824813662cade83416909673e6d5555d44d629e420dcfd64d14acdcf79250a0991dfd9a7b1a80e780f3ca77c52b2fdc69e90b4da97a1bc38eed83ee1bc72dfc0df95ad88ee8f9df8e43f025321be8840163254ee67c30c78264bf0c0ea11614ef5c5b1a03464511f16a5f7d40db7a5cd74865c184af68197f3c64976aab09983a84457c42e8ef43fe8e290a91bdb5cb09dde65c5e23b8f6c3cf543c0a56f34b5f3c3005c2f1277f56f435fee090088c60b04720a1750b80e39ab1dcdef010ddf4668761c4997e1c7ed8020d9344037e5cd00ccb008a6f85b11f1bb34fa5d2ce7ee71010e10f9368df6a0e2c1b57ced63ba346441ac46ed54805576bad8dba239a7334b1beb38266b1d5730ac4da6fb4beaf177489307ba9db5d32e910d32fbc6ba998b92007b6e2af1935d343872e0240cdd45c4e77271a750a14d48e5fed6de0a93c52421e42e84b62a1832648b8159b7b34bd9b99a1a0c499a01ed629c7cd86c23c7d3c9559066ebe4940905e2d84f6cef85562186366fe26530d52627d3e3a9dd574e112184a7ab21805750b26a5e9b4c68a96ca532570ad55b6dab05d0f07b909e5bea18b3e7da36d4af6ad1d59fe437c1e9e8ea7259c0f2b32b68b2fe8b07d60c86d44212a247716626e7006023922741d00686b32992765a814de8d800e18ae2a8a045d2fb2d0b58a0e2164d82661688d36c3a5d05a1614a659d864762633ac1ea573e52bb8815222c1d788a34d249cdde06bf1ec8282ba804410c9e013ed5680c3adae8d523af582aff6c88efc7b55e7f0af7011d00e9cab41f875d53c86d8a1e364dc390523fcee8383b664dd2e6a6fb46a3676bb07b819a4b3d2613a1db196887a1de209cd01de8b2c7e9b1be8617f8b0c6ca61a1b9b40d3e1ffc6a2f469736fe3ffe45ac89e1938813ee72745ea7eeefdd5a638fea133cda308349f438d54728faae16960d288d1c2355e722d07ef61ef680da23caf7beb0cc10cb55a5e8064e3a09990fc8c6c0d31e80630163fe578d65da066880e810e780841867e9fb706efab6ac1c332f665c9a9965ef5740d4d42fb20fe070dbfe1026dc41557672b7e5d42fbc59014f5376165c5266e534e94b0f4c9c5695e3112d1b57d0ad58660765e8870c485904dc5478f25b11fb8560b323360ac6eed442782c447760c8c36f683174f7bde3ab7020fceb17982caf365513a243e5d8fa97b3da650d811e0282336d1e84b2e117df31367901151923bc70423f8403cb711b2bae8e944b4a2828642ee1bbf4feedec801e340947750b7ea97fe75ee6e9d2c7925ef1f9064982d9d31e52109da81c77c86b9a4afd30129ee13306e7b0a7ea9b29890bb21afab4385bbf5d7cbeb7c40da1891b7dbaeafc198c84a9ebfe409dece8b7022a3058a21f89021d8537e8e848d341df2f54d0936825a151b1717790ca7c3d9b04f67da33aed98178c46b52036dfe5b6b08927505ba2683df0af0c2cb81664915428737c092b5da1940dbcccca119d3ee9f7ff387c9e2912198292ea42b52c89d3d5f49425a6862e63161f8fc668b5aeba9de9ac2fa9b547265908593906786f5e425a070674b7cf2a59180508004e1f47574eec0941422546a06ae558ebcf47b7d67d155e97591763335be67077b49e565999b9231f653be2a5bfa30d73ed61fc66d18331cc6d00398ea5d20af2f8acc4dfad44c97d4a7a028c2f3257b4ee8f3c1616a89a30bf63a3c7de90ad63033aba3832f364ff2610ff3662c4f22d9df33ab44221ea597aca4675dfd42600d7298688e84791ece3759d6f4b25b279569bd3683a27cc52c3c7e7be9a04acfdc224cde56573c2216e723b474e73d102e0a11c56612d9e95abf13db975cd0fc696c7a2c826caf97ef5641a14f5cda45aa5b5a6d3f36fa76754c53e5ca1f946ed5e82692b16c9785558960ee3e21d9ffd3507042100a19203d9619027a86bdf5f52cac63377335215b14425c03c293213681ebc9fcd5651f1c85e6d9fb53749d1de1a59b36bedc881cd53de42179e5e9ccc2bff2f1d091164846cf9d6513fd40a6ef4fa291607e8556eb0f612793d85e567f63dd2d23f78369bcf3cf3a3fe738e2dff944539d328ec7043676f38e9bc4be19785f4605b5783d0d205fe145f551051974aafbfc0cb5a30c9b13048a77684f2c03fc00bb21ab04ef413458bc2ee1e039199137ac908ff69ab789fa9352e25f9743fb8999dcf717eeb30f31b5c156a1e5e6bf7528aaa133f97ff8e5762b5b6d8b1080b7a36440b8c7a9bf30d4ea0f639d51a77675b9548b90636a5ed7c6574786378d6de41a7106cd4dcc40428ed85a3f5802b716c43fa31da10ac54507233e0b6e339af805ebfc74551e29d064acf524216abd839e47b13e1d0f079f7fc665ba1f05e5781845ea03079edd1ee07144b76c9e8db4ca2c6bbbab6022f9a364c69bd3754301c7ca024990a1e17714dd3f4bf5d7cceeb70ca5bd27f97e90cda42d5e5d6116a886a71f3e386b355a95170ea47e12fad936acccfc387c59121c332825e0e1c32f18d386a6a58570243aa6f21c7afed14d52f652a51803287d377dcad4fb7bfbc14f9c8630d63572046982160b3bc62ac0e9cf5927e11a3b81d79b35d4902ae193cd424ed760ddf627d738ce05f39e0430c23277129e9e728bfb7f7920d3d449f33be5900a0c4d0ba9a6a37994648ee5a90731582a82c2b37e52bce26b04bf1491ff1fffb7f8396795427090b838f1a0498ff5413d16a57b03160e084f9260a1b7fa13930423e72f9b0e54ae8b4cd0727cfe6ece4af146c0b71db3c2b4fa7da9a6d508c284bd26e6dfee999172fe0be9782323de44a6946374994b5e2b14f2ad320ed3918c96224df22deb86d2f9931ff330a27d5d2259e51b4362dace9770e28cef7ff29c9a9d8f5752c22278c7714141b46fbf9607cc194982912655faa821c8d0bcb2467453420fb61a5dc3184e182d5017a1bca7cac30ec9289c8e6b81cce03927dd7a86c35f30d2ddb4a97f8c27ee49704fe9eb64686d8f2765d101f45926dbc622b846f65aa16ddcb992b10b80da833180489307e15d8c063bbd90ed28c1a11f200b39b37775d4f4a1c92b79e8bf3233187eafdeaf92f1affca138ef94058948bdebfd4679651379ac59f609d65a0b85a4f76f82bff6f356dae619b9b58ded053c1c1731884e8f77f21ab6b1936de67825648f826bee032ca500a69904ef641f973462cf65c7218e6f8096d1754b79bf11ae9c9ec2ccb893a5a5d8de0c38381aa585fcff77c58c871a466c2424adb85b3b9efdbd9633bc185df6ed0a73090bb6b94f37e9442e26c2dc1b2dc696d8d47679da40f2e310b4e378ba252ff79ed56f55d927dc245925d7cc1ba1665a038d062415f6e0d57b64fa02958a42bb40c2d017f56f5b89a2138243dfcfd241ac1c2e6b3bbb6e74911f37b0b40dadcdd0770961577d060c4ae0a2127684baad1191fa46022575344e1009c932f40d0db502810a785ca50586cbc0b4f03f3d205637015a5b896fd275e48c9a7f2d40fc11409b90b1457b2b669a6cea3f74fe63bcbf452fbedecaafdb0a72e3f7dacb42938de5301e9df618ae5f94e5ddf147e394e4a65caedaddd37bd629de02e137896f5f0dc43596cb3ad021671ff2764a5b0ba6076596cbbcb794784e3c14c315caf9b57bdff8c4e49d84cd4d8b5c02d783972ceafb5fe49b5dde7a85eef10ddaf8a5ab650210fc8de511fb3ab6714e4522284053cd78320cf768bbffa5648b84f24a8380a2beb28638273e8673ca06cc846faf81671fc189a50c3439d83d87f19b1168cf75e08efe7e2aac7cfbc90325da1de818c508214014d5727d317df8509be7396e75cdc584a5062cc5b348bf1bfb5726526af6ddc41295ae3092b6e49963fc1d5abaa152e4103f529d1f4b8bae1a7f42c0e323b926d8b76cd52a7a2d9cc005dbdf516971564083d0ac3b0e71c28a75c6a564e0fc4c890a5e5b351ecd854c6ddca29159f45342e6f58282d40bb79294f5040434b755c22d26fc4e38ac2bd74910e2237cc8530a460c6b69f2c65783b172dbdf6e7b30d3a0b1724e32f606c6e7b6c31f5d2f49627e6dea0584c383267264bd149faebe5a9ea4a1e08e505b7d5b43e6d8c978aad184f0d5461288b032aba5be1fa07b49baf5409c7d61d57ad58f2669d19e0806b8cbce105405041ec96f87e1a9b5d3710f320e243720f8fac4b08d3ef2ece5459939ad3f98d3e3535429ed5d836cae9b0009012f5a3d8a7a5bbe283e47da5166672517f11061892545802a8895760fc6762f7702512df8597e9188a417612ac570b95a7e4cae35dbae51ff22e176dea6a5508d99df2f1c7f788df7d11ec08601d355ca124b755beddc846f36fd1bc9c6c927738f02b01408c8d23085b549afe2bb5c9a113bc3370fe8968f40a10247782f15b8ef6244bd09eb1196a3f97d6593de323596503f79d99aaa8e1371f93b02c539a74bece6bc4cf3867f28f2aa6be88f7c05c39356d9ab662462a87da3852f3f4ad22cea0a2853a9e82685b6e38418cd8742cbf980385911017a21c9b63965e43250bc0162e0fdc375d58af2a643b8820b6dc49686651b2204035ab625f9dcad553953a42357d69dd7aa8f1b", 0x1000, 0x1}], 0x118008, &(0x7f0000000140)='/dev/uinput\x00') [ 258.709499][T10066] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 258.765966][T10068] Dev loop0: unable to read RDB block 1 [ 258.771921][T10068] loop0: unable to read partition table [ 258.778002][T10068] loop0: partition table beyond EOD, truncated [ 258.784306][T10068] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 258.799218][T10076] input: syz1 as /devices/virtual/input/input5 [ 258.838150][T10071] ldm_validate_privheads(): Disk read failed. [ 258.845486][T10071] loop1: p2 < > p3 [ 258.849347][T10071] loop1: partition table partially beyond EOD, truncated [ 258.857024][T10071] loop1: p2 size 2 extends beyond EOD, truncated 01:26:13 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa08000800010000000800140020000000140003000400000000000000000000000000000108000100", @ANYRES32, @ANYBLOB="5159a83ce73d2e16475e07010a00"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) readlinkat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000010c0)=""/4098, 0x1020) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) [ 258.960201][T10071] loop1: p3 start 10551295 is beyond EOD, truncated [ 259.089745][T10076] input: syz1 as /devices/virtual/input/input6 01:26:14 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f00000000000000000005000000", 0x20, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 259.175025][T10097] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 259.191657][T10097] device ip6tnl1 entered promiscuous mode 01:26:14 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:14 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') getsockopt$inet6_buf(r1, 0x29, 0x2e, &(0x7f0000000000)=""/88, &(0x7f00000000c0)=0x58) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 259.501458][T10108] Dev loop0: unable to read RDB block 1 [ 259.507439][T10108] loop0: unable to read partition table [ 259.513227][T10108] loop0: partition table beyond EOD, truncated [ 259.519731][T10108] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 259.638375][T10111] ldm_validate_privheads(): Disk read failed. [ 259.645480][T10111] loop1: p2 < > p3 [ 259.649328][T10111] loop1: partition table partially beyond EOD, truncated [ 259.657090][T10111] loop1: p2 size 2 extends beyond EOD, truncated 01:26:14 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c00c30"}}}}, 0x0) socket$key(0xf, 0x3, 0x2) r1 = creat(&(0x7f0000000200)='./file1/file0\x00', 0x1) r2 = accept4$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10, 0x80000) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f00000000c0)={0x3f, 0x80, 0x200}) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000540)=ANY=[@ANYBLOB]) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x4}, 0x8) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r5}, &(0x7f0000000140)=0x8) r6 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r6, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 259.739101][T10111] loop1: p3 start 10551295 is beyond EOD, truncated [ 259.828268][T10122] input: syz1 as /devices/virtual/input/input7 01:26:14 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f00000000000000000005000000", 0x20, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 259.971500][T10122] input: syz1 as /devices/virtual/input/input8 01:26:15 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 260.228572][T10138] Dev loop0: unable to read RDB block 1 [ 260.234472][T10138] loop0: unable to read partition table [ 260.240280][T10138] loop0: partition table beyond EOD, truncated [ 260.246725][T10138] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 01:26:15 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000140)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x30, r4, 0xc91add0bf88807dd, 0x0, 0x0, {0x38}, [@pci={{0x8, 0x90, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}, 0x1, 0x60}, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x90, r4, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 01:26:15 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000", 0x30, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 260.515399][T10145] ldm_validate_privheads(): Disk read failed. [ 260.522210][T10145] loop1: p2 < > p3 [ 260.526238][T10145] loop1: partition table partially beyond EOD, truncated [ 260.534095][T10145] loop1: p2 size 2 extends beyond EOD, truncated [ 260.587123][T10151] netlink: 'syz-executor.3': attribute type 144 has an invalid length. [ 260.691700][T10145] loop1: p3 start 10551295 is beyond EOD, truncated 01:26:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) unshare(0x2a000400) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0xf000, 0xa, 0x0, &(0x7f0000000100)="e3211de54628438b0000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 01:26:15 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 260.965461][T10162] Dev loop0: unable to read RDB block 1 [ 260.971501][T10162] loop0: unable to read partition table [ 260.977502][T10162] loop0: partition table beyond EOD, truncated [ 260.984002][T10162] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 260.995922][ T4881] Dev loop0: unable to read RDB block 1 [ 261.001604][ T4881] loop0: unable to read partition table [ 261.007673][ T4881] loop0: partition table beyond EOD, truncated [ 261.058593][ T4881] Dev loop0: unable to read RDB block 1 [ 261.064524][ T4881] loop0: unable to read partition table [ 261.070305][ T4881] loop0: partition table beyond EOD, truncated 01:26:16 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c00c30"}}}}, 0x0) socket$key(0xf, 0x3, 0x2) r1 = creat(&(0x7f0000000200)='./file1/file0\x00', 0x1) r2 = accept4$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10, 0x80000) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f00000000c0)={0x3f, 0x80, 0x200}) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000540)=ANY=[@ANYBLOB]) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x4}, 0x8) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r5}, &(0x7f0000000140)=0x8) r6 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r6, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 01:26:16 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000", 0x30, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:16 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 261.756148][T10183] Dev loop0: unable to read RDB block 1 [ 261.761859][T10183] loop0: unable to read partition table [ 261.768225][T10183] loop0: partition table beyond EOD, truncated [ 261.774562][T10183] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 01:26:17 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000", 0x30, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:17 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0xa000000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 01:26:17 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:17 executing program 3: r0 = socket(0x10, 0x803, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') ioctl$TIOCGPTPEER(r2, 0x5441, 0x6) r3 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x9, 0x200) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000200)={0x80000, 0x0, [0x2, 0xfffffffffffffff9, 0x6, 0x0, 0x81, 0x9, 0x9, 0x4e]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) [ 262.543691][T10201] Dev loop0: unable to read RDB block 1 [ 262.549532][T10201] loop0: unable to read partition table [ 262.555758][T10201] loop0: partition table beyond EOD, truncated [ 262.561993][T10201] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 262.603946][T10207] IPVS: ftp: loaded support on port[0] = 21 01:26:17 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa0008000"/56, 0x38, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r2 = dup2(r0, r1) openat$fuse(0xffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x403c5404, &(0x7f0000000200)={{0xffffffffffffffff, 0x2, 0x9, 0x1, 0x1}, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f00000001c0), 0x2) migrate_pages(0x0, 0x371, &(0x7f0000000040), 0x0) r3 = openat$full(0xffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x10800, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0245629, &(0x7f0000000180)={0x0, 0x7fffffff, 0x4, [], &(0x7f0000000140)=0x1}) mq_unlink(&(0x7f0000000100)='eth0\x00') 01:26:18 executing program 1: syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:18 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0xa000000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 263.001103][T10231] IPVS: ftp: loaded support on port[0] = 21 [ 263.282598][T10263] IPVS: ftp: loaded support on port[0] = 21 [ 263.309251][ T4881] Dev loop0: unable to read RDB block 1 [ 263.315327][ T4881] loop0: unable to read partition table [ 263.321110][ T4881] loop0: partition table beyond EOD, truncated [ 263.339712][T10260] Dev loop0: unable to read RDB block 1 [ 263.345630][T10260] loop0: unable to read partition table [ 263.351424][T10260] loop0: partition table beyond EOD, truncated [ 263.358759][T10260] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 01:26:18 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) 01:26:18 executing program 1: syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:18 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') io_setup(0x5f, &(0x7f00000000c0)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r2, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x1}]) io_setup(0x5f, &(0x7f00000000c0)=0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x1}]) io_setup(0x5f, &(0x7f00000000c0)=0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r8, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r10, 0x0, 0x0, 0x0, 0x0, 0x1}]) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRESDEC=r7, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100677470001400028008000100", @ANYRES64, @ANYRESHEX, @ANYRESHEX=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r10, @ANYBLOB="459c9014bd572279f14af52fba114283d203ebd638294d85b6625f913cd8cd5697533e6f880c6d6167d06a14efda458e3dfa174b6749ff3906b482fd987033438cf11864da9ae1205afdb36b7d16bf6f8d58e0114fd61b07feaa1c915d997e793930116b809b63a0e544af11714f48c530e7aaba31e20485bac00844f8f02c79ced261f37dfc991fec9505e3b2c82f2558abfd"], 0x48}}, 0x40850) 01:26:18 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa0008000"/56, 0x38, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:18 executing program 3: add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffb) syz_init_net_socket$llc(0x1a, 0x3, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000010c0)=""/4098, 0x1020) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/41) [ 263.928125][T10309] Dev loop0: unable to read RDB block 1 [ 263.934192][T10309] loop0: unable to read partition table [ 263.939983][T10309] loop0: partition table beyond EOD, truncated [ 263.946393][T10309] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 01:26:19 executing program 1: syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 264.106861][ T4881] Dev loop0: unable to read RDB block 1 [ 264.112579][ T4881] loop0: unable to read partition table [ 264.118606][ T4881] loop0: partition table beyond EOD, truncated 01:26:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7d, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e23, 0x1, @mcast2, 0x1ff}}}}, &(0x7f0000000040)=0xb0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) readlinkat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f00000010c0)=""/4098, 0x1020) ioctl$CHAR_RAW_PBSZGET(r2, 0x127b, &(0x7f00000001c0)) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') write$P9_RREADLINK(r3, &(0x7f0000000240)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$DRM_IOCTL_MODE_RMFB(r5, 0xc00464af, &(0x7f0000000200)=0x88e) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') write$nbd(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="67446698000000000300010003000000fe0eb5075ae9ea1aef05a1fbfb61d33a3f2d76927e8ae7002b71afacc32658df0328f7a7a1c85ba86f72c88c65c5073b7b70cebdd0035160d41db0df2d27aaac8211188fcc16a4415447caae42fe4ffd93fe2f4997705b1a99d9fa5f0411af4925d4121735f99b1c28684c1dfbb5ade2a53bc01aa7cacabb22504b25af4e10570c6a8c9ffff69a23492c73349a248fcb3e4dc91905c72938436d120717cd8c65454a4227465e6f6c1f58ddf3ce3d426bc1f8552ab9625803a4094e129ca5071958668efc1bb7d248570a330c56fc69f490116fe7ecf73e602f6081577f92d7f7454d0e40"], 0x15) 01:26:19 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa0008000"/56, 0x38, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:19 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000180)) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000140)={'veth0_to_batadv\x00', {0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x1e}}}) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x800008, &(0x7f0000000280)={[{@mode={'mode', 0x3d, 0x9e81}}, {@mode={'mode', 0x3d, 0x9e0}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x8001}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0xffff}}, {@mode={'mode'}}], [{@smackfshat={'smackfshat'}}, {@fowner_lt={'fowner<', r2}}, {@fsuuid={'fsuuid', 0x3d, {[0x36, 0x62, 0x34, 0x30, 0x30, 0x62, 0x66, 0x33], 0x2d, [0x30, 0x30, 0x64, 0x36], 0x2d, [0x63, 0xf326542b4dfa3f27, 0x35, 0x65], 0x2d, [0x61, 0x34, 0x64, 0x31], 0x2d, [0x0, 0x65, 0x31, 0x32, 0x65, 0x9, 0x37, 0x31]}}}, {@smackfshat={'smackfshat', 0x3d, '+\xeb%,'}}]}) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) [ 264.535869][T10331] Dev loop0: unable to read RDB block 1 [ 264.541662][T10331] loop0: unable to read partition table [ 264.547742][T10331] loop0: partition table beyond EOD, truncated [ 264.554153][T10331] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 01:26:19 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000240)='tmpfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@size={'size', 0x3d, [0x67, 0x35]}}]}) io_setup(0x5f, &(0x7f00000000c0)=0x0) io_setup(0x5f, &(0x7f00000000c0)=0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5f, &(0x7f00000000c0)=0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r4, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x1}]) io_submit(r1, 0x3, &(0x7f0000000300)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x8}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x4, r5, &(0x7f0000000200)="93", 0x1, 0x2, 0x0, 0x1}]) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x1}]) recvfrom(r8, &(0x7f0000000000)=""/238, 0xee, 0x6021, &(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) 01:26:19 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 264.928162][T10346] tmpfs: Bad value for 'size' 01:26:20 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa0008000"/60, 0x3c, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 265.084418][T10350] Dev loop1: unable to read RDB block 1 [ 265.090306][T10350] loop1: unable to read partition table [ 265.096335][T10350] loop1: partition table beyond EOD, truncated [ 265.102566][T10350] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 01:26:20 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:20 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000500)=ANY=[@ANYBLOB="e00000027f0000010100000003000000e0"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x28a083, 0x83) connect$llc(r2, &(0x7f0000000240)={0x1a, 0x10e, 0x1f, 0x3, 0x20, 0xb1, @remote}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x404000) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f0000000180)=0x54) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) openat$ptmx(0xffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x240200, 0x0) ioctl$sock_x25_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@remote={[], 0x2}, 0xb, 'rose0\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') ioctl$TIOCMBIS(r4, 0x5416, &(0x7f00000001c0)=0x10001) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 265.484262][T10360] Dev loop0: unable to read RDB block 1 [ 265.489986][T10360] loop0: unable to read partition table [ 265.495963][T10360] loop0: partition table beyond EOD, truncated [ 265.502247][T10360] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 01:26:20 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000010c0)=""/4098, 0x1020) ioctl$ASHMEM_SET_SIZE(r0, 0x40047703, 0x80000001) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="5400000002060100000000000000000000000000050005000000000005000400000000000900020073797a3000000000ec000100060000000c00078008000800000000000d0003006c6973743a73657400000000"], 0x54}, 0x1, 0x32a8}, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000040)={0x3f00, 0x3, 0x1, 0x8, &(0x7f0000000000)=[{0x9, 0xffff, 0x7, 0x100}, {0x2, 0xb1e9, 0x3, 0x872c}, {0x4, 0x8001, 0x5d6, 0x7}, {0x6, 0x0, 0x5, 0x5}, {0x7, 0xfeff, 0xb635, 0x6000}, {0x9, 0x800, 0x7, 0x2}, {0xfff, 0x7fff, 0x40, 0x157}, {0xfff, 0x1f, 0x2, 0x40}]}) [ 265.625447][T10368] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 265.669176][T10369] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 265.712439][ T4881] Dev loop1: unable to read RDB block 1 [ 265.718415][ T4881] loop1: unable to read partition table [ 265.724789][ T4881] loop1: partition table beyond EOD, truncated [ 265.739239][T10365] Dev loop1: unable to read RDB block 1 [ 265.745455][T10365] loop1: unable to read partition table [ 265.751259][T10365] loop1: partition table beyond EOD, truncated [ 265.757647][T10365] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 01:26:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x49}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) io_setup(0x5f, &(0x7f00000000c0)=0x0) openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x410000, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1}]) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000000c0)=@buf={0x0, &(0x7f0000000040)}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) 01:26:20 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa0008000"/60, 0x3c, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:21 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 266.146178][T10381] Dev loop0: unable to read RDB block 1 [ 266.152203][T10381] loop0: unable to read partition table [ 266.158301][T10381] loop0: partition table beyond EOD, truncated [ 266.165084][T10381] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 266.396694][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 266.404736][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 266.529209][T10378] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:26:21 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa0008000"/60, 0x3c, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 266.727002][T10387] Dev loop1: unable to read RDB block 1 [ 266.733143][T10387] loop1: unable to read partition table [ 266.738940][T10387] loop1: partition table beyond EOD, truncated [ 266.745697][T10387] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 01:26:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x20, 0x2000) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r3, 0x4014f50b, &(0x7f0000000280)={0x1, 0x0, 0x7f}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 266.856622][T10395] Dev loop0: unable to read RDB block 1 [ 266.862899][T10395] loop0: unable to read partition table [ 266.868696][T10395] loop0: partition table beyond EOD, truncated [ 266.875082][T10395] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 266.921795][T10390] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 267.002488][T10390] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:26:22 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') bind$alg(r3, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r4 = socket$packet(0x11, 0x3, 0x300) r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) readlinkat(r5, &(0x7f0000000080)='./file0\x00', &(0x7f00000010c0)=""/4098, 0x1020) ioctl$KVM_SET_CLOCK(r5, 0x4030ae7b, &(0x7f0000000000)={0xffffffffffffffa4}) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) io_setup(0x5f, &(0x7f00000000c0)) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r6, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 01:26:22 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa0008000"/62, 0x3e, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:22 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 267.353307][T10403] bridge1: port 1(gretap1) entered blocking state [ 267.360034][T10403] bridge1: port 1(gretap1) entered disabled state [ 267.415541][T10410] Dev loop0: unable to read RDB block 1 [ 267.421461][T10410] loop0: unable to read partition table [ 267.427472][T10410] loop0: partition table beyond EOD, truncated [ 267.433861][T10410] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 267.555061][T10415] Dev loop1: unable to read RDB block 1 [ 267.560777][T10415] loop1: unable to read partition table [ 267.566893][T10415] loop1: partition table beyond EOD, truncated [ 267.573463][T10415] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 01:26:22 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa0008000"/62, 0x3e, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 267.640023][ T4881] Dev loop1: unable to read RDB block 1 [ 267.646373][ T4881] loop1: unable to read partition table [ 267.652350][ T4881] loop1: partition table beyond EOD, truncated 01:26:22 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:22 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 267.934801][T10428] Dev loop0: unable to read RDB block 1 [ 267.940610][T10428] loop0: unable to read partition table [ 267.947383][T10428] loop0: partition table beyond EOD, truncated [ 267.953771][T10428] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 268.066540][T10433] Dev loop3: unable to read RDB block 1 [ 268.072697][T10433] loop3: unable to read partition table [ 268.078510][T10433] loop3: partition table beyond EOD, truncated [ 268.085003][T10433] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 01:26:23 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa0008000"/62, 0x3e, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:23 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 268.211433][T10439] Dev loop1: unable to read RDB block 1 [ 268.217600][T10439] loop1: unable to read partition table [ 268.223613][T10439] loop1: partition table beyond EOD, truncated [ 268.229827][T10439] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 01:26:23 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa0008000"/60, 0x3c, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 268.346262][T10446] Dev loop0: unable to read RDB block 1 [ 268.352594][T10446] loop0: unable to read partition table [ 268.358400][T10446] loop0: partition table beyond EOD, truncated [ 268.364740][T10446] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 01:26:23 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 268.435055][T10450] Dev loop3: unable to read RDB block 1 [ 268.440880][T10450] loop3: unable to read partition table [ 268.446891][T10450] loop3: partition table beyond EOD, truncated [ 268.453269][T10450] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 01:26:23 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055", 0x3f, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:23 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa0008000"/62, 0x3e, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 268.826905][T10461] Dev loop2: unable to read RDB block 1 [ 268.832824][T10461] loop2: unable to read partition table [ 268.838615][T10461] loop2: partition table beyond EOD, truncated [ 268.845265][T10461] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 268.914581][T10462] Dev loop1: unable to read RDB block 1 [ 268.920447][T10462] loop1: unable to read partition table [ 268.926490][T10462] loop1: partition table beyond EOD, truncated [ 268.933002][T10462] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 268.953209][ T4881] Dev loop1: unable to read RDB block 1 [ 268.959010][ T4881] loop1: unable to read partition table [ 268.965077][ T4881] loop1: partition table beyond EOD, truncated [ 268.980401][T10471] Dev loop0: unable to read RDB block 1 [ 268.986335][T10471] loop0: unable to read partition table [ 268.992344][T10471] loop0: partition table beyond EOD, truncated [ 268.998569][T10471] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 269.207171][T10474] Dev loop3: unable to read RDB block 1 [ 269.213536][T10474] loop3: unable to read partition table [ 269.219322][T10474] loop3: partition table beyond EOD, truncated [ 269.225683][T10474] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 01:26:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4050000000000007910a8000000000055000000000000009500000000000000847eb8aa49d19b75"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x20f}, 0x48) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x44, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c, 0x1, {0x3b5e}}]}]}}]}, 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newaddr={0x70, 0x14, 0x400, 0x70bd29, 0x25dfdbfc, {0x2, 0x3f, 0x1, 0xfe, r3}, [@IFA_LOCAL={0x8, 0x2, @empty}, @IFA_FLAGS={0x8, 0x8, 0x14c}, @IFA_FLAGS={0x8, 0x8, 0x300}, @IFA_ADDRESS={0x8, 0x1, @rand_addr=0x64010102}, @IFA_CACHEINFO={0x14, 0x6, {0x4, 0x0, 0x100, 0x2}}, @IFA_FLAGS={0x8, 0x8, 0x5a0}, @IFA_LABEL={0x14, 0x3, 'ipvlan0\x00'}, @IFA_LOCAL={0x8, 0x2, @private=0xa010101}]}, 0x70}, 0x1, 0x0, 0x0, 0x4940}, 0x4000000) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 01:26:24 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055", 0x3f, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:24 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f00000000000000000005000000", 0x20, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 269.344956][ T4881] Dev loop3: unable to read RDB block 1 [ 269.350676][ T4881] loop3: unable to read partition table [ 269.356895][ T4881] loop3: partition table beyond EOD, truncated 01:26:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x200, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x5, {0x81000000}}]}]}, @IFLA_MTU={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) [ 269.608164][T10489] Dev loop1: unable to read RDB block 1 [ 269.611336][T10486] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 269.614110][T10489] loop1: unable to read partition table [ 269.629266][T10489] loop1: partition table beyond EOD, truncated [ 269.635602][T10489] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 269.722826][T10492] Dev loop0: unable to read RDB block 1 [ 269.724230][T10491] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 269.728866][T10492] loop0: unable to read partition table [ 269.744553][T10492] loop0: partition table beyond EOD, truncated [ 269.750775][T10492] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 01:26:24 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x4, @local, @loopback, @random="2038cd6f72d8", @remote}}}}, 0x0) 01:26:24 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f00000000000000000005000000", 0x20, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:25 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055", 0x3f, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xff, 0x404000) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000400)={r4, 0x1000, "5151708975755224e7462642b298ef0021415d26086eccbb98b636a4ed384dd9af9ce1f61f08c08885ecfe146b150f3b2f8c6e86c82471853ab1f348726c51ec95f166ba0751eac1c96665b3165b895bbfc21ac3c279454faa40cf51227dd0272fb2c3371902c58fc0d7e54a158f00c27d6e21a62567beea5d563be85cc8c01133a53d4dfb04b27b273827a9cacd22f0cadbb8108196f8c0985f43e8df42bcbf3e83c2821ae527d2a1fee1f3e2dbd924ae9961a5b4eed7e91b5e2f8408ca57c442286c0faa5f1ec74eba653453d9c62d1d7d1745bca136e4905ffa6c126c8a0071f0418cf04dc400aebdd90372d0a8d98b32b3ffefbee8d1961fefa96a34daa2531fbbc23eee33a98e68937dd3bf864f2de833a5a440a0bad174d77d78dce78bd449d87823340c637e938b04fd60410fc1329a89e1e66498853a246d65d443b6a8453084b63e543cdd90a2129a43f57f9cc28c9f3ac6f6c98cdae754b9543fe139cb166a2199d6d260b0092fcca101d3edb369363f682f147750c20908530e8f54ca3567186a43445d8e3f4f46392bfadd9186eb94667b755d1855beec2e754748e88253d07f943b83757637f3816cf2e81b5d090029faf5b4d4e7061684140c3519df7f985e039d458fb8e9240eb6fea161fcf96d195c6b77ca05e5fdbf85646af4b5107fdd2d38645bbde1cb25abda99b17b06f2998a2ef27c732e096d5ba291e76acf55093c97b7a9d6ae14391884ab24e8a44b4d4d9d74b121db2ce2cbde8a2ceeb1f18beb23d077db90b51482624368ef04cee056788cdcef6d88d9a260b0f7d4d0d3cce8b7e49de11bb1d87b02b0bfebc01d4323e3be85fff43781b746d10d4b02148debdd0fb21d9aeda955602396f11fd8ed546e899654f668197ab06fcea9893f00f0b50075642e1f178e3e1bc351fe8b8aef7ef651d7b2bb9826c1ec434c8e3d7f2844dcc2cb6b1a7689350963ac45cc16cf3f7c52c798b5c3a99ba4ab52760cc6b9bbcd9a1efd961646917a57bf04e7574961f3807715b2e51fe9a3deaff8fe1f9483a49e73cfb31faf4f40220437a6789dc697a8439d2388e4e95e5b3395eb196b2c2dd470550ae2920a3bf28c1fbd2df358f5e72dde786bfe5bac1833930369159b58dae575b4f20fe95ba271aa52276f7c83cae3edfd4014f45385f4e05293e1053565e0623e30b22e9264f7c48fbb9d7ed6d3474b4f8b7bcf216c822aaf50ecb24b5102d2b3bed1e52e05b3f042b547bc52e7309676d43529a9fb0f1553e551d302149a5257aa293be309588b6fa39876f024e2ca0263ce36844c47083de0c6cd0e996471f5b018c38379e387543348b51fc41785c05957c20020cecddfa3e92fef8582933ab696964f0ee191df3cda300b8fa32650a4a59b5cb0bed76e2b9ba7ef33d0be4edee0fd7b2ac9445e7995f19cfa5c60fd2867f838c275d5b63ab3213b0de0361f907acc05bb6534bfe60e1f0015da86d91eefc7231a72257ec1ca38e7aed152ec2e69a0bda912a0ac60d48c665ec0e3343a5779dd11b2f187805fd4d741abae12a81baea5cf8be679dcc1d382a894ead099d34315fd334dcdcb535528ac815b85681027f30910cd78fdee61646d2c2fb47e9c5b121cb7a47b2ed918332d77e6abf937789199ffdef5aa5dddb0f182232bf90ada33b7da2b57585a7c14d13f94a37d657ff66f0d654b60c384520e8d9bf3adf6e9d0cf7bf714401057683d5e042e15b97a59f240a7bb341172c6437cebadb5670665f9972091cff1daa670bdc33edee2c15eadaf49615ea991f9c6e58b56749fcd41c7b806c487be71b4676576d6875d715ce40742ec857a307402a695fac82c1f78573271fa79a1dcb91e12719d1faf691ee21f5a7cc722beb95fc384380c180d7e6da110c040e4792bda2d7303e48a979ce24858692547f77c1bdecf37f692790ad9657700e509efa7f2fe9ecd62a30e36a21df07ac023483d568bfac784c4bd3f279d14368d98473b4ae2e022c468f7fd83c70acbebaa5ce2171a7426c0ed8afd867a5171d6af92439054c053de279d3e2b7b69e7f5d7314f5b1d8f201f4d86eb7899bdb637130ed555e14059c49325ef83bfbdad5cfc633f98d3d5d9643f63766907938c0d0713876196d395d6f04a10bd8407c42a46e1ff893ac0260d15660ea6b6ec29282bb72b5d38db3b6e372346244e0d3a0c3cde35cced25d02e4a5e912ab2e7e5d5b469b5f695e04c905f7b2d5ae912aed5aaad6b5d45621543bb0c1addba8d85186e11f1891e1162190a933748b2008a55328073873b2b9c6addc25a12b8fe931c4682055c52fd5fb1c397356f0e255d0f0509048279d8bcbc2ac729a9c79bb145f90bf60ea978293124826651c749750b1affa5fb2d171b793d4508af744f8b2bbf829e8dc62d1d416e9359896cf42e33aa323bd77b245a26213d9b727949353a4bffded1b7a3f830464190fc4612baa598777b028595bff51fa542a7283aec86743090b67e7ecf10dcd0fd7648fc3ee9ebb7050984c1cd9fb12402eae9dc5f1fa65ab33f1dde3e8b8c0cd61b0b014dedac7ec6b8f82b89325808f2c11c634d4b64a41b94d11c3b89a9a450d1d26e1bf7487bad32e14395b397c475c57b7be29fb0501d29218441f80419bac9271ceb2eaa67d8d714748602e64c5af04f768848c6e7e8d8fe11b3fadb39a66254a4830d4cba85abf24cc68bd03bee67e1099effebbf2816f316f86c2549a949034462d403b26bba92e185413fa3ef0862888a598445dad36f30fba511da285108dd74d2223b9e7d5cfd24afbb786dbf006dd93822512539764887fd3558e0b863f30a598388556acb7e28bced86682d117c9f53ecd3c15ee3a75a27ed1d2809b1f32696e25747ab2ba43ebc9bda5677c8b9d3ee7b2e4859cad79ff53df0507e54d0d13650f6b5d0ce3dfd8b12788570d9c13861fb82d3a7f951ef1c58488cb27fc9bf49aea33cef69aa807aed1f0d57655e7b220acfdc4306771986fea781facc3fa52881afd958e94791565f12bf70b5514416e6d5c410b250e3be252c70a9fd8982c427fbb3d5fece40fd586d6459493979387702b11b8c3edd2507fe96d87a8fde49ac571d6e780959b378402663d6895cd1e5f53c89cbf5fb90d576eca109ecddbcdaf7cd15ff0c9bd8686cece04f9bfaba552898f07bbcaee846f0e87be45d7cdf4126d49e113204b1c45f02a753153803657a96ffe2f5b04d3e54d730768687ba5392cfef75fe21976df6cd9d583c1fe51981e50dd949e6ad4ff564c36bf7ed7d20b606c37e25fec133d962c9c8890b1c352ec76d73c66e43cca274cb829366d1d87784593cb8460fc19aefb4ed6b4f347a3f5aba6d38bb5d4bea965554a44866d910d96005d317cbab00926ad62c5e4c8334eef73627d31e62352ecb71033ef095ac8dbd3b3b833cc618ed8d0c4bd5e769429084f13a58e9a2a93f36c76431c2b32435925e21f174e97cc311535c2f8e99c9813ef3b9025ecc32094d80c2b80639bdcc51fe52f7e2dc30673b189135a3a3c3d0cc27b30676120fce4084d3a94775dad38a3d41477f233558c984825c689e6a3dc7b5099f2afa6ea806ecb6e93cb6d13429e16836eff02e5d39b801e00cff2d663f2071a433729647d57bcd0e4220b7fe420bfdf8a126bdb46431452f0fcf45f07c0b0523331a1391c6bcd2e28fa48b9893eb9b835cc935d0864821e653a49ad6670097e0342deaa3a0a71302328bc1ea865facf55737a1615e0f2892c494226aa437a5c854bbfb7fe63ba862af423905bd3533b3e596e8a5078caa643a726853860e2b58db8552ca6c56cb95838ba531f92e71b44508af01a49542873c9190683b0a78a7ef1c6b779051f884b03e73226b85851061718ca3bf9ec4d99edcfece7fa1e2111d0e4dd964c59b565c9f5799cf9b67b05fe37768187afe0c204a26f65fc91b664e7db90dd25863cb09bfbcd8b5d10fbc186a21d27f8f4988ce31f25a001fdcf80c66dccf662695bdbb04cd43664bbb4a0c9f5e7697707587636ab9a879febae53f910e3898c2ad257136a3e401af0fb7e7921cbbe5dbf5d6480a3b8a7b889ce9c1b0a165470cd0dc39e6748a4c66222f4e2afa88fcddc7f81bb370cfc4cf455a454c9b65cd56fca5b37a9be5e8c93567fb2d1ec4487047c598de0aa67884a4777f880bb3279bf37b3db2f7c1903f553b19757407b8d8a5ff0fc2e5609f32eaceff2f9f055548dda8604c6bf06d0e214352f0aed54dbdaf4507e52d6b599258a37396a05714c2dcb46e4b6abb0abb251ed836fcdae5b09a82bf9e2fdb8a09f351530823ad2f7dabc0c0457fb95481ba8f50ca41cb602e88f265d240facb6fd36e894b736e52424750c18cfe43595316bed53ccd18e8f85b39617ed4996b1951325c1b6e9ffa6a1abdfd3e3d44e5ba45390974ead7bd1b1f16c3db736b990b4e39b1563b22a79bc4318c193f656be4bf8bd9ef0ddb1d48ecdcdb674db3aabd0a55a1e471d003c9eb0919d2b1b2dbc1c8e7800201009612860b74f86b17f0eeec69810fbfe4811a53d76a24779e9214070041b45891fb49824720d7885fc227208968041915aecbdad88bd1ad6cbf4c284106a191fe157ddba13d82b6102813d775ff4e709511f61f5f8841eaeaa08c463e3a5b3ba8e4be261727d79ff1ca351300a32b016931b1451e0d65d0290afcbe395a0309c7437204e75250adbac3cd29aaacbb42d21c59b33831d9f5ab80508034df15ee320d161ce62cbf5b7de53c6434cd221531dd834eb7d9b917a434d2cab116d3838719f9773a0723349d0d002193b7c381bc3021e728d580b4293ca9c867a3d329bbb2f02393637f74408448dccbf1b6bf7401b306a8e0a9aab3ff660716f4ff5a084079514f73d37b2bb095a707798e3b9ac24438f74218dc6cc600a5d4fc9ecaa4c077f19be1a5aff2262efdc9b0e31a9f9ecb25bb2e9462d4c5e4566eb4638c16f276c4f58bfba1713b05a66d8ea2075e5411238e1cd8689fd95e7ad3a31d13b80559bbb83d93e7636e4404c6c6460e6243d83a63c91f992f301f712d761832b941d6b154e0f3c5705cf5cbbe69f9085f10201a6534be401bc9e4107c9a5b91908fcc9fba1d5e454e3ed9f4f3cb806d03f5eacb8a31967a65380a5a3c6bcafdfbe177050d560894a2ae28241db93981b304c5ba377f87dd891fc790725ef98ee2eab8144dfa167a7f99101751b217427bfdf940e52062c2cd949b06b207becea76c5dec6826b54215cc51996432639e55735b364e8eb11760e6f6cfb17b6365f8b6e15afbd3b5837678153a572b38c1714084a87eb4210b1ad7e6b9d7b9bebe38e78ba801237b480d92d03af852253390dfde7fddc83dae7c3303ec26708fa29e71da1d988787f0598dc6c7fce2630195d3593025dcb43179777645467b1ed70aacc5205a3b517e5c5751a9d931902de1841caf3c268e5f85bc8436d260faf71dddecc258e8ebce692ea05a0fca0af0a386af2b27fc0848e6db85172e4f062851c11c01f362d087449a4c0bfe686c332ead2795137327329f9f6c617e20c301c42509ad0c882c41a15648713d2da1ccaa3c9ef14527f0c2fbd01945f767a04a4f9219df6da47bdfa809f8cfd4d41df0ac2aba15c5213e5977e89602af38b6eab84fea953e72c24f2461088a8674fd1f961a9d09307c87dec01f407ddd2a54f3736264180cfd29618f63b3b1ab8d7932c0ebee3388aace2e487399e72ef7ad2e7409312ef2b043695f11db0a65b5ab2a64e2a9d25fb064f4b759339bc49aac07"}, &(0x7f0000000180)=0x1008) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/81, 0x51, 0x2001202e, 0x0, 0x0) [ 270.154564][T10514] Dev loop1: unable to read RDB block 1 [ 270.160452][T10514] loop1: unable to read partition table [ 270.166540][T10514] loop1: partition table beyond EOD, truncated [ 270.172940][T10514] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 270.249334][T10517] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:26:25 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f00000000000000000005000000", 0x20, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$FICLONE(r3, 0x40049409, r1) io_setup(0x5f, &(0x7f00000000c0)=0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x1}]) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x30}}, 0x20004000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x2c, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x504, 0x0, r4}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) [ 270.355187][T10521] Dev loop0: unable to read RDB block 1 [ 270.361032][T10521] loop0: unable to read partition table [ 270.367115][T10521] loop0: partition table beyond EOD, truncated [ 270.373508][T10521] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 270.440502][T10529] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 270.499040][T10530] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 270.553077][T10530] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 270.693498][T10533] Dev loop1: unable to read RDB block 1 [ 270.699425][T10533] loop1: unable to read partition table [ 270.705437][T10533] loop1: partition table beyond EOD, truncated [ 270.711801][T10533] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 01:26:25 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e155b366b36c7f38c429c40215f0f563a70aa002b754a0d655f04c88efa04fe7b8cd20f0d44feed5943a2617b63b5a3f5962447f9f2637f14841719ebfebc3c8083f9578f84977aebf190c47f3c0af74a0619da70703890ed96b1d806e8d51b655f96b0cd96c86b93f3416cf69ca83f774b6d3d8bc18f72aec978caf73199af3e3c1788c0e35b50414f5f688d5d50dd9617d9fc5582175fc880750b90ccc97ef1f5c6418f6457adda489690677ad22830e85d7993f1760b5b7448e7e75e1d64bf855e8780f29ef"], 0xcc}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r1 = open(&(0x7f0000000040)='./file1\x00', 0x20800, 0xbfcd1d9fa712967f) readlinkat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000010c0)=""/4098, 0x1020) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) 01:26:25 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000", 0x30, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xff, 0x404000) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000400)={r4, 0x1000, "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"}, &(0x7f0000000180)=0x1008) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/81, 0x51, 0x2001202e, 0x0, 0x0) 01:26:26 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:26 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000040)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000002000100000000000000000000000094ef1924010014000100080001000000000008100262450000012bc10200850001000000000010ed010519000200053101"], 0x1}}, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00000002c0)="0cb2b3f41d41b30a7b143ac0e0121c90f9f8ae6f2903a29b6c6e2ea3aa26cc32e0238e4015594e7fbc22c1fc24ee76d98ba72b7ed8e6d2c9636976da6568cd4613f253bbbffd9447bdd892ed956244f842efdd18c8d7316542c2d5b73150002ea8e43b4fe9916f611735203e1569b60021a72c170a3c2aecae0f5d6302827f1558de0356ed80080e605295f40749610fc2de8d3c62c4944d72b65c3638ed56447b65cc3a1a9f87a8005d515cfc8061aaf3d974f05a83c8d5029dd6f8f368db1f6776dddb5aa5407176f4b721344715aa10c2efa352df38d25e") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 271.243874][T10551] Dev loop1: unable to read RDB block 1 [ 271.249699][T10551] loop1: unable to read partition table [ 271.256174][T10551] loop1: partition table beyond EOD, truncated [ 271.262585][T10551] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 01:26:26 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000", 0x30, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:26 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x34}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) sendto$l2tp(r0, &(0x7f00000000c0)="1761bd85f189728484a611b9d36ec1f340fcadc2cb289ba77de3646e6e549adbdb774cfbbbb24fc5e3fb5c46f6a74dc08fb7442d085dc25c7430975db7ef78c38815da22b192c287b1d942a86b902a10e55815050eec8c7909b75ec47cfeec9cd0015fa4b5b0545a334095447e6742bb2c59e8bf5bf85710cec747b5ac5d99a3a2664867bd12708025525abbd999ffe90baa926afefda125489872a3fc80e8b86de73707e8c3fbd287686984a121ab41981c7ba438ff8272894518e20f28874a5b28708a5fdb528fbc287d4d3a33", 0xce, 0x40000c1, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f0000000180)=ANY=[], 0x0, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/35}, 0x2b, 0x0, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/5) [ 271.845563][T10570] Dev loop1: unable to read RDB block 1 [ 271.851349][T10570] loop1: unable to read partition table [ 271.857445][T10570] loop1: partition table beyond EOD, truncated [ 271.863913][T10570] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 01:26:27 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:27 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000", 0x30, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000213001d040000000000000000080002c08d323c1d46df0afc08a8199c4a09b5ee7b143238ff06f093713c457d99ad77ebd91cf75824fe5b6f48c008469bafe2544ded0c222f1429b0d14b376d5d2fd9d0f3ea36e8cb8fa2a7b560b83fda32e30b3aeeac3bd48ba1e67965c7cde075e5a84cf5001e9b1592888a1866642e70490f761c9d995ccf05d837d35c686717b18d1dca8a36f2a92afa649f8a465710df061595c25a2393b84c62b0b5c90efe281df4f0be32b4273268e775031676bcc9df012ed307cc40c0417d345126db2b4a96286ee2f3ca397ead3c790a1f19897193b15930aac4f40956ddf775926c35ce0ba402f4343b6e", @ANYRES32=0x0, @ANYBLOB="0000000000145a4ac39cd16ffe91df7a9fc2a8b8d35b6c591715665c000005000a0010000000340003cb25731b6c616e31000000000000000000"], 0x3c}, 0x1, 0x5e}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc04c5611, &(0x7f0000000080)={0xffffff31, 0x1, 0x4, 0x1, 0x9, {r1, r2/1000+10000}, {0x4, 0x8, 0x80, 0x6, 0x6, 0x81, "bfd5b4e3"}, 0x26cd, 0x3, @offset=0x5, 0x4}) 01:26:27 executing program 2: syz_mount_image$jfs(&(0x7f0000000180)='jfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='errors=remount-ro,gid=', @ANYRESHEX=0x0, @ANYBLOB="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"]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000010c0)=""/4098, 0x1020) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0405405, &(0x7f0000000000)={{0x0, 0x3, 0xffff, 0x2, 0xc373}, 0x3ff, 0x59e6, 0x3}) setreuid(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0186405, &(0x7f0000000100)={0x9, 0x1, {r4}, {r6}, 0x1, 0x4}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r9) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {0x1, 0x7}, [{0x2, 0x1}, {0x2, 0x7, r2}, {0x2, 0x1, r7}, {0x2, 0x1, r9}], {0x4, 0x6}, [{0x8, 0x5}], {0x10, 0x1}, {0x20, 0x2}}, 0x4c, 0x1) [ 272.519935][T10586] ldm_validate_privheads(): Disk read failed. [ 272.526783][T10586] loop0: p2 < > p3 [ 272.530897][T10586] loop0: partition table partially beyond EOD, truncated [ 272.538618][T10586] loop0: p2 size 2 extends beyond EOD, truncated [ 272.547144][T10586] loop0: p3 start 10551295 is beyond EOD, truncated [ 272.593664][T10588] Dev loop1: unable to read RDB block 1 [ 272.599524][T10588] loop1: unable to read partition table [ 272.605514][T10588] loop1: partition table beyond EOD, truncated [ 272.611847][T10588] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 01:26:27 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 272.835009][T10598] ptrace attach of "/root/syz-executor.2"[9151] was attempted by "/root/syz-executor.2"[10598] 01:26:27 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200001, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000004000), 0x400000084, 0x0, 0x0, &(0x7f0000004000), 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = openat$sndtimer(0xffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x8080) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x403c5404, &(0x7f0000000080)={{0x9c50d3e6931d8856, 0x2, 0x1, 0x2, 0xff}, 0xffffffdd, 0x80}) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff", 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 272.876203][T10601] ldm_validate_privheads(): Disk read failed. [ 272.883359][T10601] loop0: p2 < > p3 [ 272.887217][T10601] loop0: partition table partially beyond EOD, truncated [ 272.895033][T10601] loop0: p2 size 2 extends beyond EOD, truncated [ 272.975502][T10598] ptrace attach of "/root/syz-executor.2"[9151] was attempted by "/root/syz-executor.2"[10598] 01:26:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') ioctl$TIOCSTI(r2, 0x5412, 0x8) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) 01:26:28 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa0008000"/56, 0x38, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 273.131003][T10601] loop0: p3 start 10551295 is beyond EOD, truncated 01:26:28 executing program 2: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x2fff, 0x1) io_setup(0x5f, &(0x7f00000000c0)=0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r1, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x4}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x5}]) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcbe}, 0x2001) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="30006503e801c4712c437f5d3760fcfe3df201fb6561b9e487089b5158f1d1c85a2fbcbb93e1c81c0000", @ANYRES16=r4, @ANYBLOB="b24c2a0000000000000000000100000000000000000000fed294c23bf094c9f19ea1634e0975036861256b7b9a0fa1c61a09ff341be5a9bb2dd043f42936ea1d9c0e9a33011468acaafada7deb5e5d83d157d2cc6ffa5205365c64137fa80beb44fbca34c764f078d972ed0007c6d8deb2d78c90dd8a129dc4949928526bbd545afc230630cf6752b4dd97cdba39b62c4caff4292bb2c1618245cfd4f8700ffb55a4fe5e25ffcc9f46dd6e84774178ba1dbc3a"], 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4010) r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) readlinkat(r5, &(0x7f0000000080)='./file0\x00', &(0x7f00000010c0)=""/4098, 0x1020) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r6, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)={0x84, 0x2, 0x7, 0x101, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFACCT_FLAGS={0x8}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x9}, @NFACCT_FILTER={0x44, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x229}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x200}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x101}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xffff}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x5}]}, 0x84}, 0x1, 0x0, 0x0, 0x804}, 0x4000) openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) [ 273.309373][T10617] device batadv0 entered promiscuous mode 01:26:28 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 273.392831][T10617] device batadv0 left promiscuous mode [ 273.475677][T10624] Dev loop1: unable to read RDB block 1 [ 273.481852][T10624] loop1: unable to read partition table [ 273.487663][T10624] loop1: partition table beyond EOD, truncated [ 273.494114][T10624] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 01:26:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000001000)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) r3 = inotify_init1(0x0) io_setup(0x5f, &(0x7f00000000c0)=0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r4, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x1}]) fcntl$setown(r5, 0x8, 0xffffffffffffffff) syz_init_net_socket$netrom(0x6, 0x5, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) ptrace$setopts(0x4200, r7, 0x1, 0x0) tkill(r0, 0x30) wait4(0x0, 0x0, 0x0, 0x0) 01:26:28 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa0008000"/56, 0x38, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:28 executing program 2: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r3, 0x1, 0x6, @remote}, 0x10) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) readlinkat(r4, &(0x7f0000000080)='./file0\x00', &(0x7f00000010c0)=""/4098, 0x1020) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @in6={0xa, 0x4e23, 0x64, @private1, 0x7f}}}, 0x90) [ 273.686137][T10634] ptrace attach of "/root/syz-executor.2"[9151] was attempted by "/root/syz-executor.2"[10634] [ 273.705296][T10632] device batadv0 entered promiscuous mode [ 273.760231][T10632] device batadv0 left promiscuous mode [ 273.871941][T10640] ldm_validate_privheads(): Disk read failed. [ 273.878882][T10640] loop0: p2 < > p3 [ 273.883033][T10640] loop0: partition table partially beyond EOD, truncated [ 273.890558][T10640] loop0: p2 size 2 extends beyond EOD, truncated [ 273.898320][T10643] device lo entered promiscuous mode [ 273.945344][T10642] device lo left promiscuous mode 01:26:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b00010065727370616e000018000280040012df06384fc14a70005881f5000500160000000000584accf4710488bb34f4666f0f9e3c8eb922638eaac3ed66f70a8a74d7c45604a8cd3970dd71c5e6880e4fb2502c3efdd964e55f06e5911464412ca915c3b3497c985c74a2ca5feead2491c3854f13780cc817d2ec84365ea3c54d32c33e9d34d8244a1792a9b9d8103af659f5b56e4d756d2cc4fd129b075a9fce496a"], 0x48}}, 0x0) [ 273.983781][T10646] Dev loop1: unable to read RDB block 1 [ 273.989681][T10646] loop1: unable to read partition table [ 273.996248][T10646] loop1: partition table beyond EOD, truncated [ 274.002641][T10646] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 274.053884][T10647] device lo entered promiscuous mode [ 274.063712][T10642] device lo left promiscuous mode [ 274.114607][T10640] loop0: p3 start 10551295 is beyond EOD, truncated 01:26:29 executing program 4: socket$bt_bnep(0x1f, 0x3, 0x4) r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2800, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/213) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, r1, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x7}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x1000}]}, 0x54}}, 0x20000000) r2 = openat$cgroup_ro(r0, &(0x7f00000002c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000400)={0x1c, 0x0, &(0x7f0000000340)=[@acquire_done={0x40106309, 0x1}, @acquire={0x40046305, 0x3}], 0x73, 0x0, &(0x7f0000000380)="8069c31a105ba8d0535edf6402577fa809218a0caf6a79995d2794ba67dfd52c331efaa4b2b7a85290c0c84f00f846ab81f8838223ccb34e0c33f5eb2e41d6a0cdc576cc0ee16d7b03b227edab7b4196ae0762eca601b0483e8c68b2ee8d473f759c8512079da86d4a832851f7ed626bdba9e1"}) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0186405, &(0x7f0000000440)={0x0, 0x6, {0xffffffffffffffff}, {}, 0x7, 0xe01}) r6 = getpgrp(r5) keyctl$setperm(0x5, 0x0, 0x800) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) r7 = dup2(r0, r3) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x541b, &(0x7f0000000480)) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f00000004c0)=0x100000) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000500)=0x400040) r8 = openat$vcs(0xffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x40000, 0x0) ioctl$KVM_GET_API_VERSION(r8, 0xae00, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0}, &(0x7f00000005c0)=0xc) setpgid(r9, r6) 01:26:29 executing program 2: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r3, 0x1, 0x6, @remote}, 0x10) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) readlinkat(r4, &(0x7f0000000080)='./file0\x00', &(0x7f00000010c0)=""/4098, 0x1020) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @in6={0xa, 0x4e23, 0x64, @private1, 0x7f}}}, 0x90) [ 274.374499][T10662] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 01:26:29 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa0008000"/56, 0x38, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:29 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(0x0, r0, &(0x7f00000000c0)='./file0\x00') 01:26:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x7) r1 = accept4(r0, &(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000001c0)=0x80, 0x80000) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x1b2) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={r3}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000400)={r3, 0x38, &(0x7f00000003c0)=[@in6={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x44}, 0x10001}, @in6={0xa, 0x4e22, 0x6, @private0, 0xc00000}]}, &(0x7f00000004c0)=0xc) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') ioctl$KDSIGACCEPT(r2, 0x4b4e, 0xc) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r5, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r5, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x804) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000040)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000815, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000100)) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000280)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000418e00000004fcff", 0x58}], 0x1) [ 274.653932][T10665] device lo entered promiscuous mode [ 274.697396][T10665] device lo left promiscuous mode [ 274.797140][T10667] Dev loop1: unable to read RDB block 1 [ 274.803476][T10667] loop1: unable to read partition table [ 274.809278][T10667] loop1: partition table beyond EOD, truncated [ 274.815690][T10667] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 274.889639][T10674] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 01:26:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507003734000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010036657468"], 0x48}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x44, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c, 0x1, {0x3b5e}}]}]}}]}, 0x74}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, 0x0, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x50) socket(0x1, 0x803, 0x0) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x800, 0x4100c0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f00000002c0)={0x21, @dev={0xac, 0x14, 0x14, 0x12}, 0x4e20, 0x4, 'lblc\x00', 0xd, 0x6, 0x5}, 0x2c) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) [ 275.022998][T10676] ldm_validate_privheads(): Disk read failed. [ 275.029909][T10676] loop0: p2 < > p3 [ 275.034095][T10676] loop0: partition table partially beyond EOD, truncated [ 275.041930][T10676] loop0: p2 size 2 extends beyond EOD, truncated [ 275.203346][T10676] loop0: p3 start 10551295 is beyond EOD, truncated 01:26:30 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa0008000"/60, 0x3c, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x7) r1 = accept4(r0, &(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000001c0)=0x80, 0x80000) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x1b2) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={r3}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000400)={r3, 0x38, &(0x7f00000003c0)=[@in6={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x44}, 0x10001}, @in6={0xa, 0x4e22, 0x6, @private0, 0xc00000}]}, &(0x7f00000004c0)=0xc) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') ioctl$KDSIGACCEPT(r2, 0x4b4e, 0xc) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r5, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r5, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x804) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000040)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000815, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000100)) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000280)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000418e00000004fcff", 0x58}], 0x1) [ 275.312538][T10684] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 275.429530][T10686] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:26:30 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(0x0, r0, &(0x7f00000000c0)='./file0\x00') [ 275.675078][T10692] Dev loop1: unable to read RDB block 1 [ 275.680818][T10692] loop1: unable to read partition table [ 275.687228][T10692] loop1: partition table beyond EOD, truncated [ 275.693521][T10692] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 01:26:30 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8}, @IFLA_BR_VLAN_STATS_ENABLED={0x5, 0x29, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') sendmsg$nl_route_sched(r6, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@newchain={0x34, 0x64, 0x300, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, r5, {0x1, 0x9}, {0x0, 0x9}, {0xffe0, 0xb}}, [@TCA_CHAIN={0x8, 0xb, 0x6b9c}, @TCA_RATE={0x6, 0x5, {0x20, 0x7}}]}, 0x34}, 0x1, 0x0, 0x0, 0x8008000}, 0x4000000) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) [ 275.779694][T10704] IPVS: ftp: loaded support on port[0] = 21 [ 275.812050][T10699] ldm_validate_privheads(): Disk read failed. [ 275.818960][T10699] loop0: p2 < > p3 [ 275.823088][T10699] loop0: partition table partially beyond EOD, truncated [ 275.830636][T10699] loop0: p2 size 2 extends beyond EOD, truncated [ 275.946143][T10699] loop0: p3 start 10551295 is beyond EOD, truncated 01:26:31 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa0008000"/60, 0x3c, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:31 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(0x0, r0, &(0x7f00000000c0)='./file0\x00') [ 276.497002][T10739] Dev loop1: unable to read RDB block 1 [ 276.503642][T10739] loop1: unable to read partition table [ 276.509441][T10739] loop1: partition table beyond EOD, truncated [ 276.515945][T10739] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 276.869740][T10782] ldm_validate_privheads(): Disk read failed. [ 276.877155][T10782] loop0: p2 < > p3 [ 276.881190][T10782] loop0: partition table partially beyond EOD, truncated [ 276.888773][T10782] loop0: p2 size 2 extends beyond EOD, truncated [ 277.008114][T10782] loop0: p3 start 10551295 is beyond EOD, truncated [ 277.037206][T10704] chnl_net:caif_netlink_parms(): no params data found [ 277.513285][T10704] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.520521][T10704] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.530232][T10704] device bridge_slave_0 entered promiscuous mode [ 277.560533][T10704] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.567934][T10704] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.577601][T10704] device bridge_slave_1 entered promiscuous mode [ 277.665739][T10704] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.706706][T10704] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.815305][T10704] team0: Port device team_slave_0 added [ 277.840216][T10704] team0: Port device team_slave_1 added [ 277.957909][T10704] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.965111][T10704] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.991704][T10704] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.018761][T10704] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.026378][T10704] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.052482][T10704] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.138823][T10704] device hsr_slave_0 entered promiscuous mode [ 278.204985][T10704] device hsr_slave_1 entered promiscuous mode [ 278.270705][T10704] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.278337][T10704] Cannot create hsr debugfs directory [ 278.545512][T10704] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 278.599524][T10704] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 278.668731][T10704] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 278.758475][T10704] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 279.088774][T10704] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.128770][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.138371][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.163360][T10704] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.190944][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.201985][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.211235][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.218427][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.238779][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.248952][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.258778][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.275077][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.282424][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.309054][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.327120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.364545][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.375389][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.386267][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.396653][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.437637][T10704] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 279.449879][T10704] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.470905][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.481249][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.491006][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.501349][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.511016][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.540857][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.579582][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.589726][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.620966][T10704] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.776632][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.786756][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.850115][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.859908][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.882986][T10704] device veth0_vlan entered promiscuous mode [ 279.899683][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.909940][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.946890][T10704] device veth1_vlan entered promiscuous mode [ 280.019678][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.029292][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 280.038726][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.048518][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.064877][T10704] device veth0_macvtap entered promiscuous mode [ 280.107546][T10704] device veth1_macvtap entered promiscuous mode [ 280.155730][T10704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.166837][T10704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.176978][T10704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.187497][T10704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.197625][T10704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.208250][T10704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.218287][T10704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.228909][T10704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.243092][T10704] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.253928][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.263882][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 280.273368][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.283413][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.347638][T10704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.358267][T10704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.368309][T10704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.378961][T10704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.389082][T10704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.399789][T10704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.410724][T10704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.421354][T10704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.435247][T10704] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.453471][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.463560][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:26:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000fb10000104ff00000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e640000000014000280050006000000000008000700ffffffff"], 0x44}}, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') sendmmsg$nfc_llcp(r2, &(0x7f0000000780)=[{&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x2, 0xe1, 0x0, "2b8a036c8310c291a253bd7eb456f09a1453e09b472dc8db2042ca11c94e1a80e50581a1ea006524e733f2062768a322e19865e5442821778a9defb33fc014", 0x3f}, 0x58, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={0xa0, 0x113, 0x76, "af83d2c217a0b474f93fddfe4cd725d16aec8f6c9522dcd40dfc7ba703357720d9771932e0f838e366e27c3cb471f239ad707e2c76ff65139f797a329f3e773ebf6b8cad3699c897ecbf248f68614fda3fa35bc4167614bb396db573a878198853c5d3b6f716ef03b83618cdf60811027879980037973f21ba6908349370c217513c83d78f6dbbc4133ed4f4389c6467b6"}, 0xa0, 0x80}, {&(0x7f00000002c0)={0x27, 0x1, 0x0, 0x4, 0x1f, 0x2, "1d092d81c96f0ed2ef431290fb301c97659ec8cb45be1d78df0d6ec4d6d474b75e0836d47a421d203e01093b442c1b0abd8e95050ee1bf6c5602dae187692a", 0x32}, 0x58, &(0x7f0000000640)=[{&(0x7f00000003c0)="96fa2adaa1926f7f2eacb2d1aeecafcb97128e9d0f97d46a44b961b08365348c4a19860b90702592a1c47d9319ec4b0f500d2b5248a92279d7222ba5e90eb3238e3b1fb2c1918c2253a4259330228d266fafeb45a21e6f0811d0a25d2a7c5fcfcd9f38adf470cc77d714", 0x6a}, {&(0x7f0000002100)="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", 0x1000}, {&(0x7f0000000440)="ffbbcf0ded91973a71f1d0ac1381ff982a56c2201e718a987d2de7c2f4df5447af8e66bf7783d032ba6d1ea52b37af6ba88e98aaea89233d8040f2c73b71a3b6f6f3d0142627edc351f2bf6508d342eab357ed61419257a907a1d822800c75a7f9d88bb25537a51085c90fbfda192478189138709694ac6efc2efe28a475adefc96d40ce3c8c5d0b20a6b9d6ff7e9312238c5a62151df38c5aa13e17651d084b27fa6653df8af8d42dce1c6fe249b873b81b175a908827fa86a3b66ac7f68d0b612a07d1df31bda5ab5c4449df51937977b2be6b3d98e6b2e6c6fcedb425d56a8c670fc26cbbf95e67162b281f184740cff0eb", 0xf3}, {&(0x7f0000000340)="d56b0a6b2470e2d59e7619626d5db543a3c5b2bee458c94343e2775952de7693da211ee88128a382165f295205bca65acdc7f2659be28b", 0x37}, {&(0x7f0000000540)="019efeea13c7e3f2eb0c316a69eca34911a7c832894671f97ca4a534f681a7b030479a8d250feb81ed17ba701012db3d3c2ce0a797358bcf255c7f1df3b6fce7b79fdfa7c252d426e10a6db7c1ba1f6e499d9a4b47bdce1f16eb470105a829e12b067536d5739118d67cec5a7391554cd52277f73ad43b3850bba59bfcd5bb20b716fd78c2820caf3396a164b6c5aa81020d143f82aa5952c3ab367ccbd05626d66337e038f49945d11162e987f290694d60d91df1f8b849d474537d0f73cc195bd002d0068c99155427e2c8e7ac327a515a63", 0xd3}], 0x5, &(0x7f0000000680)={0xc8, 0x10e, 0x9, "73711eab9872f76db276cbb7d865f4ee8b15e5fda7ddf41ea6696c1788083f8f494ded28ef3dce6e19735202d112cad45caa760eab8fb1b1a508de202dfc09d0610c995fee981db7164d6735b40f1675a66b0054881fbd4a5c73bec4cdf10faa0593fe4cfe1822cd08fd0d1f73fd48feab751d5f572a93858e93ffaf98ee7126c7fce24884d46bfa4e5f09b38372a85e1fd4fc1a9b5ec237e30b95e2f42eb57b08a3c284b88a917e43d928de26a7727db4f843c953b0679291794355"}, 0xc8, 0x40}], 0x2, 0x0) readlinkat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000010c0)=""/4098, 0x1020) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000000)) 01:26:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x7) r1 = accept4(r0, &(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000001c0)=0x80, 0x80000) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x1b2) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={r3}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000400)={r3, 0x38, &(0x7f00000003c0)=[@in6={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x44}, 0x10001}, @in6={0xa, 0x4e22, 0x6, @private0, 0xc00000}]}, &(0x7f00000004c0)=0xc) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') ioctl$KDSIGACCEPT(r2, 0x4b4e, 0xc) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r5, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r5, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x804) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000040)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000815, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000100)) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000280)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000418e00000004fcff", 0x58}], 0x1) 01:26:36 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa0008000"/60, 0x3c, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) readlinkat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f00000010c0)=""/4098, 0x1020) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r4 = socket$inet(0x2b, 0x801, 0x0) listen(r4, 0x0) accept4(r4, 0x0, 0x0, 0x0) r5 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000080)={r7}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000180)={r7, 0x6640}, 0x8) sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="01002500000008000c0002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) dup2(r0, r1) 01:26:36 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') [ 281.402637][T10972] Dev loop1: unable to read RDB block 1 [ 281.408482][T10972] loop1: unable to read partition table [ 281.414514][T10972] loop1: partition table beyond EOD, truncated [ 281.421001][T10972] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 01:26:36 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(0xffffffffffffffff, 0x100) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000100a80012000c00010076657468"], 0x48}}, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000001c0)={{}, 0x3f, 0x6, 0x66dd197c}) sendfile(r0, r1, 0x0, 0x80001d00c0d0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext={0x7, 0x9}, 0x5, 0x4, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, r1, 0x0) openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x20800) r3 = openat$vcsa(0xffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000000)="e404d36f791a") prctl$PR_SET_TSC(0x1a, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f00000003c0)=ANY=[], 0xa) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) socket$inet(0x2, 0x4, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 281.561371][T10975] ldm_validate_privheads(): Disk read failed. [ 281.568301][T10975] loop0: p2 < > p3 [ 281.572748][T10975] loop0: partition table partially beyond EOD, truncated [ 281.580467][T10975] loop0: p2 size 2 extends beyond EOD, truncated [ 281.613894][T10975] loop0: p3 start 10551295 is beyond EOD, truncated 01:26:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) readlinkat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f00000010c0)=""/4098, 0x1020) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r4 = socket$inet(0x2b, 0x801, 0x0) listen(r4, 0x0) accept4(r4, 0x0, 0x0, 0x0) r5 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000080)={r7}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000180)={r7, 0x6640}, 0x8) sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="01002500000008000c0002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) dup2(r0, r1) 01:26:36 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa0008000"/62, 0x3e, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:36 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') [ 281.978974][ T33] audit: type=1800 audit(1595381196.996:13): pid=10994 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15918 res=0 [ 282.088659][T11000] IPVS: ftp: loaded support on port[0] = 21 [ 282.205373][T11001] Dev loop1: unable to read RDB block 1 [ 282.211499][T11001] loop1: unable to read partition table [ 282.217306][T11001] loop1: partition table beyond EOD, truncated [ 282.223723][T11001] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 01:26:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip6gretap0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765881178b8dfa42b8ce3e724f4d37661bb9f4a10c451068cd3e2a0adf5a6e22a5eb339980000a88ee1e3f67f00"/79], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="000008000a00000000000000091cd7bf454374f03cb5d5d76ed3dfad4ef13bb0a522fb86b3da28dbf8ccded1b172e5", @ANYRES32=r4], 0x28}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x2) r6 = openat$nvram(0xffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x80200, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r6, 0x8934, &(0x7f0000000380)={'veth1_to_batadv\x00'}) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025087fb1dd12000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) 01:26:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x7) r1 = accept4(r0, &(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000001c0)=0x80, 0x80000) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x1b2) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={r3}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000400)={r3, 0x38, &(0x7f00000003c0)=[@in6={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x44}, 0x10001}, @in6={0xa, 0x4e22, 0x6, @private0, 0xc00000}]}, &(0x7f00000004c0)=0xc) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') ioctl$KDSIGACCEPT(r2, 0x4b4e, 0xc) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r5, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r5, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x804) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000040)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000815, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000100)) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000280)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000418e00000004fcff", 0x58}], 0x1) [ 282.432437][T11004] ldm_validate_privheads(): Disk read failed. [ 282.439192][T11004] loop0: p2 < > p3 [ 282.443348][T11004] loop0: partition table partially beyond EOD, truncated [ 282.451092][T11004] loop0: p2 size 2 extends beyond EOD, truncated [ 282.552336][T11004] loop0: p3 start 10551295 is beyond EOD, truncated [ 282.566816][ T33] audit: type=1800 audit(1595381197.586:14): pid=11016 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15918 res=0 [ 282.624896][T11016] IPVS: ftp: loaded support on port[0] = 21 [ 282.644118][ T4881] ldm_validate_privheads(): Disk read failed. [ 282.651569][ T4881] loop0: p2 < > p3 [ 282.655430][ T4881] loop0: partition table partially beyond EOD, truncated [ 282.663167][ T4881] loop0: p2 size 2 extends beyond EOD, truncated 01:26:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) io_setup(0x5f, &(0x7f00000000c0)=0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r1, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1}]) io_setup(0x5f, &(0x7f00000000c0)=0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r4, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x1}]) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x44, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c, 0x1, {0x3b5e}}]}]}}]}, 0x74}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'veth1_to_batadv\x00', r9}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', r10}) [ 282.691460][T11035] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 01:26:37 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa0008000"/62, 0x3e, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 282.774298][T11044] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 282.899214][ T4881] loop0: p3 start 10551295 is beyond EOD, truncated [ 282.947133][T11044] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 01:26:38 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') [ 283.004964][T11035] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:26:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="4500000000aff02f1a73f0b24f8cadf21100b5a126460dae3600000000a41b35000d81077d7f0200001c0012800c0001006d7f637600", @ANYRES32=r2, @ANYBLOB], 0x44}}, 0x0) [ 283.181656][T11076] Dev loop1: unable to read RDB block 1 [ 283.187439][T11076] loop1: unable to read partition table [ 283.193478][T11076] loop1: partition table beyond EOD, truncated [ 283.199701][T11076] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 283.268743][T11081] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 283.492215][T11085] ldm_validate_privheads(): Disk read failed. [ 283.522265][T11085] loop0: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 283.522301][T11085] loop0: partition table partially beyond EOD, [ 283.561029][T11091] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 283.609529][T11085] truncated [ 283.610432][T11085] loop0: p1 start 2162751218 is beyond EOD, truncated [ 283.635846][T11085] loop0: p2 size 2 extends beyond EOD, truncated 01:26:38 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa0008000"/62, 0x3e, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) readlinkat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000010c0)=""/4098, 0x1020) recvfrom$phonet(r1, &(0x7f0000000080)=""/174, 0xae, 0x40000002, &(0x7f0000000140)={0x23, 0x7f, 0x81, 0x81}, 0x10) 01:26:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) io_setup(0x5f, &(0x7f00000000c0)=0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r1, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1}]) io_setup(0x5f, &(0x7f00000000c0)=0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r4, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x1}]) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x44, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c, 0x1, {0x3b5e}}]}]}}]}, 0x74}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'veth1_to_batadv\x00', r9}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', r10}) 01:26:38 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000000000)=0x6) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7766646e6f3d3df0cc341bdce743d73488867513f92732d62ba1b4cf60e9690730a324cfcedb032d3d720ead93dde2f8c2975fdc73578fee06d6d10b8ab7e8e001e537e6e17d90ee658df3ca1b725bb57c4a3d60739c988b370d3738190b3cb6200dcb1a98256c049620924105386fb1dc5acd9feb1f9fb8c81ecd3d95ec7db52c6591d43025215d3b52f985bec29f89182f8413be601347386894fba22ff0a665fb5bdfd2d72812000042d779da78eef321e2bc22e8dc050000004092032ea39cc55077ca1179f2eba453c33a8a87a5a8c798082ff299", @ANYRESHEX=r2, @ANYBLOB=',\x00']) [ 284.056268][T11098] Dev loop1: unable to read RDB block 1 [ 284.064962][T11098] loop1: unable to read partition table [ 284.070992][T11098] loop1: partition table beyond EOD, truncated [ 284.077221][T11098] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 284.161346][T11105] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 284.246629][T11109] 9pnet: Insufficient options for proto=fd [ 284.264808][T11111] 9pnet: Insufficient options for proto=fd [ 284.275666][T11085] loop0: p3 start 10551295 is beyond EOD, truncated [ 284.282608][T11085] loop0: p5 start 2162751218 is beyond EOD, truncated [ 284.289418][T11085] loop0: p6 start 2162751218 is beyond EOD, truncated [ 284.296829][T11085] loop0: p7 start 2162751218 is beyond EOD, truncated [ 284.303865][T11085] loop0: p8 start 2162751218 is beyond EOD, truncated [ 284.310876][T11085] loop0: p9 start 2162751218 is beyond EOD, truncated [ 284.317698][T11085] loop0: p10 start 2162751218 is beyond EOD, truncated [ 284.325384][T11085] loop0: p11 start 2162751218 is beyond EOD, truncated [ 284.332436][T11085] loop0: p12 start 2162751218 is beyond EOD, truncated [ 284.339350][T11085] loop0: p13 start 2162751218 is beyond EOD, truncated [ 284.346401][T11085] loop0: p14 start 2162751218 is beyond EOD, truncated [ 284.353432][T11085] loop0: p15 start 2162751218 is beyond EOD, truncated [ 284.360440][T11085] loop0: p16 start 2162751218 is beyond EOD, truncated [ 284.367348][T11085] loop0: p17 start 2162751218 is beyond EOD, truncated [ 284.374380][T11085] loop0: p18 start 2162751218 is beyond EOD, truncated [ 284.381406][T11085] loop0: p19 start 2162751218 is beyond EOD, truncated [ 284.388304][T11085] loop0: p20 start 2162751218 is beyond EOD, truncated 01:26:39 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000df310001040098ce1e00f6d10000000000d5933ec8b2c4a9281b27483c97d7979eee69a171d70c22c59f9f15b79348a55cadda2f3216e818f40d372bc094532f114ff42c77b0957ae43f72dee634df41e6b752690325f607d4380f5e78d202fb2da465690849ad19a298c4ffb09251945ea3b8e83d10f44e600404628007a1ccc4fdaac0296878306d011d47a3f5828b1e470cd8b6e2d39bd8c8c6bdd1987ad66f"], 0x14}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, 0x0, &(0x7f0000000000)) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r5, 0x10f, 0x82, &(0x7f0000000040)=0x145, 0x4) 01:26:39 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055", 0x3f, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:39 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={0x0, r3}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x4, @loopback, 0x8c}, r3}}, 0x30) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64e4d", 0x38, 0x3a, 0xff, @local, @mcast2, {[], @dest_unreach={0x2, 0x5, 0x0, 0x0, [], {0x0, 0x6, '\x00', 0x0, 0x3a, 0x0, @local, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) [ 284.395335][T11085] loop0: p21 start 2162751218 is beyond EOD, truncated [ 284.402362][T11085] loop0: p22 start 2162751218 is beyond EOD, truncated [ 284.409260][T11085] loop0: p23 start 2162751218 is beyond EOD, truncated [ 284.416350][T11085] loop0: p24 start 2162751218 is beyond EOD, truncated [ 284.423389][T11085] loop0: p25 start 2162751218 is beyond EOD, truncated [ 284.430430][T11085] loop0: p26 start 2162751218 is beyond EOD, truncated [ 284.437348][T11085] loop0: p27 start 2162751218 is beyond EOD, truncated [ 284.444397][T11085] loop0: p28 start 2162751218 is beyond EOD, truncated [ 284.451448][T11085] loop0: p29 start 2162751218 is beyond EOD, truncated [ 284.458368][T11085] loop0: p30 start 2162751218 is beyond EOD, truncated [ 284.465437][T11085] loop0: p31 start 2162751218 is beyond EOD, truncated [ 284.472464][T11085] loop0: p32 start 2162751218 is beyond EOD, truncated [ 284.479367][T11085] loop0: p33 start 2162751218 is beyond EOD, truncated [ 284.486401][T11085] loop0: p34 start 2162751218 is beyond EOD, truncated [ 284.493421][T11085] loop0: p35 start 2162751218 is beyond EOD, truncated [ 284.500449][T11085] loop0: p36 start 2162751218 is beyond EOD, truncated [ 284.507350][T11085] loop0: p37 start 2162751218 is beyond EOD, truncated [ 284.514381][T11085] loop0: p38 start 2162751218 is beyond EOD, truncated [ 284.521418][T11085] loop0: p39 start 2162751218 is beyond EOD, truncated [ 284.528320][T11085] loop0: p40 start 2162751218 is beyond EOD, truncated [ 284.535382][T11085] loop0: p41 start 2162751218 is beyond EOD, truncated [ 284.542406][T11085] loop0: p42 start 2162751218 is beyond EOD, truncated [ 284.549299][T11085] loop0: p43 start 2162751218 is beyond EOD, truncated [ 284.556351][T11085] loop0: p44 start 2162751218 is beyond EOD, truncated [ 284.563382][T11085] loop0: p45 start 2162751218 is beyond EOD, truncated [ 284.570416][T11085] loop0: p46 start 2162751218 is beyond EOD, truncated [ 284.577308][T11085] loop0: p47 start 2162751218 is beyond EOD, truncated [ 284.584290][T11085] loop0: p48 start 2162751218 is beyond EOD, truncated [ 284.591265][T11085] loop0: p49 start 2162751218 is beyond EOD, truncated [ 284.598155][T11085] loop0: p50 start 2162751218 is beyond EOD, truncated [ 284.605125][T11085] loop0: p51 start 2162751218 is beyond EOD, truncated [ 284.612149][T11085] loop0: p52 start 2162751218 is beyond EOD, truncated [ 284.619063][T11085] loop0: p53 start 2162751218 is beyond EOD, truncated [ 284.626090][T11085] loop0: p54 start 2162751218 is beyond EOD, truncated [ 284.633113][T11085] loop0: p55 start 2162751218 is beyond EOD, truncated [ 284.640127][T11085] loop0: p56 start 2162751218 is beyond EOD, truncated [ 284.647029][T11085] loop0: p57 start 2162751218 is beyond EOD, truncated [ 284.654070][T11085] loop0: p58 start 2162751218 is beyond EOD, truncated [ 284.661094][T11085] loop0: p59 start 2162751218 is beyond EOD, truncated [ 284.667994][T11085] loop0: p60 start 2162751218 is beyond EOD, truncated [ 284.675014][T11085] loop0: p61 start 2162751218 is beyond EOD, truncated [ 284.682056][T11085] loop0: p62 start 2162751218 is beyond EOD, truncated [ 284.688956][T11085] loop0: p63 start 2162751218 is beyond EOD, truncated [ 284.695987][T11085] loop0: p64 start 2162751218 is beyond EOD, truncated [ 284.703013][T11085] loop0: p65 start 2162751218 is beyond EOD, truncated [ 284.710139][T11085] loop0: p66 start 2162751218 is beyond EOD, truncated [ 284.717045][T11085] loop0: p67 start 2162751218 is beyond EOD, truncated [ 284.724023][T11085] loop0: p68 start 2162751218 is beyond EOD, truncated [ 284.731181][T11085] loop0: p69 start 2162751218 is beyond EOD, truncated [ 284.738081][T11085] loop0: p70 start 2162751218 is beyond EOD, truncated [ 284.745135][T11085] loop0: p71 start 2162751218 is beyond EOD, truncated [ 284.752180][T11085] loop0: p72 start 2162751218 is beyond EOD, truncated [ 284.759111][T11085] loop0: p73 start 2162751218 is beyond EOD, truncated [ 284.766147][T11085] loop0: p74 start 2162751218 is beyond EOD, truncated [ 284.773175][T11085] loop0: p75 start 2162751218 is beyond EOD, truncated [ 284.780220][T11085] loop0: p76 start 2162751218 is beyond EOD, truncated [ 284.787133][T11085] loop0: p77 start 2162751218 is beyond EOD, truncated [ 284.794168][T11085] loop0: p78 start 2162751218 is beyond EOD, truncated [ 284.801218][T11085] loop0: p79 start 2162751218 is beyond EOD, truncated [ 284.808121][T11085] loop0: p80 start 2162751218 is beyond EOD, truncated [ 284.815151][T11085] loop0: p81 start 2162751218 is beyond EOD, truncated [ 284.822192][T11085] loop0: p82 start 2162751218 is beyond EOD, truncated [ 284.829109][T11085] loop0: p83 start 2162751218 is beyond EOD, truncated [ 284.836149][T11085] loop0: p84 start 2162751218 is beyond EOD, truncated [ 284.843167][T11085] loop0: p85 start 2162751218 is beyond EOD, truncated [ 284.850183][T11085] loop0: p86 start 2162751218 is beyond EOD, truncated [ 284.857090][T11085] loop0: p87 start 2162751218 is beyond EOD, truncated [ 284.864117][T11085] loop0: p88 start 2162751218 is beyond EOD, truncated [ 284.871156][T11085] loop0: p89 start 2162751218 is beyond EOD, truncated [ 284.878054][T11085] loop0: p90 start 2162751218 is beyond EOD, truncated [ 284.885100][T11085] loop0: p91 start 2162751218 is beyond EOD, truncated [ 284.892121][T11085] loop0: p92 start 2162751218 is beyond EOD, truncated [ 284.899017][T11085] loop0: p93 start 2162751218 is beyond EOD, truncated [ 284.906066][T11085] loop0: p94 start 2162751218 is beyond EOD, truncated [ 284.913088][T11085] loop0: p95 start 2162751218 is beyond EOD, truncated [ 284.920112][T11085] loop0: p96 start 2162751218 is beyond EOD, truncated [ 284.927010][T11085] loop0: p97 start 2162751218 is beyond EOD, truncated [ 284.934044][T11085] loop0: p98 start 2162751218 is beyond EOD, truncated [ 284.941072][T11085] loop0: p99 start 2162751218 is beyond EOD, truncated [ 284.947970][T11085] loop0: p100 start 2162751218 is beyond EOD, truncated [ 284.955041][T11085] loop0: p101 start 2162751218 is beyond EOD, truncated [ 284.962118][T11085] loop0: p102 start 2162751218 is beyond EOD, truncated [ 284.969104][T11085] loop0: p103 start 2162751218 is beyond EOD, truncated [ 284.976224][T11085] loop0: p104 start 2162751218 is beyond EOD, truncated [ 284.983285][T11085] loop0: p105 start 2162751218 is beyond EOD, truncated [ 284.990400][T11085] loop0: p106 start 2162751218 is beyond EOD, truncated [ 284.997402][T11085] loop0: p107 start 2162751218 is beyond EOD, truncated [ 285.004520][T11085] loop0: p108 start 2162751218 is beyond EOD, truncated [ 285.011637][T11085] loop0: p109 start 2162751218 is beyond EOD, truncated [ 285.018626][T11085] loop0: p110 start 2162751218 is beyond EOD, truncated [ 285.025738][T11085] loop0: p111 start 2162751218 is beyond EOD, truncated [ 285.032855][T11085] loop0: p112 start 2162751218 is beyond EOD, truncated [ 285.039920][T11085] loop0: p113 start 2162751218 is beyond EOD, truncated [ 285.046907][T11085] loop0: p114 start 2162751218 is beyond EOD, truncated [ 285.054031][T11085] loop0: p115 start 2162751218 is beyond EOD, truncated [ 285.061095][T11085] loop0: p116 start 2162751218 is beyond EOD, truncated [ 285.068081][T11085] loop0: p117 start 2162751218 is beyond EOD, truncated [ 285.075226][T11085] loop0: p118 start 2162751218 is beyond EOD, truncated [ 285.082362][T11085] loop0: p119 start 2162751218 is beyond EOD, truncated [ 285.089362][T11085] loop0: p120 start 2162751218 is beyond EOD, truncated [ 285.096579][T11085] loop0: p121 start 2162751218 is beyond EOD, truncated [ 285.103700][T11085] loop0: p122 start 2162751218 is beyond EOD, truncated [ 285.110818][T11085] loop0: p123 start 2162751218 is beyond EOD, truncated [ 285.117816][T11085] loop0: p124 start 2162751218 is beyond EOD, truncated [ 285.124951][T11085] loop0: p125 start 2162751218 is beyond EOD, truncated [ 285.132253][T11085] loop0: p126 start 2162751218 is beyond EOD, truncated [ 285.139253][T11085] loop0: p127 start 2162751218 is beyond EOD, truncated [ 285.146372][T11085] loop0: p128 start 2162751218 is beyond EOD, truncated [ 285.153490][T11085] loop0: p129 start 2162751218 is beyond EOD, truncated [ 285.160606][T11085] loop0: p130 start 2162751218 is beyond EOD, truncated [ 285.167594][T11085] loop0: p131 start 2162751218 is beyond EOD, truncated [ 285.174715][T11085] loop0: p132 start 2162751218 is beyond EOD, truncated [ 285.181874][T11085] loop0: p133 start 2162751218 is beyond EOD, truncated [ 285.188876][T11085] loop0: p134 start 2162751218 is beyond EOD, truncated [ 285.196019][T11085] loop0: p135 start 2162751218 is beyond EOD, truncated [ 285.203165][T11085] loop0: p136 start 2162751218 is beyond EOD, truncated [ 285.210300][T11085] loop0: p137 start 2162751218 is beyond EOD, truncated [ 285.217296][T11085] loop0: p138 start 2162751218 is beyond EOD, truncated [ 285.224457][T11085] loop0: p139 start 2162751218 is beyond EOD, truncated [ 285.231576][T11085] loop0: p140 start 2162751218 is beyond EOD, truncated [ 285.238564][T11085] loop0: p141 start 2162751218 is beyond EOD, truncated [ 285.245699][T11085] loop0: p142 start 2162751218 is beyond EOD, truncated [ 285.252839][T11085] loop0: p143 start 2162751218 is beyond EOD, truncated [ 285.259906][T11085] loop0: p144 start 2162751218 is beyond EOD, truncated [ 285.266893][T11085] loop0: p145 start 2162751218 is beyond EOD, truncated [ 285.274015][T11085] loop0: p146 start 2162751218 is beyond EOD, truncated [ 285.281148][T11085] loop0: p147 start 2162751218 is beyond EOD, truncated [ 285.288247][T11085] loop0: p148 start 2162751218 is beyond EOD, truncated [ 285.295498][T11085] loop0: p149 start 2162751218 is beyond EOD, truncated [ 285.302633][T11085] loop0: p150 start 2162751218 is beyond EOD, truncated [ 285.309743][T11085] loop0: p151 start 2162751218 is beyond EOD, truncated [ 285.316731][T11085] loop0: p152 start 2162751218 is beyond EOD, truncated [ 285.323857][T11085] loop0: p153 start 2162751218 is beyond EOD, truncated [ 285.330993][T11085] loop0: p154 start 2162751218 is beyond EOD, truncated [ 285.337993][T11085] loop0: p155 start 2162751218 is beyond EOD, truncated [ 285.345112][T11085] loop0: p156 start 2162751218 is beyond EOD, truncated [ 285.352242][T11085] loop0: p157 start 2162751218 is beyond EOD, truncated [ 285.359233][T11085] loop0: p158 start 2162751218 is beyond EOD, truncated [ 285.366383][T11085] loop0: p159 start 2162751218 is beyond EOD, truncated [ 285.373551][T11085] loop0: p160 start 2162751218 is beyond EOD, truncated [ 285.380665][T11085] loop0: p161 start 2162751218 is beyond EOD, truncated [ 285.387650][T11085] loop0: p162 start 2162751218 is beyond EOD, truncated [ 285.394763][T11085] loop0: p163 start 2162751218 is beyond EOD, truncated [ 285.401892][T11085] loop0: p164 start 2162751218 is beyond EOD, truncated [ 285.408888][T11085] loop0: p165 start 2162751218 is beyond EOD, truncated [ 285.416016][T11085] loop0: p166 start 2162751218 is beyond EOD, truncated [ 285.423139][T11085] loop0: p167 start 2162751218 is beyond EOD, truncated [ 285.430270][T11085] loop0: p168 start 2162751218 is beyond EOD, truncated [ 285.437264][T11085] loop0: p169 start 2162751218 is beyond EOD, truncated [ 285.444391][T11085] loop0: p170 start 2162751218 is beyond EOD, truncated [ 285.451537][T11085] loop0: p171 start 2162751218 is beyond EOD, truncated [ 285.458521][T11085] loop0: p172 start 2162751218 is beyond EOD, truncated [ 285.465642][T11085] loop0: p173 start 2162751218 is beyond EOD, truncated [ 285.472747][T11085] loop0: p174 start 2162751218 is beyond EOD, truncated [ 285.479879][T11085] loop0: p175 start 2162751218 is beyond EOD, truncated [ 285.486869][T11085] loop0: p176 start 2162751218 is beyond EOD, truncated [ 285.494003][T11085] loop0: p177 start 2162751218 is beyond EOD, truncated [ 285.501137][T11085] loop0: p178 start 2162751218 is beyond EOD, truncated [ 285.508130][T11085] loop0: p179 start 2162751218 is beyond EOD, truncated [ 285.515265][T11085] loop0: p180 start 2162751218 is beyond EOD, truncated [ 285.522558][T11085] loop0: p181 start 2162751218 is beyond EOD, truncated [ 285.529676][T11085] loop0: p182 start 2162751218 is beyond EOD, truncated [ 285.536653][T11085] loop0: p183 start 2162751218 is beyond EOD, truncated [ 285.543780][T11085] loop0: p184 start 2162751218 is beyond EOD, truncated [ 285.550908][T11085] loop0: p185 start 2162751218 is beyond EOD, truncated [ 285.557893][T11085] loop0: p186 start 2162751218 is beyond EOD, truncated [ 285.565010][T11085] loop0: p187 start 2162751218 is beyond EOD, truncated [ 285.572141][T11085] loop0: p188 start 2162751218 is beyond EOD, truncated [ 285.579141][T11085] loop0: p189 start 2162751218 is beyond EOD, truncated [ 285.586324][T11085] loop0: p190 start 2162751218 is beyond EOD, truncated [ 285.593452][T11085] loop0: p191 start 2162751218 is beyond EOD, truncated [ 285.600586][T11085] loop0: p192 start 2162751218 is beyond EOD, truncated [ 285.607576][T11085] loop0: p193 start 2162751218 is beyond EOD, truncated [ 285.614690][T11085] loop0: p194 start 2162751218 is beyond EOD, truncated [ 285.621824][T11085] loop0: p195 start 2162751218 is beyond EOD, truncated [ 285.628815][T11085] loop0: p196 start 2162751218 is beyond EOD, truncated [ 285.635938][T11085] loop0: p197 start 2162751218 is beyond EOD, truncated [ 285.643066][T11085] loop0: p198 start 2162751218 is beyond EOD, truncated [ 285.650191][T11085] loop0: p199 start 2162751218 is beyond EOD, truncated [ 285.657177][T11085] loop0: p200 start 2162751218 is beyond EOD, truncated [ 285.664308][T11085] loop0: p201 start 2162751218 is beyond EOD, truncated [ 285.671422][T11085] loop0: p202 start 2162751218 is beyond EOD, truncated [ 285.678414][T11085] loop0: p203 start 2162751218 is beyond EOD, truncated [ 285.685543][T11085] loop0: p204 start 2162751218 is beyond EOD, truncated [ 285.692676][T11085] loop0: p205 start 2162751218 is beyond EOD, truncated [ 285.699807][T11085] loop0: p206 start 2162751218 is beyond EOD, truncated [ 285.706798][T11085] loop0: p207 start 2162751218 is beyond EOD, truncated [ 285.714037][T11085] loop0: p208 start 2162751218 is beyond EOD, truncated [ 285.721216][T11085] loop0: p209 start 2162751218 is beyond EOD, truncated [ 285.728203][T11085] loop0: p210 start 2162751218 is beyond EOD, truncated [ 285.735335][T11085] loop0: p211 start 2162751218 is beyond EOD, truncated [ 285.742469][T11085] loop0: p212 start 2162751218 is beyond EOD, truncated [ 285.749589][T11085] loop0: p213 start 2162751218 is beyond EOD, truncated [ 285.756580][T11085] loop0: p214 start 2162751218 is beyond EOD, truncated [ 285.763749][T11085] loop0: p215 start 2162751218 is beyond EOD, truncated [ 285.770866][T11085] loop0: p216 start 2162751218 is beyond EOD, truncated [ 285.777856][T11085] loop0: p217 start 2162751218 is beyond EOD, truncated [ 285.784982][T11085] loop0: p218 start 2162751218 is beyond EOD, truncated [ 285.792105][T11085] loop0: p219 start 2162751218 is beyond EOD, truncated [ 285.799125][T11085] loop0: p220 start 2162751218 is beyond EOD, truncated [ 285.806260][T11085] loop0: p221 start 2162751218 is beyond EOD, truncated [ 285.813395][T11085] loop0: p222 start 2162751218 is beyond EOD, truncated [ 285.820530][T11085] loop0: p223 start 2162751218 is beyond EOD, truncated [ 285.827520][T11085] loop0: p224 start 2162751218 is beyond EOD, truncated [ 285.834662][T11085] loop0: p225 start 2162751218 is beyond EOD, truncated [ 285.841819][T11085] loop0: p226 start 2162751218 is beyond EOD, truncated [ 285.848809][T11085] loop0: p227 start 2162751218 is beyond EOD, truncated [ 285.855954][T11085] loop0: p228 start 2162751218 is beyond EOD, truncated [ 285.863088][T11085] loop0: p229 start 2162751218 is beyond EOD, truncated [ 285.870220][T11085] loop0: p230 start 2162751218 is beyond EOD, truncated [ 285.877212][T11085] loop0: p231 start 2162751218 is beyond EOD, truncated [ 285.884334][T11085] loop0: p232 start 2162751218 is beyond EOD, truncated [ 285.891456][T11085] loop0: p233 start 2162751218 is beyond EOD, truncated [ 285.898448][T11085] loop0: p234 start 2162751218 is beyond EOD, truncated [ 285.905599][T11085] loop0: p235 start 2162751218 is beyond EOD, truncated [ 285.912737][T11085] loop0: p236 start 2162751218 is beyond EOD, truncated [ 285.919862][T11085] loop0: p237 start 2162751218 is beyond EOD, truncated [ 285.926850][T11085] loop0: p238 start 2162751218 is beyond EOD, truncated [ 285.933991][T11085] loop0: p239 start 2162751218 is beyond EOD, truncated [ 285.941124][T11085] loop0: p240 start 2162751218 is beyond EOD, truncated [ 285.948113][T11085] loop0: p241 start 2162751218 is beyond EOD, truncated [ 285.955253][T11085] loop0: p242 start 2162751218 is beyond EOD, truncated [ 285.962381][T11085] loop0: p243 start 2162751218 is beyond EOD, truncated [ 285.969516][T11085] loop0: p244 start 2162751218 is beyond EOD, truncated [ 285.976508][T11085] loop0: p245 start 2162751218 is beyond EOD, truncated [ 285.983671][T11085] loop0: p246 start 2162751218 is beyond EOD, truncated [ 285.990811][T11085] loop0: p247 start 2162751218 is beyond EOD, truncated [ 285.997805][T11085] loop0: p248 start 2162751218 is beyond EOD, truncated [ 286.004928][T11085] loop0: p249 start 2162751218 is beyond EOD, truncated [ 286.012052][T11085] loop0: p250 start 2162751218 is beyond EOD, truncated [ 286.019039][T11085] loop0: p251 start 2162751218 is beyond EOD, truncated [ 286.026208][T11085] loop0: p252 start 2162751218 is beyond EOD, truncated [ 286.033334][T11085] loop0: p253 start 2162751218 is beyond EOD, truncated [ 286.040480][T11085] loop0: p254 start 2162751218 is beyond EOD, truncated [ 286.047478][T11085] loop0: p255 start 2162751218 is beyond EOD, truncated [ 286.141287][T11116] Dev loop1: unable to read RDB block 1 [ 286.147014][T11116] loop1: unable to read partition table [ 286.152941][T11116] loop1: partition table beyond EOD, truncated [ 286.159172][T11116] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 286.168537][ T4881] ldm_validate_privheads(): Disk read failed. [ 286.196987][ T4881] loop0: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 286.197025][ T4881] loop0: partition table partially beyond EOD, truncated 01:26:41 executing program 4: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000001c0)) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x80047210, &(0x7f0000000080)) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1, 0x62c00) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000340)='[\\:-@\\#\x00', 0x0, r2) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=""/197, 0xc5) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000380)) [ 286.292002][ T4881] loop0: p1 start 2162751218 is beyond EOD, truncated [ 286.298821][ T4881] loop0: p2 size 2 extends beyond EOD, truncated [ 286.405582][T11129] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11129 comm=syz-executor.3 01:26:41 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055", 0x3f, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff88, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={0x0, r4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x2, {0xa, 0x4e24, 0x60899409, @private2, 0x35f}, r4}}, 0x38) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) [ 286.924207][ T4881] loop0: p3 start 10551295 is beyond EOD, truncated [ 286.931929][ T4881] loop0: p5 start 2162751218 is beyond EOD, truncated [ 286.938777][ T4881] loop0: p6 start 2162751218 is beyond EOD, truncated [ 286.945883][ T4881] loop0: p7 start 2162751218 is beyond EOD, truncated [ 286.952815][ T4881] loop0: p8 start 2162751218 is beyond EOD, truncated [ 286.959760][ T4881] loop0: p9 start 2162751218 is beyond EOD, truncated [ 286.966584][ T4881] loop0: p10 start 2162751218 is beyond EOD, truncated [ 286.973617][ T4881] loop0: p11 start 2162751218 is beyond EOD, truncated [ 286.980650][ T4881] loop0: p12 start 2162751218 is beyond EOD, truncated [ 286.987559][ T4881] loop0: p13 start 2162751218 is beyond EOD, truncated [ 286.994597][ T4881] loop0: p14 start 2162751218 is beyond EOD, truncated [ 287.001696][ T4881] loop0: p15 start 2162751218 is beyond EOD, truncated [ 287.008609][ T4881] loop0: p16 start 2162751218 is beyond EOD, truncated [ 287.015696][ T4881] loop0: p17 start 2162751218 is beyond EOD, truncated [ 287.022702][ T4881] loop0: p18 start 2162751218 is beyond EOD, truncated [ 287.029666][ T4881] loop0: p19 start 2162751218 is beyond EOD, truncated [ 287.036566][ T4881] loop0: p20 start 2162751218 is beyond EOD, truncated [ 287.043636][ T4881] loop0: p21 start 2162751218 is beyond EOD, truncated [ 287.050651][ T4881] loop0: p22 start 2162751218 is beyond EOD, truncated [ 287.057564][ T4881] loop0: p23 start 2162751218 is beyond EOD, truncated [ 287.064617][ T4881] loop0: p24 start 2162751218 is beyond EOD, truncated [ 287.071639][ T4881] loop0: p25 start 2162751218 is beyond EOD, truncated [ 287.078554][ T4881] loop0: p26 start 2162751218 is beyond EOD, truncated [ 287.085691][ T4881] loop0: p27 start 2162751218 is beyond EOD, truncated [ 287.092709][ T4881] loop0: p28 start 2162751218 is beyond EOD, truncated [ 287.099831][ T4881] loop0: p29 start 2162751218 is beyond EOD, truncated [ 287.106797][ T4881] loop0: p30 start 2162751218 is beyond EOD, truncated [ 287.113864][ T4881] loop0: p31 start 2162751218 is beyond EOD, truncated [ 287.120875][ T4881] loop0: p32 start 2162751218 is beyond EOD, truncated [ 287.127780][ T4881] loop0: p33 start 2162751218 is beyond EOD, truncated [ 287.134828][ T4881] loop0: p34 start 2162751218 is beyond EOD, truncated [ 287.141969][ T4881] loop0: p35 start 2162751218 is beyond EOD, truncated [ 287.148885][ T4881] loop0: p36 start 2162751218 is beyond EOD, truncated [ 287.155903][ T4881] loop0: p37 start 2162751218 is beyond EOD, truncated [ 287.162905][ T4881] loop0: p38 start 2162751218 is beyond EOD, truncated [ 287.169932][ T4881] loop0: p39 start 2162751218 is beyond EOD, truncated [ 287.176844][ T4881] loop0: p40 start 2162751218 is beyond EOD, truncated [ 287.183919][ T4881] loop0: p41 start 2162751218 is beyond EOD, truncated [ 287.190963][ T4881] loop0: p42 start 2162751218 is beyond EOD, truncated [ 287.197872][ T4881] loop0: p43 start 2162751218 is beyond EOD, truncated [ 287.204907][ T4881] loop0: p44 start 2162751218 is beyond EOD, truncated [ 287.211939][ T4881] loop0: p45 start 2162751218 is beyond EOD, truncated [ 287.218851][ T4881] loop0: p46 start 2162751218 is beyond EOD, truncated [ 287.225890][ T4881] loop0: p47 start 2162751218 is beyond EOD, truncated [ 287.232919][ T4881] loop0: p48 start 2162751218 is beyond EOD, truncated [ 287.239961][ T4881] loop0: p49 start 2162751218 is beyond EOD, truncated [ 287.246868][ T4881] loop0: p50 start 2162751218 is beyond EOD, truncated [ 287.253901][ T4881] loop0: p51 start 2162751218 is beyond EOD, truncated [ 287.260936][ T4881] loop0: p52 start 2162751218 is beyond EOD, truncated [ 287.267855][ T4881] loop0: p53 start 2162751218 is beyond EOD, truncated [ 287.274896][ T4881] loop0: p54 start 2162751218 is beyond EOD, truncated [ 287.281932][ T4881] loop0: p55 start 2162751218 is beyond EOD, truncated [ 287.289039][ T4881] loop0: p56 start 2162751218 is beyond EOD, truncated [ 287.296070][ T4881] loop0: p57 start 2162751218 is beyond EOD, truncated [ 287.303104][ T4881] loop0: p58 start 2162751218 is beyond EOD, truncated [ 287.310138][ T4881] loop0: p59 start 2162751218 is beyond EOD, truncated [ 287.317042][ T4881] loop0: p60 start 2162751218 is beyond EOD, truncated [ 287.324058][ T4881] loop0: p61 start 2162751218 is beyond EOD, truncated [ 287.331090][ T4881] loop0: p62 start 2162751218 is beyond EOD, truncated [ 287.337995][ T4881] loop0: p63 start 2162751218 is beyond EOD, truncated [ 287.345079][ T4881] loop0: p64 start 2162751218 is beyond EOD, truncated [ 287.352128][ T4881] loop0: p65 start 2162751218 is beyond EOD, truncated [ 287.359029][ T4881] loop0: p66 start 2162751218 is beyond EOD, truncated [ 287.366100][ T4881] loop0: p67 start 2162751218 is beyond EOD, truncated [ 287.373155][ T4881] loop0: p68 start 2162751218 is beyond EOD, truncated [ 287.380210][ T4881] loop0: p69 start 2162751218 is beyond EOD, truncated [ 287.387123][ T4881] loop0: p70 start 2162751218 is beyond EOD, truncated [ 287.394177][ T4881] loop0: p71 start 2162751218 is beyond EOD, truncated [ 287.401246][ T4881] loop0: p72 start 2162751218 is beyond EOD, truncated [ 287.408155][ T4881] loop0: p73 start 2162751218 is beyond EOD, truncated [ 287.415210][ T4881] loop0: p74 start 2162751218 is beyond EOD, truncated [ 287.422287][ T4881] loop0: p75 start 2162751218 is beyond EOD, truncated [ 287.429707][ T4881] loop0: p76 start 2162751218 is beyond EOD, truncated [ 287.436613][ T4881] loop0: p77 start 2162751218 is beyond EOD, truncated [ 287.443690][ T4881] loop0: p78 start 2162751218 is beyond EOD, truncated [ 287.450831][ T4881] loop0: p79 start 2162751218 is beyond EOD, truncated [ 287.457741][ T4881] loop0: p80 start 2162751218 is beyond EOD, truncated [ 287.464797][ T4881] loop0: p81 start 2162751218 is beyond EOD, truncated [ 287.471855][ T4881] loop0: p82 start 2162751218 is beyond EOD, truncated [ 287.478760][ T4881] loop0: p83 start 2162751218 is beyond EOD, truncated [ 287.485816][ T4881] loop0: p84 start 2162751218 is beyond EOD, truncated [ 287.492905][ T4881] loop0: p85 start 2162751218 is beyond EOD, truncated [ 287.499965][ T4881] loop0: p86 start 2162751218 is beyond EOD, truncated [ 287.506871][ T4881] loop0: p87 start 2162751218 is beyond EOD, truncated [ 287.513984][ T4881] loop0: p88 start 2162751218 is beyond EOD, truncated [ 287.521031][ T4881] loop0: p89 start 2162751218 is beyond EOD, truncated [ 287.527929][ T4881] loop0: p90 start 2162751218 is beyond EOD, truncated [ 287.534985][ T4881] loop0: p91 start 2162751218 is beyond EOD, truncated [ 287.542075][ T4881] loop0: p92 start 2162751218 is beyond EOD, truncated [ 287.548983][ T4881] loop0: p93 start 2162751218 is beyond EOD, truncated [ 287.556048][ T4881] loop0: p94 start 2162751218 is beyond EOD, truncated [ 287.563101][ T4881] loop0: p95 start 2162751218 is beyond EOD, truncated [ 287.570144][ T4881] loop0: p96 start 2162751218 is beyond EOD, truncated [ 287.577048][ T4881] loop0: p97 start 2162751218 is beyond EOD, truncated [ 287.584107][ T4881] loop0: p98 start 2162751218 is beyond EOD, truncated [ 287.591161][ T4881] loop0: p99 start 2162751218 is beyond EOD, truncated [ 287.598066][ T4881] loop0: p100 start 2162751218 is beyond EOD, truncated [ 287.605216][ T4881] loop0: p101 start 2162751218 is beyond EOD, truncated [ 287.612361][ T4881] loop0: p102 start 2162751218 is beyond EOD, truncated [ 287.619513][ T4881] loop0: p103 start 2162751218 is beyond EOD, truncated [ 287.626515][ T4881] loop0: p104 start 2162751218 is beyond EOD, truncated [ 287.633654][ T4881] loop0: p105 start 2162751218 is beyond EOD, truncated [ 287.640825][ T4881] loop0: p106 start 2162751218 is beyond EOD, truncated [ 287.647834][ T4881] loop0: p107 start 2162751218 is beyond EOD, truncated [ 287.654983][ T4881] loop0: p108 start 2162751218 is beyond EOD, truncated [ 287.662106][ T4881] loop0: p109 start 2162751218 is beyond EOD, truncated [ 287.669253][ T4881] loop0: p110 start 2162751218 is beyond EOD, truncated [ 287.676245][ T4881] loop0: p111 start 2162751218 is beyond EOD, truncated [ 287.683395][ T4881] loop0: p112 start 2162751218 is beyond EOD, truncated [ 287.690551][ T4881] loop0: p113 start 2162751218 is beyond EOD, truncated [ 287.697545][ T4881] loop0: p114 start 2162751218 is beyond EOD, truncated [ 287.704722][ T4881] loop0: p115 start 2162751218 is beyond EOD, truncated [ 287.711881][ T4881] loop0: p116 start 2162751218 is beyond EOD, truncated [ 287.718882][ T4881] loop0: p117 start 2162751218 is beyond EOD, truncated [ 287.726032][ T4881] loop0: p118 start 2162751218 is beyond EOD, truncated [ 287.733184][ T4881] loop0: p119 start 2162751218 is beyond EOD, truncated [ 287.740326][ T4881] loop0: p120 start 2162751218 is beyond EOD, truncated [ 287.747317][ T4881] loop0: p121 start 2162751218 is beyond EOD, truncated [ 287.754463][ T4881] loop0: p122 start 2162751218 is beyond EOD, truncated [ 287.761568][ T4881] loop0: p123 start 2162751218 is beyond EOD, truncated [ 287.768570][ T4881] loop0: p124 start 2162751218 is beyond EOD, truncated [ 287.775686][ T4881] loop0: p125 start 2162751218 is beyond EOD, truncated [ 287.782862][ T4881] loop0: p126 start 2162751218 is beyond EOD, truncated [ 287.789976][ T4881] loop0: p127 start 2162751218 is beyond EOD, truncated [ 287.796980][ T4881] loop0: p128 start 2162751218 is beyond EOD, truncated [ 287.804101][ T4881] loop0: p129 start 2162751218 is beyond EOD, truncated [ 287.811213][ T4881] loop0: p130 start 2162751218 is beyond EOD, truncated [ 287.818208][ T4881] loop0: p131 start 2162751218 is beyond EOD, truncated [ 287.825324][ T4881] loop0: p132 start 2162751218 is beyond EOD, truncated [ 287.832430][ T4881] loop0: p133 start 2162751218 is beyond EOD, truncated [ 287.839594][ T4881] loop0: p134 start 2162751218 is beyond EOD, truncated [ 287.846603][ T4881] loop0: p135 start 2162751218 is beyond EOD, truncated [ 287.853708][ T4881] loop0: p136 start 2162751218 is beyond EOD, truncated [ 287.860803][ T4881] loop0: p137 start 2162751218 is beyond EOD, truncated [ 287.867792][ T4881] loop0: p138 start 2162751218 is beyond EOD, truncated [ 287.874911][ T4881] loop0: p139 start 2162751218 is beyond EOD, truncated [ 287.882089][ T4881] loop0: p140 start 2162751218 is beyond EOD, truncated [ 287.889239][ T4881] loop0: p141 start 2162751218 is beyond EOD, truncated [ 287.896231][ T4881] loop0: p142 start 2162751218 is beyond EOD, truncated [ 287.903356][ T4881] loop0: p143 start 2162751218 is beyond EOD, truncated [ 287.910536][ T4881] loop0: p144 start 2162751218 is beyond EOD, truncated [ 287.917528][ T4881] loop0: p145 start 2162751218 is beyond EOD, truncated [ 287.924686][ T4881] loop0: p146 start 2162751218 is beyond EOD, truncated [ 287.931850][ T4881] loop0: p147 start 2162751218 is beyond EOD, truncated [ 287.938847][ T4881] loop0: p148 start 2162751218 is beyond EOD, truncated [ 287.946014][ T4881] loop0: p149 start 2162751218 is beyond EOD, truncated [ 287.953186][ T4881] loop0: p150 start 2162751218 is beyond EOD, truncated [ 287.960344][ T4881] loop0: p151 start 2162751218 is beyond EOD, truncated [ 287.967339][ T4881] loop0: p152 start 2162751218 is beyond EOD, truncated [ 287.974496][ T4881] loop0: p153 start 2162751218 is beyond EOD, truncated [ 287.981654][ T4881] loop0: p154 start 2162751218 is beyond EOD, truncated [ 287.988646][ T4881] loop0: p155 start 2162751218 is beyond EOD, truncated [ 287.995804][ T4881] loop0: p156 start 2162751218 is beyond EOD, truncated [ 288.002968][ T4881] loop0: p157 start 2162751218 is beyond EOD, truncated [ 288.010133][ T4881] loop0: p158 start 2162751218 is beyond EOD, truncated [ 288.017125][ T4881] loop0: p159 start 2162751218 is beyond EOD, truncated [ 288.024240][ T4881] loop0: p160 start 2162751218 is beyond EOD, truncated [ 288.031348][ T4881] loop0: p161 start 2162751218 is beyond EOD, truncated [ 288.038334][ T4881] loop0: p162 start 2162751218 is beyond EOD, truncated [ 288.045448][ T4881] loop0: p163 start 2162751218 is beyond EOD, truncated [ 288.052555][ T4881] loop0: p164 start 2162751218 is beyond EOD, truncated [ 288.059654][ T4881] loop0: p165 start 2162751218 is beyond EOD, truncated [ 288.066642][ T4881] loop0: p166 start 2162751218 is beyond EOD, truncated [ 288.073758][ T4881] loop0: p167 start 2162751218 is beyond EOD, truncated [ 288.080858][ T4881] loop0: p168 start 2162751218 is beyond EOD, truncated [ 288.087860][ T4881] loop0: p169 start 2162751218 is beyond EOD, truncated [ 288.095019][ T4881] loop0: p170 start 2162751218 is beyond EOD, truncated [ 288.102155][ T4881] loop0: p171 start 2162751218 is beyond EOD, truncated [ 288.109255][ T4881] loop0: p172 start 2162751218 is beyond EOD, truncated [ 288.116254][ T4881] loop0: p173 start 2162751218 is beyond EOD, truncated [ 288.123395][ T4881] loop0: p174 start 2162751218 is beyond EOD, truncated [ 288.130506][ T4881] loop0: p175 start 2162751218 is beyond EOD, truncated [ 288.137503][ T4881] loop0: p176 start 2162751218 is beyond EOD, truncated [ 288.144657][ T4881] loop0: p177 start 2162751218 is beyond EOD, truncated [ 288.151780][ T4881] loop0: p178 start 2162751218 is beyond EOD, truncated [ 288.158768][ T4881] loop0: p179 start 2162751218 is beyond EOD, truncated [ 288.165903][ T4881] loop0: p180 start 2162751218 is beyond EOD, truncated [ 288.173085][ T4881] loop0: p181 start 2162751218 is beyond EOD, truncated [ 288.180235][ T4881] loop0: p182 start 2162751218 is beyond EOD, truncated [ 288.187233][ T4881] loop0: p183 start 2162751218 is beyond EOD, truncated [ 288.194476][ T4881] loop0: p184 start 2162751218 is beyond EOD, truncated [ 288.201626][ T4881] loop0: p185 start 2162751218 is beyond EOD, truncated [ 288.208619][ T4881] loop0: p186 start 2162751218 is beyond EOD, truncated [ 288.215771][ T4881] loop0: p187 start 2162751218 is beyond EOD, truncated [ 288.222907][ T4881] loop0: p188 start 2162751218 is beyond EOD, truncated [ 288.230050][ T4881] loop0: p189 start 2162751218 is beyond EOD, truncated [ 288.237043][ T4881] loop0: p190 start 2162751218 is beyond EOD, truncated [ 288.244201][ T4881] loop0: p191 start 2162751218 is beyond EOD, truncated [ 288.251354][ T4881] loop0: p192 start 2162751218 is beyond EOD, truncated [ 288.258352][ T4881] loop0: p193 start 2162751218 is beyond EOD, truncated [ 288.265510][ T4881] loop0: p194 start 2162751218 is beyond EOD, truncated [ 288.272622][ T4881] loop0: p195 start 2162751218 is beyond EOD, truncated [ 288.279767][ T4881] loop0: p196 start 2162751218 is beyond EOD, truncated [ 288.286760][ T4881] loop0: p197 start 2162751218 is beyond EOD, truncated [ 288.293918][ T4881] loop0: p198 start 2162751218 is beyond EOD, truncated [ 288.301068][ T4881] loop0: p199 start 2162751218 is beyond EOD, truncated [ 288.308065][ T4881] loop0: p200 start 2162751218 is beyond EOD, truncated [ 288.315225][ T4881] loop0: p201 start 2162751218 is beyond EOD, truncated [ 288.322396][ T4881] loop0: p202 start 2162751218 is beyond EOD, truncated [ 288.329543][ T4881] loop0: p203 start 2162751218 is beyond EOD, truncated [ 288.336629][ T4881] loop0: p204 start 2162751218 is beyond EOD, truncated [ 288.343787][ T4881] loop0: p205 start 2162751218 is beyond EOD, truncated [ 288.350958][ T4881] loop0: p206 start 2162751218 is beyond EOD, truncated [ 288.357957][ T4881] loop0: p207 start 2162751218 is beyond EOD, truncated [ 288.365112][ T4881] loop0: p208 start 2162751218 is beyond EOD, truncated [ 288.372285][ T4881] loop0: p209 start 2162751218 is beyond EOD, truncated [ 288.379438][ T4881] loop0: p210 start 2162751218 is beyond EOD, truncated [ 288.386428][ T4881] loop0: p211 start 2162751218 is beyond EOD, truncated [ 288.393576][ T4881] loop0: p212 start 2162751218 is beyond EOD, truncated [ 288.400719][ T4881] loop0: p213 start 2162751218 is beyond EOD, truncated [ 288.407717][ T4881] loop0: p214 start 2162751218 is beyond EOD, truncated [ 288.414870][ T4881] loop0: p215 start 2162751218 is beyond EOD, truncated [ 288.422025][ T4881] loop0: p216 start 2162751218 is beyond EOD, truncated [ 288.429180][ T4881] loop0: p217 start 2162751218 is beyond EOD, truncated [ 288.436169][ T4881] loop0: p218 start 2162751218 is beyond EOD, truncated [ 288.443322][ T4881] loop0: p219 start 2162751218 is beyond EOD, truncated [ 288.450459][ T4881] loop0: p220 start 2162751218 is beyond EOD, truncated [ 288.457454][ T4881] loop0: p221 start 2162751218 is beyond EOD, truncated [ 288.464607][ T4881] loop0: p222 start 2162751218 is beyond EOD, truncated [ 288.471763][ T4881] loop0: p223 start 2162751218 is beyond EOD, truncated [ 288.478768][ T4881] loop0: p224 start 2162751218 is beyond EOD, truncated [ 288.485947][ T4881] loop0: p225 start 2162751218 is beyond EOD, truncated [ 288.493057][ T4881] loop0: p226 start 2162751218 is beyond EOD, truncated [ 288.500206][ T4881] loop0: p227 start 2162751218 is beyond EOD, truncated [ 288.507199][ T4881] loop0: p228 start 2162751218 is beyond EOD, truncated [ 288.514342][ T4881] loop0: p229 start 2162751218 is beyond EOD, truncated [ 288.521496][ T4881] loop0: p230 start 2162751218 is beyond EOD, truncated [ 288.528487][ T4881] loop0: p231 start 2162751218 is beyond EOD, truncated [ 288.535643][ T4881] loop0: p232 start 2162751218 is beyond EOD, truncated [ 288.542806][ T4881] loop0: p233 start 2162751218 is beyond EOD, truncated [ 288.549968][ T4881] loop0: p234 start 2162751218 is beyond EOD, truncated [ 288.556963][ T4881] loop0: p235 start 2162751218 is beyond EOD, truncated [ 288.564125][ T4881] loop0: p236 start 2162751218 is beyond EOD, truncated [ 288.571277][ T4881] loop0: p237 start 2162751218 is beyond EOD, truncated [ 288.578270][ T4881] loop0: p238 start 2162751218 is beyond EOD, truncated [ 288.585422][ T4881] loop0: p239 start 2162751218 is beyond EOD, truncated [ 288.592582][ T4881] loop0: p240 start 2162751218 is beyond EOD, truncated [ 288.599728][ T4881] loop0: p241 start 2162751218 is beyond EOD, truncated [ 288.606719][ T4881] loop0: p242 start 2162751218 is beyond EOD, truncated [ 288.613873][ T4881] loop0: p243 start 2162751218 is beyond EOD, truncated [ 288.621027][ T4881] loop0: p244 start 2162751218 is beyond EOD, truncated [ 288.628019][ T4881] loop0: p245 start 2162751218 is beyond EOD, truncated [ 288.635171][ T4881] loop0: p246 start 2162751218 is beyond EOD, truncated [ 288.642349][ T4881] loop0: p247 start 2162751218 is beyond EOD, truncated [ 288.649527][ T4881] loop0: p248 start 2162751218 is beyond EOD, truncated [ 288.656501][ T4881] loop0: p249 start 2162751218 is beyond EOD, truncated [ 288.663600][ T4881] loop0: p250 start 2162751218 is beyond EOD, truncated [ 288.670712][ T4881] loop0: p251 start 2162751218 is beyond EOD, truncated [ 288.677688][ T4881] loop0: p252 start 2162751218 is beyond EOD, truncated [ 288.684832][ T4881] loop0: p253 start 2162751218 is beyond EOD, truncated [ 288.691951][ T4881] loop0: p254 start 2162751218 is beyond EOD, truncated [ 288.699105][ T4881] loop0: p255 start 2162751218 is beyond EOD, truncated 01:26:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r2 = dup(r0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0485510, &(0x7f0000000480)={0x0, 0xa, 0x4, 0x9, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x20, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0x3c7676626007060c}}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@newtfilter={0x24, 0x2c, 0x100, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0x5, 0x8}, {0x3, 0xfff3}, {0x0, 0xb}}}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x5) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) accept4$alg(r5, 0x0, 0x0, 0x0) 01:26:43 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, 0x0) 01:26:43 executing program 4: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000001c0)) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x80047210, &(0x7f0000000080)) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1, 0x62c00) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000340)='[\\:-@\\#\x00', 0x0, r2) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=""/197, 0xc5) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000380)) 01:26:43 executing program 2: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000010c0)=""/4098, 0x1020) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f00000000c0)={{0xa, 0x6, 0x3, 0x7fff, 'syz1\x00', 0x8001}, 0x0, [0x2, 0x1, 0x6, 0x0, 0x83d7, 0x7, 0x6, 0x100, 0x716a3968, 0x4, 0x6, 0x6, 0xff, 0x4, 0xffff, 0x7, 0x9, 0x3, 0x9, 0x7, 0x5, 0x2, 0x0, 0x329, 0x9, 0x9, 0x9d, 0x8, 0x6, 0x5, 0x3, 0x6, 0x0, 0xb61c, 0x9, 0x1, 0x4, 0x5, 0x4, 0x9, 0x1, 0xff, 0x6, 0x8000, 0x1, 0x6, 0xfff, 0x4, 0x81, 0x5ad, 0xec, 0x7f, 0x155c0, 0x3, 0x8, 0x4, 0x81, 0x5, 0xa64c, 0x8, 0x1, 0x7, 0x45c, 0x80000001, 0x31, 0xfffffffa, 0x5, 0xed, 0x2, 0x2, 0x7fff, 0x0, 0x7ff, 0x3f, 0x800, 0x401, 0x4, 0x1, 0x2, 0x3, 0x4, 0x3ff, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0xfffffff8, 0x943, 0x7, 0x5, 0x7f, 0x7, 0x816, 0x7, 0xb5, 0x22123eec, 0x13, 0x6, 0x1, 0x9, 0x1, 0x5, 0xfffffffb, 0x1, 0x1, 0x2, 0x7, 0x5f, 0xffffffc1, 0x4, 0x9d, 0x0, 0xfffff0cf, 0x40, 0x0, 0x1ff, 0x0, 0x3, 0x2, 0x5, 0x800, 0x7, 0x7, 0x3ff, 0x2, 0xfff, 0x80]}) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x5, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000740)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9a0f6cd0d8f4238e}, 0xc, &(0x7f0000000040)={&(0x7f0000000400)={0x314, r3, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x354}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_BEARER={0x134, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10b6}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xbc1, @mcast1, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff7fff, @loopback, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x5cb5, @remote, 0x20}}}}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xe57}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_BEARER={0xe8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1700}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8, @private1={0xfc, 0x1, [], 0x1}, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'sit0\x00'}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x96}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8da4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1, @mcast2, 0x7}}}}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'ip6gretap0\x00'}}]}]}, 0x314}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) socket$kcm(0x10, 0x2, 0x10) openat$dir(0xffffff9c, &(0x7f00000003c0)='./file0\x00', 0x40, 0x10) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') getsockopt$PNPIPE_INITSTATE(r4, 0x113, 0x4, &(0x7f0000000780), &(0x7f00000007c0)=0x4) 01:26:43 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055", 0x3f, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:43 executing program 5: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x18) r1 = socket$rds(0x15, 0x5, 0x0) fcntl$getown(r1, 0x9) socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$sequencer(0xffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10002, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="9443b45dd613a204b09eb776e358ca9307420960b65d24195892a7a3f5413b414b27a0431938c9c35c099bd7c503fbd0b20f38afa7b12aac308ed34e44bbf2b1b12e77a6fffefe6a3f8e81172fabc51c6db327f40abb512dedd3d38814a61707f7103e3d6ae0d00befc7453597a4a3e3121facccaeb9d48f1067bbfc26c3f7cc28a86c2a9c98ec34c07e8f7cd9c66842ea6bbccd38a821fdd88da7031a67ba8afccfb363350d37ddb8c48c39c93d06e409fcb4e97626c7af11d2ca3a54987f4e42c4997150ad6cccf8f5847cb7347c4f78c5", 0xd2, 0x8000010, &(0x7f00000001c0)={0xa, 0x4e20, 0xf3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, 0x1c) r3 = openat$vcsu(0xffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x309002, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc04c560f, &(0x7f0000000240)={0x2, 0x8, 0x4, 0xe000, 0xa237, {}, {0x1, 0x8, 0x7, 0x40, 0x7b, 0x7, "36799b15"}, 0x5, 0x2, @offset=0x10001, 0xab4, 0x0, r0}) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000540)={0x11, 0x15, r4, 0x1, 0x1, 0x6, @local}, 0x14) r5 = openat$full(0xffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x10001, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r5, 0x8983, &(0x7f00000005c0)={0x8, 'hsr0\x00', {'vlan1\x00'}, 0x6}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x34, r6, 0x2, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x800) ioctl$TCSETXF(r3, 0x5434, &(0x7f0000000740)={0xbc, 0x8001, [0x1ff, 0x8, 0x7ff, 0xd3, 0x6], 0x6}) r7 = openat$sequencer(0xffffff9c, &(0x7f0000000780)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$VIDIOC_G_INPUT(r7, 0x80045626, &(0x7f00000007c0)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000880)) [ 289.001592][T11161] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 289.011846][T11161] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 289.039998][T11161] team0: Port device veth3 added [ 289.131573][T11160] Dev loop1: unable to read RDB block 1 [ 289.137392][T11160] loop1: unable to read partition table [ 289.143427][T11160] loop1: partition table beyond EOD, truncated [ 289.149843][T11160] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 289.228330][T11159] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 289.238758][T11159] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 01:26:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @generic={0x0, 0x2}]}}}}}}}}, 0x0) [ 289.367363][T11159] team0: Port device veth5 added 01:26:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="48000000100001040000000000000000004c0000", @ANYRES32, @ANYBLOB="000000000000000028001280090001007665747d3a871fde1b0382a91400010000000a0006b3e9a21690a0", @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00g>'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[], 0x18c}, 0x1, 0x0, 0x0, 0x4020894}, 0x80800) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0xa) dup3(r6, r0, 0x0) [ 289.398651][T11171] ldm_validate_privheads(): Disk read failed. [ 289.405512][T11171] loop0: p2 < > p3 [ 289.409652][T11171] loop0: partition table partially beyond EOD, truncated [ 289.417193][T11171] loop0: p2 size 2 extends beyond EOD, truncated [ 289.477903][T11171] loop0: p3 start 10551295 is beyond EOD, truncated 01:26:44 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x134, 0x0, &(0x7f0000000240)="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"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:26:44 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, 0x0) 01:26:44 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000001c0)='\vem5\xc1\x03*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\b\x00\x00\x00\x00\x00\x00\x00k\xdc\x80\xab\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'dh\x00'}, 0x2c) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) [ 289.768284][T11190] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:26:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) exit(0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 01:26:45 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 290.155363][T11212] ldm_validate_privheads(): Disk read failed. [ 290.162296][T11212] loop0: p2 < > p3 [ 290.166162][T11212] loop0: partition table partially beyond EOD, truncated [ 290.174411][T11212] loop0: p2 size 2 extends beyond EOD, truncated 01:26:45 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x2149, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 290.213429][T11211] IPVS: Scheduler module ip_vs_ not found [ 290.324688][T11217] IPVS: ftp: loaded support on port[0] = 21 [ 290.367309][T11212] loop0: p3 start 10551295 is beyond EOD, truncated [ 290.544603][T11257] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:26:45 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="48000000100001040000000000000000004c0000", @ANYRES32, @ANYBLOB="000000000000000028001280090001007665747d3a871fde1b0382a91400010000000a0006b3e9a21690a0", @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00g>'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[], 0x18c}, 0x1, 0x0, 0x0, 0x4020894}, 0x80800) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0xa) dup3(r6, r0, 0x0) [ 290.975520][T11217] chnl_net:caif_netlink_parms(): no params data found [ 291.134126][T11367] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 291.523142][T11217] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.530702][T11217] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.540455][T11217] device bridge_slave_0 entered promiscuous mode [ 291.651774][T11217] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.659220][T11217] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.668922][T11217] device bridge_slave_1 entered promiscuous mode [ 291.890995][T11217] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 292.001587][T11217] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 292.174727][T11217] team0: Port device team_slave_0 added [ 292.221679][T11217] team0: Port device team_slave_1 added [ 292.284113][T11217] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 292.291504][T11217] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.318509][T11217] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 292.342397][T11217] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 292.349676][T11217] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.376524][T11217] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 292.657953][T11217] device hsr_slave_0 entered promiscuous mode [ 292.690601][T11217] device hsr_slave_1 entered promiscuous mode [ 292.760935][T11217] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 292.768939][T11217] Cannot create hsr debugfs directory [ 293.491735][T11217] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 293.579531][T11217] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 293.639823][T11217] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 293.695383][T11217] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 293.991522][T11217] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.016586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.024980][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.042947][T11217] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.056274][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.066117][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.075623][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.082947][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.131445][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 294.140945][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.150732][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.159913][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.167097][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.175754][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 294.186499][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 294.197175][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.207595][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.217249][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 294.227608][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.237176][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.246729][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.255910][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.265692][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.281764][T11217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.291603][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.332458][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.340810][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.363671][T11217] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.452512][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.462745][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.504564][T11217] device veth0_vlan entered promiscuous mode [ 294.513139][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.523398][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.544817][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.554509][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.568607][T11217] device veth1_vlan entered promiscuous mode [ 294.607963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 294.616843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 294.627330][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 294.637377][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 294.655465][T11217] device veth0_macvtap entered promiscuous mode [ 294.672867][T11217] device veth1_macvtap entered promiscuous mode [ 294.720474][T11217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.731491][T11217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.745021][T11217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.755667][T11217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.765743][T11217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.776370][T11217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.786655][T11217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.797213][T11217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.807278][T11217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.817914][T11217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.832130][T11217] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.840438][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 294.850024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 294.859405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.869300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.886464][T11217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.900226][T11217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.910257][T11217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.920758][T11217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.930751][T11217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.941251][T11217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.951198][T11217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.961749][T11217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.971786][T11217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.982393][T11217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.994824][T11217] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 295.003002][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.013197][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 295.330173][ T33] audit: type=1400 audit(1595381210.348:15): avc: denied { create } for pid=11503 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 01:26:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 01:26:50 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, 0x0) 01:26:50 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:50 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x145042, 0x0) write(r1, &(0x7f0000001200)="eb6870b3fa3a1a1877aca9017e27da9f90b766bc30b72fb27c736218ae5acf49d8453ea3be5714dbf334632e5de03a78e9ed5f05d5b3930d5b5b709a9131d4f91a5b57b74a4455c29756fb544fe32dd84f4b3ec93001113133836f6e7a077e836a9bc1a589fc9b51402cea9e14eb792a4170eb2849ec09989e910e625d9fb18feb86e4d183d8a5964e23613a172ea27232ea0361bb6f1ebfa628541d0124632b6d9b1bcf528a71b1d3d3802c71c02d5287603472f9f32492dea68c9bbb5d15684f40b678ac6f4644132c038156ec82d8be2f48c3a140e0f22d2e52bee16f22db1217456e204efcd528f27b3218edf73178383420347c630076ac27b162c3244ee60870005c12f03c2bc54610c522bc6b84d58827931616d0b52d7d374f098c02185d3be6d1f73ab6c0c10125edba3804ae925f30a243d4be1ec0e184988642a6d93884c8aed604254b07ecf8a944ff23d720cc8a630c781e7eb7c4aa42cc48af9a323764694512e1a408be2c68acde776b6854d746f03fc7d7cb9e45da070acd0a4756c2f5cc800c02d8cb8430955131a67f50136dd4cf0bb722f2601361e423e943e43c5408e97f2054e509694c83ab4686ede8954652bf30becc8500ef017148a2dd4d6ab13c01f389ab374337b788390a8f1f2de5ae4da23987037af4aa1a308ccc2978123388b7cf503dd4ec52c3cac333e349ed1c498770eaa72748f5b840aeefd666b606d6203691c7b3872ffc60bc5baeceb6997aad9033bfbf9c35642ec6ae78605e53f3370a6947e06a199efe7172101bb51166af6d0fe59cda5d38fdeb8aeafa163552038eb7ddff2586ac951bed394fe1f08ca5cff9a155d81eea8b48d4c7c57d25f0ca27b942d21d6cd96700ee671c98f78f5506216d8638f6b7bca90c132f5bcb32fc3bf9fb26157ff4bb694c2b7588dadb6873735db5048f6b8cfd369b58c3976661b27641444039346e280c153e653a1c028fc35f11e8cfee46082c76e5309892eb1a5de0717a1943e133cb27397349db9302ec08d7f4c7a30f1ddb12f7d37cfd7104749e311c66dc0434ed889896d1dab10ced51613717c05fe592856ebb9ff01c089c5b67559a7d197421e8ca8a48e57dadd24c24c9ef7e3d1734081d14fbada7b01289ab4174f393778a4fb84050812289c94ab702462cb543df935e178b39592b9f28d2930bd671310cbf675d16abff2a3f19a123736db4061c4a4b3f1e1b52ece0bec31144a3bf146f68dddb4eda1e485f084b5e208436a3e7c05f574fb850562b0e27be3da4491bdaae560419e9f3ddbf928269bb592d3f31fa027aae25e2556b1ca2b527678c59889aa8d1e1161e265db80e8cf0d466a58d765b5147de25c1bb2c0cef5f3a569be0726724f8705d8a6038e77c47238a37f6c0f3ba804cb45f871c9e28256d225f3148e6c7df331f63648700163f4f20e97041918216f22e9615579de5e35e474cce28ccc07ad0afe88e9d4b69c6e31ff6c28c99068c3c6f28e41584db522988cc3762edcc629de72eb38c7d555ca58060a00362ebc9085073c69d370ac610efe92728807b6013aa43d2c770c84c4b85600772756d3337e290f1f3a0d020d42910b4ea01e5bacbac85ab9f5af97673696e8ccfc631cf86e587903f7365fd1ef6a9b3027670bdfe25603bc7e885f73a90d406d4c58c571c77aabbbfb7081551751a7980dbf30754f5dbf6c1f5c09fb3af60204d18cdc1ac3dd76930d57a6658d4550da90e53e09ce5462e426402a71ce463ae0fcd3257f4ab5786864d6770028cd6636c48cd96e8c027bc3c202d93b26b59fb8a0c7e2e40e696a5a8c83a4aae782dffaea7cb9e1981f2f6263f6dd3296673c3b359655266ea0cc9001764aca817ea1dfc00e3e11f3f5b30bb094b7f624764de2e3569cad3a15bcde5a9e33260d96de8399933c57a143dc428d54fca25f6826e95e3206b7d1c479f391c0b4565c0a648d1fdbd53b0e4b4dd15bd904e5dec5d18d2fffc92617bbe0e57e1cfed09eaf4be441017b2f20fafd24742b991b362d53c121a01a9162ac4890e5bf45b686b9c936d32dc375646b7c45ce32b75ca579165c4c0fa0f5940d59abad239635fc71fc8fe2966a8dff59de0b58ef5ff9dfbbc156c005e0c31f310555601a2a6f138be110514e71c4ad26be908ef09c19e42bed166e6f6f3783d2c435ef14794200bf3f3a35bee944c67434fb335b90eb15305a35affeeaac3da3d1e02169fa72ac546e62bd852d6b0f04b45b07c5f8837e00dab11b68030967ec678cfe32fb9a1c278adc5f6149ce93706e3cdfbe933534949ae79bbb025f4102994620db8ad1172c4ab3b565ef01a65abe4eaa3e3ee645c8232e2d889fac2d9c8c961f10fb9d72a24bf059f629979902f4b8cac3e746d698af72030d91f0365d64c095108ca819c89febd8d7b14545afc8bf9d6a740e1c8730f09db66131ae638aa642d03009eda0c7c66aa7ac5bbdfec75f4b348adcdce53ef8f2ff8ed8d6785dc531a8c14f546aebf8cddbe5d31922fd83edbf8dc36c53f92d6916b0394f48d2aa010055a36b8bb3fad5aed4ae85433ed391e91fb44802c410b701d9bd223d074242d9b11e30661afb2aee08b8f0a08808304bebb8b8d7356b45e2f47810776d19218ed61150d4479f3de4c68f0bd3b0398fc77e225fbbd03b9442455837fdcaeac084597ab8048f8564459c9a7e60750d4cfe0e21485367704a1a9c4db272eabfc4f4f8b054f797e32c5baa9391e0a84d3ad7172003b0953f56f69353bd55d14f56fdf9e4eda52c49154f55333402afe21591c2ec0040b1fe2ddf8f8309bf936a8051b0d008711450cc72e16f7cfc34d67f57c61ecfcf3df7c623cdb417aed4357c4a05297c28c9700a6e2eafc3c39cd1e0dac3f76cb82c1d98d87d587f61b3d3332376048d359acc4b2c8c14a4bb8ea0dcb86cfb2c81e7fffa769478bbeeeedbf7382f1c264492a6a7218fd906f0485021a2c380d9f1cceaf10ba117fa05f5e8126abaff44a9f786b9b7a7919edf07fc19bda8ba4d3dfab60ead2c5a51c019af4e09197ed19ee605ea7d871bcc7cf8fe46516f6ebb024a3f745ef1da3e5050a6774770aa75b6b614f567759b4266cdf285bd7866c13fb8a35b2f550280096d9670366123479e8cf49090c526d41b92b0fdfa332e89889cb7f4179ea645dd58d0bda072ea184af467540cd135edb7fe4d98bf3806983baf31d96c1f1f0c099253f77ae538b11bbf97edefcb66b70c679f095390dbc22b9adc8d9c6e550d389421f27d72ddbffc9404e55a2db2f83811414db731828bce262882ac6e3a782f61d1811cb25aabf44842a796c24267734e3a108204fbf1553d85a625fa664164c57a08e2e227fbb5ea8ab6e6deca3ae789d3a7903e27533dc750ad69f0e6ea7179190c6f611445f138c054e34bb1ad9093ab886dbd5181a5afad07c42ab958d3bf3bd7f76f9fd4d5fd652d7d07e27ac65890f253003981bb220bf7f9df9602bf8fef815bdec94b08cee69811be60d63032fd5dfe58c0df17ca1136e5f8fd24af0653355774eb33190df10d90b21d16cadaa5cecbc1bb3d8fcb3e81e05a93a8d877c332917f9d0e301ecb9d73ffb0ffa446cd2b0e9ae8f9464b168e714388cc985bce9cf3487e80ee74b01be2df9227ad1aa9b3b569832e61fac1d474ed27629b92a1a30e974a03a01ef2ab641beb26bd05e129472b8219d9ec1e76655ae9f14ba8ca8415bb8114cad537f3d4d5ce29de46a654ccea5ed017d38363243f4e2beebacd072d94bb5cee0a128d398e95a2792255c1695a8d962df12336e95bf7908c6c9ae3b779d3a6145c46de979d31a99133e0eeab883981a1b0fe70de84f1e870be6afbad4244d37941dbb3af9b7e651aab99ad2a161c0735becd93c47c1020ffdf80f6776d3a5fc51da49ecdf1c57a1dad4cb4a4c63ffd7d58725fff7ae07d676141ed4f663771f394c0a6078b9cfa76dafd80ab0830ccb6d379faf2867fca6d3ac7039c31e287764adba753a817945f4959b8c021c1f71da668d7ba89156fc07dd85a26af71ce12d94eceb5bacaef60e92b50db152f75a2e1f85eba7327e4b9010d6c1e8fec9dd961d9fe41dc11f658eaa21e14f18dbcbf9752d45229d2f6be003923d7aa9a4b742cb8dd80d737764d30088448b0208983168ccefb6406c5145aa36283c3f681ee7098ca093bc37aeec68d2ce8a36b38e3aa027cd8fddea67f1b3cd3d0d373ff7c2c67d54f98cfe97244560b29c49582aac9ef45b49675efee23a7f90e4e6c1d300603a0df7619a0c4ab67eea3d8eedfff722578c9775a992959754424349b05fad275ff57e1e5b6c6085394fd78e7e2a40f9cba859d9e5c7a565c596f7443499bad7b8bb9536cbffd5a98b55c5d10fa419771b1a040dcb6aab28ea13dbb54eb051ea40989c79fe04a664c941be1ed0189515b3f194953a357241bbcd068135f947e8f7c5e7b72cc3b862c1c07078932e8efe04b31caa8aa422777a56683726c217fa335a3e481801167b3fe8d5ac90c4635f13dbab849d318eed3071b82b3c0a885b1e0ead69ab3daf573fa9e15ddd07dfce70e14f32d0f13a94a92e879c8260e2b9dd7529717bced257009be2fa39bc2ff9f9c149dc4bea43f5b839fe521838cbd5718c45a38ff1233f511539bd49a0e633cfd0cd716a61d5f8f1f68877f033c3640bd05fb20ebcd0a4820dc6dc63cb6f943548459da566530f400e7325c51247fb33c45f402a9081403867f8b7b890859313ff7c9845c9f8e41102286ace617f6364fb365bafa63f76723676db8c233876ea3747a3507418c538bfa4363e09659f762cab643ca7e54b4c6c51134da330e7971f2de35e0070289b84de98f0f7db49733f3496ef7f3abe047d7288a80128a475dcec95441fde9b1eaae0f28ebd59504b6e885a7aabc344fbe2c4af866b290e47c6402bb53b4d851928a8ab3b73247eb28da26e985e9c5c76f84662687cd60ffeff1359dd5bd264947b4587b27b88bcd20734c1401eeacb39433c06eb4aa098c427ccb1f5d49c5a678d55a1dc30aa72d4628c051f56c9a8c67c2d3b052ad3eb319aae4919ff709de18f4405d32692ede92fd44434caacb4c1dc57cb4f72b13c577c2cbe3e0dca00d01c4db98bb8f0c0a10a6016a48f7f76cf4e901669c583d6effb70dfee453d93b8b680263b3a4b976c6956a210b0fa5214104e23607e033048cf05912ce20caae143b085ac087be9a22d55f9e333aafb7e6155ed3c096ff763784c00009ba824d1e032c038faec693d1255ea99eb84a8dcddc8b00b23d30c42e004c290edec7f110264f9a8ce5320d42f7e6cef6d9e0e4589a03cd9c9722832cf372d13bad517b2df2f6d247f760a6a3d482b5bf3d7114d6a28d54b15db9c987d8bd1f2cf0c1b3df16f791073a5bfa6719178efa42cdb0449eb32a8bcfe1a5323945cf659eb72d64d19af9ce7e4b0605b0c2917eb567139c38a7ec2031f8bae320b1f2e78c064eec02f70041b4822c89c20bcaf624d1c160ada965a71ecc0906f7cca787a87716d58c581492d2a8ea64eae7f9cbee9c0a17e92e3f2aacf80dfb206fc0864c03a6188351436a77a37f5a7103021ad234511d9fb6916329b8ee81ec59ac2db18bbfea7cb244fbb6cd3f299d4fca73f121a5b47bcbfe47071d7a184b5a65fb2b1bd67811306ba70c34a39ed454169753838eb6215b19dd9b5eb400112dc6d5f963a9324219034b413e668666527ac4d78da942567d86e4d24ece656d38d4b3a8ff6bc2e5cb693a466270a20d8067cb61307fd01a1f5e4", 0xffffffffffffff3e) 01:26:50 executing program 4: unshare(0x8020000) clone(0x247ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = mq_open(&(0x7f0000000140)='\x05th0\x00\xd2\xbd\xed\xdf\xa3uR\"\x1a\r\x10\x0e\xb9\x88Y\xbfgm\xbe\x03r\xe6F\x15\xa7;\xe8$S\xe1$\x96\xb1\xbep1&\xac\x0eG\x12\xe8\x98]\x19,B\xedc\x1c\xe3\xd9V9\xdd\x0f\x13^?\x9d\xebb@z]\x96\x91\x1c/\x15v\xef\xd1\xcf\xce\x97&q\x06\xc7u\xc2?\xf6\xbfN\xf7#\xc6\xdc\x8b\x8f0\xdc\xba Q\x7f~\xa9\xce!\x00\x00\x00\x00\x00\x00\x00\x00\xc1\xaaDB\xd4\xc2b\xaa\x84\xef \xea\x9b\x9f=[\x10\xb5M\xb6\x1f\xc4\xc4!S\x85\x0f\xab\x95\xf7\xba\xd0\xf5\\\x18\xf6\x95{l\xda\xdc\xc1a\x8e\xdd\xa6\xb8\x17)\x1c\xb7\x1ak\x02\xb4\xf8\x1d\xc23\xbc\x13\xcc\xee\xe1\x83\xe2\x05_v\xf7l\x86qg\xa9\a9\xdb\x81\x1cq\x96T\x17\x1c\v7\xb3Q\xee#\xcc\xf8z\x8f\x1b\tRH\\?)\xc3\xd3\xcbC\xebN\xf3\xeb_\x0fh\xd8\xed!\x1d\xd0.\xadz%\x17\x97aX/\xaa\xc8\x06\x1d\f\xca\xd4\xebq\n\x1b\x7f\"\xf5\x8e\x8f]g\xb4\xd9\x9e5\xb1\x15\xc6\x06\xf4A\x1d\xa0\xc6\xb5\xe0\xce\xea\xa7\xf0\xe9>\x80\x90\x9a\x14/r;Xl\xbf\x06\x18\x06\x88\x90\xf2\xe6\x9e\xc6\x1ex\xbe\x17\xfc\x82X\"D\xd5\x12~6T\xa9\x89\xeb\xb1\xb9%@ D\xfb\xb7\x15\xcf\x7f\xa2\xf4\fr\xf9\xf1\x95\xbf\xeccK\xa8g\x90\x80\x12\x7f\'\xea\xb1\x9c\x87\xad\xa5|[\x14\xe1D\x81j\nV\xd6w%\xd9L\xc55<~\xdd\t>\x92\xf7.M\x91\xed\xcb\xc5\xb7\xd8C', 0x40, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/ipc\x00') setns(r1, 0x0) 01:26:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002a80)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)="99c4eec7ff1b52369743ff854f3f25fd4c8662727dbfc415ad28de7274ecd23ca705475ee632294addcb8f865606041e7a5940a136bfb0c70c8d4aa36d09fb3df21cf139bbe351bc1ce4f9508c2d79406c10c0df255d3f4d2252d50e0f1b968aedbc342521c4e01e85638a240841f204c0b010b397d55035942e2725e9d33fe6e40f9880683eca639fe956ac4695b8ebdf8cf9d50a4118a273", 0x99}], 0x1}}], 0x1, 0x0) sendmsg(r4, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) [ 295.560522][T11511] ldm_validate_privheads(): Disk read failed. [ 295.567376][T11511] loop1: p2 < > p3 [ 295.571513][T11511] loop1: partition table partially beyond EOD, truncated [ 295.579350][T11511] loop1: p2 size 2 extends beyond EOD, truncated [ 295.646098][T11511] loop1: p3 start 10551295 is beyond EOD, truncated 01:26:50 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x101782) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0xcd0, 0x0, 0x0, 0x0, 0x0, "4695f5e2f7f3609f45d282a899c6bf59a6082c7aa8664f0de8fea94fc4c48a4a07fa7187d18044e9411b889204cf23b3526acbe260858a7477896113f21bff77", "001f7aaf21a5f0455e1e1941e6aa8634faaf52c65e5251e4e2d2ae6ce17a494e2491d7949b04a1811df8be879997bea1eaf517078cd1ddb5cbde841b2ff4e600", "f1d37aeef0bb42ba4dc68d4b19126e4349af3e75aaa31620a397f54e3f4e91fe", [0x1000]}) [ 295.729343][T11517] ldm_validate_privheads(): Disk read failed. [ 295.736337][T11517] loop0: p2 < > p3 [ 295.740349][T11517] loop0: partition table partially beyond EOD, truncated [ 295.748844][T11517] loop0: p2 size 2 extends beyond EOD, truncated 01:26:50 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 01:26:50 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000008000000000000001"]) [ 295.938827][T11517] loop0: p3 start 10551295 is beyond EOD, truncated 01:26:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e26, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) [ 296.292205][T11547] ldm_validate_privheads(): Disk read failed. [ 296.299310][T11547] loop1: p2 < > p3 [ 296.303290][T11547] loop1: partition table partially beyond EOD, truncated [ 296.311055][T11547] loop1: p2 size 2 extends beyond EOD, truncated [ 296.549303][ C0] ===================================================== [ 296.556303][ C0] BUG: KMSAN: uninit-value in __skb_checksum_complete+0x37f/0x540 [ 296.564120][ C0] CPU: 0 PID: 11558 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 296.572792][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.582858][ C0] Call Trace: [ 296.586146][ C0] [ 296.589010][ C0] dump_stack+0x1df/0x240 [ 296.593351][ C0] kmsan_report+0xf7/0x1e0 [ 296.597782][ C0] __msan_warning+0x58/0xa0 [ 296.602298][ C0] __skb_checksum_complete+0x37f/0x540 [ 296.607768][ C0] ? __skb_checksum+0x12a0/0x12a0 [ 296.612797][ C0] ? csum_partial_ext+0xa0/0xa0 [ 296.617660][ C0] nf_ip_checksum+0x53b/0x740 [ 296.622367][ C0] nf_nat_icmp_reply_translation+0x2ba/0x980 [ 296.628367][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 296.633505][ C0] nf_nat_ipv4_local_fn+0x215/0x830 [ 296.638722][ C0] ? nf_nat_ipv4_out+0x780/0x780 [ 296.643674][ C0] nf_hook_slow+0x16e/0x400 [ 296.648193][ C0] __ip_local_out+0x69b/0x800 [ 296.652879][ C0] ? __ip_local_out+0x800/0x800 [ 296.657735][ C0] ip_push_pending_frames+0x16f/0x460 [ 296.663123][ C0] icmp_push_reply+0x660/0x710 [ 296.667896][ C0] __icmp_send+0x23ca/0x3150 [ 296.672496][ C0] ? __udp4_lib_lookup+0x53f/0x5f0 [ 296.677598][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 296.682781][ C0] __udp4_lib_rcv+0x3773/0x4b80 [ 296.687638][ C0] udp_rcv+0x5c/0x70 [ 296.691520][ C0] ? udp_v4_early_demux+0x1ef0/0x1ef0 [ 296.696878][ C0] ip_protocol_deliver_rcu+0x619/0xbc0 [ 296.702329][ C0] ip_local_deliver+0x62a/0x7c0 [ 296.707172][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 296.712183][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 296.717797][ C0] ip_rcv+0x6cf/0x750 [ 296.721767][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 296.726514][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 296.732132][ C0] process_backlog+0xfb5/0x14e0 [ 296.736982][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 296.742250][ C0] net_rx_action+0x746/0x1aa0 [ 296.746919][ C0] ? net_tx_action+0xc40/0xc40 [ 296.751667][ C0] __do_softirq+0x311/0x83d [ 296.756159][ C0] asm_call_on_stack+0x12/0x20 [ 296.760900][ C0] [ 296.763825][ C0] do_softirq_own_stack+0x7c/0xa0 [ 296.768837][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 296.774024][ C0] local_bh_enable+0x36/0x40 [ 296.778600][ C0] ip_finish_output2+0x1fee/0x24a0 [ 296.783696][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 296.789672][ C0] __ip_finish_output+0xaa7/0xd80 [ 296.794688][ C0] ip_finish_output+0x166/0x410 [ 296.799528][ C0] ip_output+0x593/0x680 [ 296.803764][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 296.809035][ C0] ? ip_finish_output+0x410/0x410 [ 296.814044][ C0] ip_send_skb+0x179/0x360 [ 296.818450][ C0] udp_send_skb+0x1046/0x18b0 [ 296.823123][ C0] udp_sendmsg+0x3bb5/0x4100 [ 296.827702][ C0] ? ip_do_fragment+0x3570/0x3570 [ 296.832744][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 296.837934][ C0] udpv6_sendmsg+0x1598/0x4940 [ 296.842687][ C0] ? is_module_text_address+0x4d/0x2a0 [ 296.848145][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 296.853243][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 296.859035][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 296.865089][ C0] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 296.871506][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 296.876690][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 296.882484][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 296.888536][ C0] ? inet_send_prepare+0x92/0x600 [ 296.893544][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 296.898730][ C0] ? udpv6_rcv+0x70/0x70 [ 296.902956][ C0] ? udpv6_rcv+0x70/0x70 [ 296.907183][ C0] inet6_sendmsg+0x276/0x2e0 [ 296.911777][ C0] kernel_sendmsg+0x24a/0x440 [ 296.916546][ C0] sock_no_sendpage+0x235/0x300 [ 296.921397][ C0] ? sock_no_mmap+0x30/0x30 [ 296.925885][ C0] sock_sendpage+0x1e1/0x2c0 [ 296.930468][ C0] pipe_to_sendpage+0x38c/0x4c0 [ 296.935301][ C0] ? sock_fasync+0x250/0x250 [ 296.939886][ C0] __splice_from_pipe+0x565/0xf00 [ 296.944909][ C0] ? generic_splice_sendpage+0x2d0/0x2d0 [ 296.950559][ C0] generic_splice_sendpage+0x1d5/0x2d0 [ 296.956009][ C0] ? iter_file_splice_write+0x1800/0x1800 [ 296.961737][ C0] direct_splice_actor+0x1fd/0x580 [ 296.966837][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 296.971936][ C0] splice_direct_to_actor+0x6b2/0xf50 [ 296.977291][ C0] ? do_splice_direct+0x580/0x580 [ 296.982317][ C0] do_splice_direct+0x342/0x580 [ 296.987176][ C0] do_sendfile+0x101b/0x1d40 [ 296.991879][ C0] __se_compat_sys_sendfile+0x301/0x3c0 [ 296.997414][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 297.002596][ C0] ? __ia32_sys_sendfile64+0x70/0x70 [ 297.007868][ C0] __ia32_compat_sys_sendfile+0x56/0x70 [ 297.013402][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 297.018594][ C0] do_fast_syscall_32+0x6b/0xd0 [ 297.023430][ C0] do_SYSENTER_32+0x73/0x90 [ 297.028020][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 297.034329][ C0] RIP: 0023:0xf7f05549 [ 297.038376][ C0] Code: Bad RIP value. [ 297.042420][ C0] RSP: 002b:00000000f5d000cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 297.050811][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000005 [ 297.058865][ C0] RDX: 0000000000000000 RSI: 000000000000edc0 RDI: 0000000000000000 [ 297.066819][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 297.074774][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 297.082736][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 297.090696][ C0] [ 297.093004][ C0] Uninit was stored to memory at: [ 297.098015][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 297.103717][ C0] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 297.109678][ C0] kmsan_memcpy_metadata+0xb/0x10 [ 297.114782][ C0] __msan_memcpy+0x43/0x50 [ 297.119180][ C0] csum_partial_copy+0xae/0x100 [ 297.124016][ C0] skb_copy_and_csum_bits+0x227/0x1130 [ 297.129467][ C0] icmp_glue_bits+0x166/0x380 [ 297.134134][ C0] __ip_append_data+0x47c4/0x5630 [ 297.139152][ C0] ip_append_data+0x328/0x480 [ 297.143817][ C0] icmp_push_reply+0x206/0x710 [ 297.148568][ C0] __icmp_send+0x23ca/0x3150 [ 297.153143][ C0] __udp4_lib_rcv+0x3773/0x4b80 [ 297.157977][ C0] udp_rcv+0x5c/0x70 [ 297.161858][ C0] ip_protocol_deliver_rcu+0x619/0xbc0 [ 297.167299][ C0] ip_local_deliver+0x62a/0x7c0 [ 297.172135][ C0] ip_rcv+0x6cf/0x750 [ 297.176104][ C0] process_backlog+0xfb5/0x14e0 [ 297.180937][ C0] net_rx_action+0x746/0x1aa0 [ 297.185598][ C0] __do_softirq+0x311/0x83d [ 297.190077][ C0] [ 297.192389][ C0] Uninit was stored to memory at: [ 297.197395][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 297.203099][ C0] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 297.209061][ C0] kmsan_memcpy_metadata+0xb/0x10 [ 297.214065][ C0] __msan_memcpy+0x43/0x50 [ 297.218568][ C0] _copy_from_iter_full+0xbfe/0x13b0 [ 297.223833][ C0] ip_generic_getfrag+0x14a/0x3c0 [ 297.228838][ C0] __ip_append_data+0x47c4/0x5630 [ 297.233842][ C0] ip_make_skb+0x392/0x890 [ 297.238239][ C0] udp_sendmsg+0x36dc/0x4100 [ 297.242810][ C0] udpv6_sendmsg+0x1598/0x4940 [ 297.247554][ C0] inet6_sendmsg+0x276/0x2e0 [ 297.252126][ C0] kernel_sendmsg+0x24a/0x440 [ 297.256797][ C0] sock_no_sendpage+0x235/0x300 [ 297.261629][ C0] sock_sendpage+0x1e1/0x2c0 [ 297.266200][ C0] pipe_to_sendpage+0x38c/0x4c0 [ 297.271032][ C0] __splice_from_pipe+0x565/0xf00 [ 297.276038][ C0] generic_splice_sendpage+0x1d5/0x2d0 [ 297.281483][ C0] direct_splice_actor+0x1fd/0x580 [ 297.286590][ C0] splice_direct_to_actor+0x6b2/0xf50 [ 297.292121][ C0] do_splice_direct+0x342/0x580 [ 297.296962][ C0] do_sendfile+0x101b/0x1d40 [ 297.301638][ C0] __se_compat_sys_sendfile+0x301/0x3c0 [ 297.307170][ C0] __ia32_compat_sys_sendfile+0x56/0x70 [ 297.312698][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 297.317883][ C0] do_fast_syscall_32+0x6b/0xd0 [ 297.322716][ C0] do_SYSENTER_32+0x73/0x90 [ 297.327201][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 297.333500][ C0] [ 297.335808][ C0] Uninit was created at: [ 297.340032][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 297.345648][ C0] kmsan_alloc_page+0xb9/0x180 [ 297.350394][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 297.355921][ C0] alloc_pages_current+0x672/0x990 [ 297.361019][ C0] push_pipe+0x605/0xb70 [ 297.365243][ C0] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 297.370947][ C0] do_splice_to+0x4fc/0x14f0 [ 297.375519][ C0] splice_direct_to_actor+0x45c/0xf50 [ 297.380872][ C0] do_splice_direct+0x342/0x580 [ 297.385701][ C0] do_sendfile+0x101b/0x1d40 [ 297.390361][ C0] __se_compat_sys_sendfile+0x301/0x3c0 [ 297.395978][ C0] __ia32_compat_sys_sendfile+0x56/0x70 [ 297.401506][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 297.406687][ C0] do_fast_syscall_32+0x6b/0xd0 [ 297.411521][ C0] do_SYSENTER_32+0x73/0x90 [ 297.416008][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 297.422309][ C0] ===================================================== [ 297.429216][ C0] Disabling lock debugging due to kernel taint [ 297.435347][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 297.441917][ C0] CPU: 0 PID: 11558 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 297.451971][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.462004][ C0] Call Trace: [ 297.465271][ C0] [ 297.468113][ C0] dump_stack+0x1df/0x240 [ 297.472434][ C0] panic+0x3d5/0xc3e [ 297.476332][ C0] kmsan_report+0x1df/0x1e0 [ 297.480838][ C0] __msan_warning+0x58/0xa0 [ 297.485341][ C0] __skb_checksum_complete+0x37f/0x540 [ 297.490803][ C0] ? __skb_checksum+0x12a0/0x12a0 [ 297.495820][ C0] ? csum_partial_ext+0xa0/0xa0 [ 297.500660][ C0] nf_ip_checksum+0x53b/0x740 [ 297.505333][ C0] nf_nat_icmp_reply_translation+0x2ba/0x980 [ 297.511303][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 297.516404][ C0] nf_nat_ipv4_local_fn+0x215/0x830 [ 297.521594][ C0] ? nf_nat_ipv4_out+0x780/0x780 [ 297.526515][ C0] nf_hook_slow+0x16e/0x400 [ 297.531014][ C0] __ip_local_out+0x69b/0x800 [ 297.535682][ C0] ? __ip_local_out+0x800/0x800 [ 297.540522][ C0] ip_push_pending_frames+0x16f/0x460 [ 297.545886][ C0] icmp_push_reply+0x660/0x710 [ 297.550645][ C0] __icmp_send+0x23ca/0x3150 [ 297.555241][ C0] ? __udp4_lib_lookup+0x53f/0x5f0 [ 297.560344][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 297.565551][ C0] __udp4_lib_rcv+0x3773/0x4b80 [ 297.570407][ C0] udp_rcv+0x5c/0x70 [ 297.574286][ C0] ? udp_v4_early_demux+0x1ef0/0x1ef0 [ 297.579654][ C0] ip_protocol_deliver_rcu+0x619/0xbc0 [ 297.585111][ C0] ip_local_deliver+0x62a/0x7c0 [ 297.590050][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 297.595057][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 297.600676][ C0] ip_rcv+0x6cf/0x750 [ 297.604647][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 297.609394][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 297.615009][ C0] process_backlog+0xfb5/0x14e0 [ 297.619858][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 297.625125][ C0] net_rx_action+0x746/0x1aa0 [ 297.629796][ C0] ? net_tx_action+0xc40/0xc40 [ 297.634546][ C0] __do_softirq+0x311/0x83d [ 297.639052][ C0] asm_call_on_stack+0x12/0x20 [ 297.643813][ C0] [ 297.646736][ C0] do_softirq_own_stack+0x7c/0xa0 [ 297.651743][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 297.656931][ C0] local_bh_enable+0x36/0x40 [ 297.661510][ C0] ip_finish_output2+0x1fee/0x24a0 [ 297.666607][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 297.672585][ C0] __ip_finish_output+0xaa7/0xd80 [ 297.677611][ C0] ip_finish_output+0x166/0x410 [ 297.682465][ C0] ip_output+0x593/0x680 [ 297.687124][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 297.692393][ C0] ? ip_finish_output+0x410/0x410 [ 297.697401][ C0] ip_send_skb+0x179/0x360 [ 297.701823][ C0] udp_send_skb+0x1046/0x18b0 [ 297.706499][ C0] udp_sendmsg+0x3bb5/0x4100 [ 297.711075][ C0] ? ip_do_fragment+0x3570/0x3570 [ 297.716133][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 297.721320][ C0] udpv6_sendmsg+0x1598/0x4940 [ 297.726094][ C0] ? is_module_text_address+0x4d/0x2a0 [ 297.731553][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 297.736671][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 297.742463][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 297.748518][ C0] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 297.754919][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 297.760108][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 297.765896][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 297.771951][ C0] ? inet_send_prepare+0x92/0x600 [ 297.776960][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 297.782147][ C0] ? udpv6_rcv+0x70/0x70 [ 297.786372][ C0] ? udpv6_rcv+0x70/0x70 [ 297.790596][ C0] inet6_sendmsg+0x276/0x2e0 [ 297.795175][ C0] kernel_sendmsg+0x24a/0x440 [ 297.799844][ C0] sock_no_sendpage+0x235/0x300 [ 297.804688][ C0] ? sock_no_mmap+0x30/0x30 [ 297.809177][ C0] sock_sendpage+0x1e1/0x2c0 [ 297.813761][ C0] pipe_to_sendpage+0x38c/0x4c0 [ 297.818596][ C0] ? sock_fasync+0x250/0x250 [ 297.823201][ C0] __splice_from_pipe+0x565/0xf00 [ 297.828226][ C0] ? generic_splice_sendpage+0x2d0/0x2d0 [ 297.833857][ C0] generic_splice_sendpage+0x1d5/0x2d0 [ 297.839310][ C0] ? iter_file_splice_write+0x1800/0x1800 [ 297.845013][ C0] direct_splice_actor+0x1fd/0x580 [ 297.850126][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 297.855225][ C0] splice_direct_to_actor+0x6b2/0xf50 [ 297.860585][ C0] ? do_splice_direct+0x580/0x580 [ 297.865612][ C0] do_splice_direct+0x342/0x580 [ 297.870459][ C0] do_sendfile+0x101b/0x1d40 [ 297.875053][ C0] __se_compat_sys_sendfile+0x301/0x3c0 [ 297.880587][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 297.885769][ C0] ? __ia32_sys_sendfile64+0x70/0x70 [ 297.891041][ C0] __ia32_compat_sys_sendfile+0x56/0x70 [ 297.896573][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 297.901765][ C0] do_fast_syscall_32+0x6b/0xd0 [ 297.906604][ C0] do_SYSENTER_32+0x73/0x90 [ 297.911093][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 297.917399][ C0] RIP: 0023:0xf7f05549 [ 297.921444][ C0] Code: Bad RIP value. [ 297.925491][ C0] RSP: 002b:00000000f5d000cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 297.933886][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000005 [ 297.941840][ C0] RDX: 0000000000000000 RSI: 000000000000edc0 RDI: 0000000000000000 [ 297.949793][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 297.957747][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 297.965699][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 297.974335][ C0] ------------[ cut here ]------------ [ 297.979772][ C0] kernel BUG at mm/kmsan/kmsan.h:87! [ 297.985035][ C0] invalid opcode: 0000 [#1] SMP [ 297.989858][ C0] CPU: 0 PID: 11558 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 297.999885][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.009922][ C0] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 298.016485][ C0] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 2a 97 31 c0 e8 81 fc 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3d 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 298.036203][ C0] RSP: 0018:ffffaa4f80002d38 EFLAGS: 00010046 [ 298.042290][ C0] RAX: 0000000000000002 RBX: 00000000055600c6 RCX: 00000000055600c6 [ 298.050243][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffaa4f80002e14 [ 298.058190][ C0] RBP: ffffaa4f80002de0 R08: 0000000000000000 R09: ffff9747afc28210 [ 298.066136][ C0] R10: 0000000000000000 R11: ffffffff8e002930 R12: 0000000000000000 [ 298.074081][ C0] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 298.082028][ C0] FS: 0000000000000000(0000) GS:ffff9747afc00000(0063) knlGS:00000000f5d00b40 [ 298.090927][ C0] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 298.097480][ C0] CR2: 000000002cd21000 CR3: 00000000296ea000 CR4: 00000000001406f0 [ 298.105467][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 298.113452][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 298.121396][ C0] Call Trace: [ 298.124653][ C0] [ 298.127490][ C0] kmsan_check_memory+0xd/0x10 [ 298.132228][ C0] iowrite8+0x99/0x2e0 [ 298.136271][ C0] pvpanic_panic_notify+0x99/0xc0 [ 298.141268][ C0] ? pvpanic_mmio_remove+0x60/0x60 [ 298.146353][ C0] atomic_notifier_call_chain+0x130/0x250 [ 298.152049][ C0] panic+0x468/0xc3e [ 298.155929][ C0] kmsan_report+0x1df/0x1e0 [ 298.160409][ C0] __msan_warning+0x58/0xa0 [ 298.164952][ C0] __skb_checksum_complete+0x37f/0x540 [ 298.170473][ C0] ? __skb_checksum+0x12a0/0x12a0 [ 298.175505][ C0] ? csum_partial_ext+0xa0/0xa0 [ 298.180331][ C0] nf_ip_checksum+0x53b/0x740 [ 298.184990][ C0] nf_nat_icmp_reply_translation+0x2ba/0x980 [ 298.190942][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 298.196027][ C0] nf_nat_ipv4_local_fn+0x215/0x830 [ 298.201204][ C0] ? nf_nat_ipv4_out+0x780/0x780 [ 298.206115][ C0] nf_hook_slow+0x16e/0x400 [ 298.210597][ C0] __ip_local_out+0x69b/0x800 [ 298.215251][ C0] ? __ip_local_out+0x800/0x800 [ 298.220074][ C0] ip_push_pending_frames+0x16f/0x460 [ 298.225424][ C0] icmp_push_reply+0x660/0x710 [ 298.230202][ C0] __icmp_send+0x23ca/0x3150 [ 298.234781][ C0] ? __udp4_lib_lookup+0x53f/0x5f0 [ 298.239871][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 298.245043][ C0] __udp4_lib_rcv+0x3773/0x4b80 [ 298.249881][ C0] udp_rcv+0x5c/0x70 [ 298.253750][ C0] ? udp_v4_early_demux+0x1ef0/0x1ef0 [ 298.259095][ C0] ip_protocol_deliver_rcu+0x619/0xbc0 [ 298.264530][ C0] ip_local_deliver+0x62a/0x7c0 [ 298.269357][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 298.274356][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 298.279964][ C0] ip_rcv+0x6cf/0x750 [ 298.284120][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 298.288873][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 298.294535][ C0] process_backlog+0xfb5/0x14e0 [ 298.299375][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 298.304708][ C0] net_rx_action+0x746/0x1aa0 [ 298.309377][ C0] ? net_tx_action+0xc40/0xc40 [ 298.314124][ C0] __do_softirq+0x311/0x83d [ 298.318611][ C0] asm_call_on_stack+0x12/0x20 [ 298.323348][ C0] [ 298.326265][ C0] do_softirq_own_stack+0x7c/0xa0 [ 298.331261][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 298.336438][ C0] local_bh_enable+0x36/0x40 [ 298.341010][ C0] ip_finish_output2+0x1fee/0x24a0 [ 298.346098][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 298.352073][ C0] __ip_finish_output+0xaa7/0xd80 [ 298.357076][ C0] ip_finish_output+0x166/0x410 [ 298.361904][ C0] ip_output+0x593/0x680 [ 298.366128][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 298.371386][ C0] ? ip_finish_output+0x410/0x410 [ 298.376383][ C0] ip_send_skb+0x179/0x360 [ 298.380776][ C0] udp_send_skb+0x1046/0x18b0 [ 298.385436][ C0] udp_sendmsg+0x3bb5/0x4100 [ 298.390002][ C0] ? ip_do_fragment+0x3570/0x3570 [ 298.395021][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 298.400197][ C0] udpv6_sendmsg+0x1598/0x4940 [ 298.404982][ C0] ? is_module_text_address+0x4d/0x2a0 [ 298.410462][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 298.415560][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 298.421339][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 298.427381][ C0] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 298.433769][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 298.438942][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 298.444724][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 298.450765][ C0] ? inet_send_prepare+0x92/0x600 [ 298.455802][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 298.461013][ C0] ? udpv6_rcv+0x70/0x70 [ 298.465267][ C0] ? udpv6_rcv+0x70/0x70 [ 298.469480][ C0] inet6_sendmsg+0x276/0x2e0 [ 298.474049][ C0] kernel_sendmsg+0x24a/0x440 [ 298.478704][ C0] sock_no_sendpage+0x235/0x300 [ 298.483537][ C0] ? sock_no_mmap+0x30/0x30 [ 298.488013][ C0] sock_sendpage+0x1e1/0x2c0 [ 298.492584][ C0] pipe_to_sendpage+0x38c/0x4c0 [ 298.497408][ C0] ? sock_fasync+0x250/0x250 [ 298.501979][ C0] __splice_from_pipe+0x565/0xf00 [ 298.506979][ C0] ? generic_splice_sendpage+0x2d0/0x2d0 [ 298.512595][ C0] generic_splice_sendpage+0x1d5/0x2d0 [ 298.518031][ C0] ? iter_file_splice_write+0x1800/0x1800 [ 298.523811][ C0] direct_splice_actor+0x1fd/0x580 [ 298.528898][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 298.533998][ C0] splice_direct_to_actor+0x6b2/0xf50 [ 298.539342][ C0] ? do_splice_direct+0x580/0x580 [ 298.544349][ C0] do_splice_direct+0x342/0x580 [ 298.549180][ C0] do_sendfile+0x101b/0x1d40 [ 298.553755][ C0] __se_compat_sys_sendfile+0x301/0x3c0 [ 298.559276][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 298.564445][ C0] ? __ia32_sys_sendfile64+0x70/0x70 [ 298.569703][ C0] __ia32_compat_sys_sendfile+0x56/0x70 [ 298.575221][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 298.580396][ C0] do_fast_syscall_32+0x6b/0xd0 [ 298.585222][ C0] do_SYSENTER_32+0x73/0x90 [ 298.589699][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 298.595995][ C0] RIP: 0023:0xf7f05549 [ 298.600029][ C0] Code: Bad RIP value. [ 298.604065][ C0] RSP: 002b:00000000f5d000cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 298.612444][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000005 [ 298.620389][ C0] RDX: 0000000000000000 RSI: 000000000000edc0 RDI: 0000000000000000 [ 298.628333][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 298.636277][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 298.644222][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 298.652171][ C0] Modules linked in: [ 298.656058][ C0] ---[ end trace dbc6283c8772ab94 ]--- [ 298.661526][ C0] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 298.668093][ C0] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 2a 97 31 c0 e8 81 fc 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3d 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 298.687667][ C0] RSP: 0018:ffffaa4f80002d38 EFLAGS: 00010046 [ 298.693706][ C0] RAX: 0000000000000002 RBX: 00000000055600c6 RCX: 00000000055600c6 [ 298.701661][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffaa4f80002e14 [ 298.709605][ C0] RBP: ffffaa4f80002de0 R08: 0000000000000000 R09: ffff9747afc28210 [ 298.717548][ C0] R10: 0000000000000000 R11: ffffffff8e002930 R12: 0000000000000000 [ 298.725510][ C0] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 298.733463][ C0] FS: 0000000000000000(0000) GS:ffff9747afc00000(0063) knlGS:00000000f5d00b40 [ 298.742362][ C0] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 298.748918][ C0] CR2: 000000002cd21000 CR3: 00000000296ea000 CR4: 00000000001406f0 [ 298.756862][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 298.764804][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 298.772747][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 298.779971][ C0] ------------[ cut here ]------------ [ 298.785399][ C0] kernel BUG at mm/kmsan/kmsan.h:87! [ 298.790662][ C0] invalid opcode: 0000 [#2] SMP [ 298.795486][ C0] CPU: 0 PID: 11558 Comm: syz-executor.3 Tainted: G B D 5.8.0-rc5-syzkaller #0 [ 298.805512][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.815546][ C0] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 298.822104][ C0] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 2a 97 31 c0 e8 81 fc 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3d 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 298.841692][ C0] RSP: 0018:ffffaa4f80002718 EFLAGS: 00010002 [ 298.847729][ C0] RAX: 0000000000000003 RBX: 0000000005f300c6 RCX: 0000000005f300c6 [ 298.855673][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffaa4f800027f4 [ 298.863616][ C0] RBP: ffffaa4f800027c0 R08: 0000000000000000 R09: ffff9747afc28210 [ 298.871561][ C0] R10: 0000000000000000 R11: ffffffff8e002930 R12: 0000000000000000 [ 298.879506][ C0] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 298.887453][ C0] FS: 0000000000000000(0000) GS:ffff9747afc00000(0063) knlGS:00000000f5d00b40 [ 298.896355][ C0] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 298.902909][ C0] CR2: 000000002cd21000 CR3: 00000000296ea000 CR4: 00000000001406f0 [ 298.910854][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 298.918797][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 298.926739][ C0] Call Trace: [ 298.929995][ C0] [ 298.932825][ C0] ? vprintk_default+0x90/0xa0 [ 298.937565][ C0] kmsan_check_memory+0xd/0x10 [ 298.942306][ C0] iowrite8+0x99/0x2e0 [ 298.946351][ C0] pvpanic_panic_notify+0x99/0xc0 [ 298.951348][ C0] ? pvpanic_mmio_remove+0x60/0x60 [ 298.956433][ C0] atomic_notifier_call_chain+0x130/0x250 [ 298.962132][ C0] panic+0x468/0xc3e [ 298.966011][ C0] oops_end+0x2a5/0x2d0 [ 298.970143][ C0] die+0x317/0x370 [ 298.973841][ C0] do_trap+0x3c0/0x760 [ 298.977891][ C0] handle_invalid_op+0x18b/0x230 [ 298.982817][ C0] ? kmsan_internal_check_memory+0x3c0/0x3d0 [ 298.988780][ C0] ? kmsan_internal_check_memory+0x3c0/0x3d0 [ 298.994749][ C0] exc_invalid_op+0x60/0x80 [ 298.999229][ C0] asm_exc_invalid_op+0x12/0x20 [ 299.004056][ C0] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 299.010614][ C0] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 2a 97 31 c0 e8 81 fc 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3d 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 299.030191][ C0] RSP: 0018:ffffaa4f80002d38 EFLAGS: 00010046 [ 299.036228][ C0] RAX: 0000000000000002 RBX: 00000000055600c6 RCX: 00000000055600c6 [ 299.044172][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffaa4f80002e14 [ 299.052116][ C0] RBP: ffffaa4f80002de0 R08: 0000000000000000 R09: ffff9747afc28210 [ 299.060061][ C0] R10: 0000000000000000 R11: ffffffff8e002930 R12: 0000000000000000 [ 299.068005][ C0] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 299.076068][ C0] ? pvpanic_mmio_remove+0x60/0x60 [ 299.081157][ C0] ? kmsan_internal_check_memory+0x324/0x3d0 [ 299.087113][ C0] kmsan_check_memory+0xd/0x10 [ 299.091853][ C0] iowrite8+0x99/0x2e0 [ 299.095915][ C0] pvpanic_panic_notify+0x99/0xc0 [ 299.100924][ C0] ? pvpanic_mmio_remove+0x60/0x60 [ 299.106021][ C0] atomic_notifier_call_chain+0x130/0x250 [ 299.111725][ C0] panic+0x468/0xc3e [ 299.115609][ C0] kmsan_report+0x1df/0x1e0 [ 299.120089][ C0] __msan_warning+0x58/0xa0 [ 299.124569][ C0] __skb_checksum_complete+0x37f/0x540 [ 299.130004][ C0] ? __skb_checksum+0x12a0/0x12a0 [ 299.135001][ C0] ? csum_partial_ext+0xa0/0xa0 [ 299.139941][ C0] nf_ip_checksum+0x53b/0x740 [ 299.144606][ C0] nf_nat_icmp_reply_translation+0x2ba/0x980 [ 299.150603][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 299.155694][ C0] nf_nat_ipv4_local_fn+0x215/0x830 [ 299.160872][ C0] ? nf_nat_ipv4_out+0x780/0x780 [ 299.165781][ C0] nf_hook_slow+0x16e/0x400 [ 299.170262][ C0] __ip_local_out+0x69b/0x800 [ 299.174918][ C0] ? __ip_local_out+0x800/0x800 [ 299.179742][ C0] ip_push_pending_frames+0x16f/0x460 [ 299.185092][ C0] icmp_push_reply+0x660/0x710 [ 299.189943][ C0] __icmp_send+0x23ca/0x3150 [ 299.194522][ C0] ? __udp4_lib_lookup+0x53f/0x5f0 [ 299.199623][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 299.204797][ C0] __udp4_lib_rcv+0x3773/0x4b80 [ 299.209649][ C0] udp_rcv+0x5c/0x70 [ 299.213517][ C0] ? udp_v4_early_demux+0x1ef0/0x1ef0 [ 299.218874][ C0] ip_protocol_deliver_rcu+0x619/0xbc0 [ 299.224313][ C0] ip_local_deliver+0x62a/0x7c0 [ 299.229140][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 299.234153][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 299.239809][ C0] ip_rcv+0x6cf/0x750 [ 299.243779][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 299.248519][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 299.254286][ C0] process_backlog+0xfb5/0x14e0 [ 299.259173][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 299.264432][ C0] net_rx_action+0x746/0x1aa0 [ 299.269095][ C0] ? net_tx_action+0xc40/0xc40 [ 299.273882][ C0] __do_softirq+0x311/0x83d [ 299.278365][ C0] asm_call_on_stack+0x12/0x20 [ 299.283105][ C0] [ 299.286055][ C0] do_softirq_own_stack+0x7c/0xa0 [ 299.291054][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 299.296262][ C0] local_bh_enable+0x36/0x40 [ 299.300854][ C0] ip_finish_output2+0x1fee/0x24a0 [ 299.305942][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 299.311913][ C0] __ip_finish_output+0xaa7/0xd80 [ 299.316928][ C0] ip_finish_output+0x166/0x410 [ 299.321757][ C0] ip_output+0x593/0x680 [ 299.325978][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 299.331235][ C0] ? ip_finish_output+0x410/0x410 [ 299.336230][ C0] ip_send_skb+0x179/0x360 [ 299.340625][ C0] udp_send_skb+0x1046/0x18b0 [ 299.345285][ C0] udp_sendmsg+0x3bb5/0x4100 [ 299.349851][ C0] ? ip_do_fragment+0x3570/0x3570 [ 299.354868][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 299.360056][ C0] udpv6_sendmsg+0x1598/0x4940 [ 299.364810][ C0] ? is_module_text_address+0x4d/0x2a0 [ 299.370253][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 299.375356][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 299.381135][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 299.387193][ C0] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 299.393590][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 299.398964][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 299.404749][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 299.410790][ C0] ? inet_send_prepare+0x92/0x600 [ 299.415902][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 299.421077][ C0] ? udpv6_rcv+0x70/0x70 [ 299.425292][ C0] ? udpv6_rcv+0x70/0x70 [ 299.429504][ C0] inet6_sendmsg+0x276/0x2e0 [ 299.434074][ C0] kernel_sendmsg+0x24a/0x440 [ 299.438727][ C0] sock_no_sendpage+0x235/0x300 [ 299.443556][ C0] ? sock_no_mmap+0x30/0x30 [ 299.448032][ C0] sock_sendpage+0x1e1/0x2c0 [ 299.452603][ C0] pipe_to_sendpage+0x38c/0x4c0 [ 299.457437][ C0] ? sock_fasync+0x250/0x250 [ 299.462013][ C0] __splice_from_pipe+0x565/0xf00 [ 299.467012][ C0] ? generic_splice_sendpage+0x2d0/0x2d0 [ 299.472624][ C0] generic_splice_sendpage+0x1d5/0x2d0 [ 299.478062][ C0] ? iter_file_splice_write+0x1800/0x1800 [ 299.483754][ C0] direct_splice_actor+0x1fd/0x580 [ 299.488839][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 299.493930][ C0] splice_direct_to_actor+0x6b2/0xf50 [ 299.499273][ C0] ? do_splice_direct+0x580/0x580 [ 299.504279][ C0] do_splice_direct+0x342/0x580 [ 299.509108][ C0] do_sendfile+0x101b/0x1d40 [ 299.513682][ C0] __se_compat_sys_sendfile+0x301/0x3c0 [ 299.519214][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 299.524387][ C0] ? __ia32_sys_sendfile64+0x70/0x70 [ 299.529645][ C0] __ia32_compat_sys_sendfile+0x56/0x70 [ 299.535164][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 299.540342][ C0] do_fast_syscall_32+0x6b/0xd0 [ 299.545167][ C0] do_SYSENTER_32+0x73/0x90 [ 299.549644][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 299.555943][ C0] RIP: 0023:0xf7f05549 [ 299.559981][ C0] Code: Bad RIP value. [ 299.564021][ C0] RSP: 002b:00000000f5d000cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 299.572402][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000005 [ 299.580345][ C0] RDX: 0000000000000000 RSI: 000000000000edc0 RDI: 0000000000000000 [ 299.588287][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 299.596229][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 299.604198][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 299.612146][ C0] Modules linked in: [ 299.616017][ C0] ---[ end trace dbc6283c8772ab95 ]--- [ 299.621452][ C0] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 299.628013][ C0] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 2a 97 31 c0 e8 81 fc 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3d 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 299.647599][ C0] RSP: 0018:ffffaa4f80002d38 EFLAGS: 00010046 [ 299.653645][ C0] RAX: 0000000000000002 RBX: 00000000055600c6 RCX: 00000000055600c6 [ 299.661589][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffaa4f80002e14 [ 299.669545][ C0] RBP: ffffaa4f80002de0 R08: 0000000000000000 R09: ffff9747afc28210 [ 299.677488][ C0] R10: 0000000000000000 R11: ffffffff8e002930 R12: 0000000000000000 [ 299.685431][ C0] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 299.693388][ C0] FS: 0000000000000000(0000) GS:ffff9747afc00000(0063) knlGS:00000000f5d00b40 [ 299.702287][ C0] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 299.708854][ C0] CR2: 000000002cd21000 CR3: 00000000296ea000 CR4: 00000000001406f0 [ 299.716810][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 299.724762][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 299.732709][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 299.740560][ C0] Kernel Offset: 0x7c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 299.752118][ C0] Rebooting in 86400 seconds..