[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.114' (ECDSA) to the list of known hosts. 2020/12/15 02:38:12 fuzzer started 2020/12/15 02:38:13 dialing manager at 10.128.0.26:35303 2020/12/15 02:38:13 syscalls: 3466 2020/12/15 02:38:13 code coverage: enabled 2020/12/15 02:38:13 comparison tracing: enabled 2020/12/15 02:38:13 extra coverage: enabled 2020/12/15 02:38:13 setuid sandbox: enabled 2020/12/15 02:38:13 namespace sandbox: enabled 2020/12/15 02:38:13 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/15 02:38:13 fault injection: enabled 2020/12/15 02:38:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/15 02:38:13 net packet injection: enabled 2020/12/15 02:38:13 net device setup: enabled 2020/12/15 02:38:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/15 02:38:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/15 02:38:13 USB emulation: enabled 2020/12/15 02:38:13 hci packet injection: enabled 2020/12/15 02:38:13 wifi device emulation: enabled 02:42:43 executing program 0: socketpair(0xa, 0x0, 0x7ff, &(0x7f00000001c0)) 02:42:43 executing program 1: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) 02:42:43 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000040)='freezer.state\x00', 0x2, 0x0) 02:42:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x808}, 0x40) 02:42:44 executing program 4: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0xfffffffffffffffc) syzkaller login: [ 348.945892][ T8529] IPVS: ftp: loaded support on port[0] = 21 02:42:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000200)="d2", 0x1}], 0x2}, 0x0) [ 349.184227][ T8531] IPVS: ftp: loaded support on port[0] = 21 [ 349.414045][ T8529] chnl_net:caif_netlink_parms(): no params data found [ 349.490593][ T8533] IPVS: ftp: loaded support on port[0] = 21 [ 349.771397][ T8535] IPVS: ftp: loaded support on port[0] = 21 [ 349.790744][ T8529] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.803820][ T8529] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.813006][ T8529] device bridge_slave_0 entered promiscuous mode [ 349.844636][ T8529] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.851805][ T8529] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.869795][ T8529] device bridge_slave_1 entered promiscuous mode [ 349.931008][ T8531] chnl_net:caif_netlink_parms(): no params data found [ 349.989503][ T8542] IPVS: ftp: loaded support on port[0] = 21 [ 349.992880][ T8529] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.072147][ T8529] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.157886][ T8529] team0: Port device team_slave_0 added [ 350.170774][ T8529] team0: Port device team_slave_1 added [ 350.326025][ T8529] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 350.333077][ T8529] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.364060][ T8529] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 350.378144][ T8531] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.385927][ T8531] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.393772][ T8531] device bridge_slave_0 entered promiscuous mode [ 350.408040][ T8533] chnl_net:caif_netlink_parms(): no params data found [ 350.421232][ T8529] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 350.429304][ T8529] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.455666][ T8529] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 350.469737][ T8531] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.477072][ T8531] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.487124][ T8531] device bridge_slave_1 entered promiscuous mode [ 350.541819][ T8531] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.592784][ T8531] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.619461][ T8529] device hsr_slave_0 entered promiscuous mode [ 350.629790][ T8529] device hsr_slave_1 entered promiscuous mode [ 350.711096][ T8531] team0: Port device team_slave_0 added [ 350.770380][ T8533] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.791415][ T8533] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.800114][ T8533] device bridge_slave_0 entered promiscuous mode [ 350.824943][ T8531] team0: Port device team_slave_1 added [ 350.865780][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 350.902958][ T8533] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.912325][ T8533] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.926092][ T8533] device bridge_slave_1 entered promiscuous mode [ 350.997927][ T8533] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.008643][ T8531] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 351.016184][ T8531] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.043065][ T8531] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 351.105068][ T8619] Bluetooth: hci1: command 0x0409 tx timeout [ 351.119754][ T8533] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 351.124131][ T8718] IPVS: ftp: loaded support on port[0] = 21 [ 351.136491][ T8531] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 351.143480][ T8531] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.173080][ T8531] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 351.280885][ T8535] chnl_net:caif_netlink_parms(): no params data found [ 351.315474][ T8531] device hsr_slave_0 entered promiscuous mode [ 351.323232][ T8531] device hsr_slave_1 entered promiscuous mode [ 351.331152][ T8531] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 351.340453][ T8531] Cannot create hsr debugfs directory [ 351.353732][ T8533] team0: Port device team_slave_0 added [ 351.379721][ T8542] chnl_net:caif_netlink_parms(): no params data found [ 351.403060][ T8533] team0: Port device team_slave_1 added [ 351.424652][ T8619] Bluetooth: hci2: command 0x0409 tx timeout [ 351.562773][ T8533] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 351.583733][ T8533] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.612129][ T8533] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 351.655286][ T8533] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 351.662417][ T8533] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.690091][ T8619] Bluetooth: hci3: command 0x0409 tx timeout [ 351.695318][ T8533] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 351.788160][ T8535] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.795882][ T8535] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.803888][ T8535] device bridge_slave_0 entered promiscuous mode [ 351.859248][ T8535] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.870235][ T8535] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.884067][ T8535] device bridge_slave_1 entered promiscuous mode [ 351.906158][ T8533] device hsr_slave_0 entered promiscuous mode [ 351.916404][ T8533] device hsr_slave_1 entered promiscuous mode [ 351.927952][ T8533] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 351.937727][ T8533] Cannot create hsr debugfs directory [ 351.984702][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 352.030359][ T8542] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.043335][ T8542] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.055801][ T8542] device bridge_slave_0 entered promiscuous mode [ 352.074331][ T8542] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.083665][ T8542] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.093021][ T8542] device bridge_slave_1 entered promiscuous mode [ 352.120216][ T8535] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 352.143775][ T8535] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.241906][ T8542] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 352.264729][ T8542] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.286430][ T8535] team0: Port device team_slave_0 added [ 352.296900][ T8535] team0: Port device team_slave_1 added [ 352.354202][ T8535] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 352.361611][ T8535] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.388520][ T8535] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 352.422041][ T8718] chnl_net:caif_netlink_parms(): no params data found [ 352.438595][ T8535] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 352.448812][ T8535] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.478195][ T8535] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 352.499669][ T8542] team0: Port device team_slave_0 added [ 352.513251][ T8529] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 352.561781][ T8542] team0: Port device team_slave_1 added [ 352.582790][ T8529] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 352.639837][ T8529] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 352.657561][ T8535] device hsr_slave_0 entered promiscuous mode [ 352.667879][ T8535] device hsr_slave_1 entered promiscuous mode [ 352.677338][ T8535] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 352.687896][ T8535] Cannot create hsr debugfs directory [ 352.706029][ T8542] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 352.713750][ T8542] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.741807][ T8542] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 352.756285][ T8529] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 352.800713][ T8542] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 352.812553][ T8542] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.839535][ T8542] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 352.865355][ T9417] Bluetooth: hci5: command 0x0409 tx timeout [ 352.941000][ T8531] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 352.948243][ T9417] Bluetooth: hci0: command 0x041b tx timeout [ 353.013306][ T8542] device hsr_slave_0 entered promiscuous mode [ 353.032743][ T8542] device hsr_slave_1 entered promiscuous mode [ 353.040804][ T8542] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 353.050699][ T8542] Cannot create hsr debugfs directory [ 353.056884][ T8531] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 353.068762][ T8531] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 353.083969][ T8718] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.093358][ T8718] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.102036][ T8718] device bridge_slave_0 entered promiscuous mode [ 353.112224][ T8718] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.121020][ T8718] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.130896][ T8718] device bridge_slave_1 entered promiscuous mode [ 353.160252][ T8531] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 353.184910][ T56] Bluetooth: hci1: command 0x041b tx timeout [ 353.214438][ T8718] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 353.229977][ T8718] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 353.351814][ T8718] team0: Port device team_slave_0 added [ 353.406552][ T8718] team0: Port device team_slave_1 added [ 353.454023][ T8533] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 353.472575][ T8718] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 353.481364][ T8718] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.509166][ T56] Bluetooth: hci2: command 0x041b tx timeout [ 353.516739][ T8718] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 353.534422][ T8718] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 353.544168][ T8718] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.574408][ T8718] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 353.603386][ T8533] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 353.614317][ T8533] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 353.696005][ T8533] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 353.731189][ T8718] device hsr_slave_0 entered promiscuous mode [ 353.742772][ T8718] device hsr_slave_1 entered promiscuous mode [ 353.749345][ T56] Bluetooth: hci3: command 0x041b tx timeout [ 353.757261][ T8718] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 353.765615][ T8718] Cannot create hsr debugfs directory [ 353.977076][ T8535] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 354.029524][ T8535] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 354.052930][ T8535] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 354.065008][ T9417] Bluetooth: hci4: command 0x041b tx timeout [ 354.081251][ T8542] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 354.094322][ T8542] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 354.122302][ T8542] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 354.141527][ T8535] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 354.171934][ T8542] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 354.222807][ T8529] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.257856][ T8531] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.307992][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 354.318067][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.342607][ T8529] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.366252][ T8531] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.408520][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 354.420805][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.429650][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.440136][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.449281][ T3012] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.457468][ T3012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.492025][ T8533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.508679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 354.520742][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.531478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.541067][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.548265][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.560096][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.569313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.578586][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.585888][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.594265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 354.647247][ T8718] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 354.666076][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 354.678663][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.688854][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.699488][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.706671][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.714615][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 354.727928][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 354.737429][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.772472][ T8718] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 354.782070][ T8718] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 354.802467][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.813704][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 354.823058][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 354.832063][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.842523][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 354.852868][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.862566][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.893278][ T8533] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.907020][ T8718] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 354.942588][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 354.961078][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.975500][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.986002][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.995614][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 355.004123][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.027598][ T9417] Bluetooth: hci5: command 0x041b tx timeout [ 355.038612][ T4905] Bluetooth: hci0: command 0x040f tx timeout [ 355.076538][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 355.092068][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 355.103760][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.115715][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 355.124327][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.133960][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 355.143592][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.157655][ T9417] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.165004][ T9417] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.174542][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 355.184518][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.194202][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.214568][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.245668][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 355.256998][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 355.266398][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 355.278080][ T4905] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.285246][ T4905] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.293180][ T4905] Bluetooth: hci1: command 0x040f tx timeout [ 355.339716][ T8535] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.351638][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 355.361613][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 355.378474][ T8542] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.395402][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 355.403954][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 355.435479][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 355.444605][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 355.460206][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 355.469260][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.495599][ T8535] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.514443][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 355.522902][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 355.533790][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 355.545479][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 355.553138][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 355.561689][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 355.571307][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.587860][ T8529] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 355.596763][ T4905] Bluetooth: hci2: command 0x040f tx timeout [ 355.612979][ T8531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 355.631009][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 355.639916][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.648899][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 355.658169][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.675391][ T8542] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.697415][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.720265][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 355.729497][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.739796][ T9004] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.747138][ T9004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.787081][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 355.798777][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 355.807777][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.817479][ T3012] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.824581][ T3012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.833126][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 355.835388][ T4905] Bluetooth: hci3: command 0x040f tx timeout [ 355.843583][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 355.856520][ T3012] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.863637][ T3012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.872501][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 355.906049][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 355.914701][ T3012] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.922462][ T3012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.955540][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 355.980071][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.030726][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.046456][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.060470][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.071144][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.107788][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 356.118479][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 356.128292][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.155797][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.167240][ T56] Bluetooth: hci4: command 0x040f tx timeout [ 356.174546][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.184385][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 356.193422][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 356.202114][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.223038][ T8718] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.259982][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 356.270202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 356.281245][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.291962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.301184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.311909][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.321261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.351881][ T8533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 356.378690][ T8718] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.398799][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.408606][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.418452][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.427495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.436116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.446098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.454690][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.464083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.474664][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.506766][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 356.522259][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 356.531376][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 356.540941][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 356.561632][ T8535] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.573598][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.609348][ T8531] device veth0_vlan entered promiscuous mode [ 356.621411][ T8529] device veth0_vlan entered promiscuous mode [ 356.631769][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 356.641016][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 356.649394][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 356.658029][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 356.666599][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.676330][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.685855][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.694672][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.703815][ T9004] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.711161][ T9004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.723771][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.776547][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.789087][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.803722][ T9004] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.810977][ T9004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.819400][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.832374][ T8531] device veth1_vlan entered promiscuous mode [ 356.849182][ T8529] device veth1_vlan entered promiscuous mode [ 356.878617][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 356.891765][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 356.900451][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 356.912757][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 356.923103][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.981151][ T8542] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 356.991020][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 357.010269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.023426][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 357.034707][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.054109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.103952][ T8535] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.111541][ T56] Bluetooth: hci0: command 0x0419 tx timeout [ 357.117886][ T56] Bluetooth: hci5: command 0x040f tx timeout [ 357.118694][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 357.147178][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.161539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 357.171015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 357.180822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 357.191958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 357.207967][ T8718] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 357.224493][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.257807][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 357.276941][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 357.288608][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.298854][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.308443][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 357.318583][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 357.333980][ T8531] device veth0_macvtap entered promiscuous mode [ 357.344582][ T8533] device veth0_vlan entered promiscuous mode [ 357.351908][ T56] Bluetooth: hci1: command 0x0419 tx timeout [ 357.374249][ T8533] device veth1_vlan entered promiscuous mode [ 357.434461][ T8531] device veth1_macvtap entered promiscuous mode [ 357.461600][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 357.470140][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 357.481552][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 357.491802][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 357.501756][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 357.513877][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 357.523528][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 357.535366][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 357.545838][ T8529] device veth0_macvtap entered promiscuous mode [ 357.582269][ T8529] device veth1_macvtap entered promiscuous mode [ 357.602328][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 357.613208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 357.623820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 357.633550][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 357.643080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 357.652830][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 357.662298][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 357.671271][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.675849][ T56] Bluetooth: hci2: command 0x0419 tx timeout [ 357.685835][ T8533] device veth0_macvtap entered promiscuous mode [ 357.701582][ T8535] device veth0_vlan entered promiscuous mode [ 357.721331][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 357.730310][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 357.740414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 357.757305][ T8531] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 357.779488][ T8535] device veth1_vlan entered promiscuous mode [ 357.789401][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 357.800546][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 357.810182][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 357.819814][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 357.841609][ T8718] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.859029][ T8531] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 357.887605][ T8533] device veth1_macvtap entered promiscuous mode [ 357.910975][ T56] Bluetooth: hci3: command 0x0419 tx timeout [ 357.911087][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 357.927208][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 357.959167][ T8531] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.970089][ T8531] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.979420][ T8531] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.989744][ T8531] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.028017][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.049566][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.068562][ T8529] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 358.096530][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 358.107256][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 358.116791][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 358.125826][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 358.168046][ T8542] device veth0_vlan entered promiscuous mode [ 358.179482][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.191298][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.204239][ T8529] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 358.215248][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 358.223425][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 358.232766][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 358.242229][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 358.251686][ T4905] Bluetooth: hci4: command 0x0419 tx timeout [ 358.273650][ T8542] device veth1_vlan entered promiscuous mode [ 358.288592][ T8533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.302778][ T8533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.314735][ T8533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.326779][ T8533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.338916][ T8533] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 358.378533][ T8529] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.390224][ T8529] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.410072][ T8529] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.423988][ T8529] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.441254][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 358.452049][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 358.461827][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 358.472490][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 358.481884][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 358.491369][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 358.501487][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 358.512386][ T8535] device veth0_macvtap entered promiscuous mode [ 358.557480][ T8533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.585318][ T8533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.597510][ T8533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.609074][ T8533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.621604][ T8533] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 358.638478][ T8535] device veth1_macvtap entered promiscuous mode [ 358.652672][ T8533] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.662507][ T8533] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.678457][ T8533] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.687789][ T8533] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.734419][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 358.773766][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 358.783346][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 358.822976][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 358.842956][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 358.917566][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 358.932382][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 358.954749][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 358.972709][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 358.981175][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 358.997392][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 359.032308][ T8718] device veth0_vlan entered promiscuous mode [ 359.054383][ T8542] device veth0_macvtap entered promiscuous mode [ 359.081595][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.094761][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.106991][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.121181][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.134758][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.149827][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.162683][ T8535] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 359.192913][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 359.204155][ T9417] Bluetooth: hci5: command 0x0419 tx timeout [ 359.210987][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 359.244148][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 359.260564][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 359.286785][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 359.306477][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 359.327842][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.344715][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.357832][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.372804][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.383388][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.395436][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.408502][ T8535] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 359.434813][ T8718] device veth1_vlan entered promiscuous mode [ 359.464087][ T8542] device veth1_macvtap entered promiscuous mode [ 359.485877][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 359.494554][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 359.511365][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 359.522123][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 359.540010][ T8535] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.551422][ T8535] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.562958][ T8535] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.572291][ T8535] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.619230][ T9162] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 359.627683][ T9162] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 359.669754][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 359.694575][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 359.780986][ T8542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.797533][ T8542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.809323][ T8542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.820999][ T8542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.833692][ T8542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.844569][ T8542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.856705][ T8542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.867723][ T8542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.880656][ T8542] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 359.899593][ T9162] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 359.917558][ T9162] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 359.938986][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 359.957304][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 359.965653][ T8718] device veth0_macvtap entered promiscuous mode [ 359.977760][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 359.996085][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 360.007776][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 360.017599][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 360.026727][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 360.036582][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 360.049777][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 360.098447][ T8718] device veth1_macvtap entered promiscuous mode [ 360.132241][ T8542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.152936][ T8542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.168317][ T8542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.179647][ T8542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.190017][ T8542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.204651][ T8542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.215762][ T8542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.227555][ T8542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.240792][ T8542] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 360.260384][ T8542] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 360.281780][ T8542] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 360.292924][ T8542] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 360.302364][ T8542] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 360.385671][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 360.393995][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 360.423895][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 360.461036][ T9162] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 02:42:56 executing program 0: getresuid(&(0x7f0000000f00), &(0x7f0000000f40), &(0x7f0000000f80)) 02:42:56 executing program 1: r0 = getpid() ptrace$poke(0xffffffffffffffff, r0, 0x0, 0x0) [ 360.507377][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 360.518634][ T9162] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 360.537414][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.572249][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 360.594589][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.616643][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 360.645277][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.661286][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 360.673310][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.684106][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 360.696372][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.747248][ T8718] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 360.789477][ T198] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 360.800148][ T198] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 360.810492][ T9839] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:42:56 executing program 1: r0 = socket(0x1, 0x2, 0x0) connect$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) [ 360.836207][ T9839] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 02:42:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0xead, 0x3, "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"}]}, 0xec4}}, 0x0) [ 360.875577][ T9839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 360.902831][ T9839] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:42:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(0x0) [ 360.976865][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.995726][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.016080][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 361.048676][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.070389][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 361.090090][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.103945][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 361.127340][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.144008][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 361.161830][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.208089][ T8718] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 361.249564][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 361.269226][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:42:56 executing program 0: socket(0x26, 0x5, 0x0) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) [ 361.316572][ T8718] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.342827][ T8718] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.361620][ T8718] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.379365][ T8718] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.417081][ T8737] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 361.463874][ T8737] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:42:57 executing program 0: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x26) 02:42:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, &(0x7f0000000d00)={'batadv_slave_1\x00'}) [ 362.031138][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 362.114428][ T9927] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 362.123622][ T9162] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 362.162186][ T9162] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 362.197412][ T9927] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 362.286717][ T9927] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 362.313931][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:42:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x890b, 0x0) [ 362.344224][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 362.355776][ T9927] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 362.435367][ T9004] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 362.501841][ T8737] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 362.528792][ T8737] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 362.589086][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 362.604267][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 02:42:58 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x1ff, 0x86472, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x7ffffffd, 0xffffffffffff8001}, 0x80, 0x8, 0x8, 0x9, 0x5, 0xe3d, 0x4}, 0x0, 0x85, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r1, 0x202002) keyctl$chown(0x4, r1, 0x0, 0xee01) keyctl$assume_authority(0x10, 0x0) personality(0x100005) fchdir(r0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000000)={0x400, 0x8}) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x41, 0x11, 0x0, 0x10, 0x0, 0x401000aa, 0x1280, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0xff8, 0x6}, 0x100, 0x47fffffff, 0xff, 0x0, 0xfffffffffffffffb, 0x87, 0x7}, 0x0, 0x7, r0, 0xb) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x400, 0x506002) write$FUSE_OPEN(0xffffffffffffffff, 0xfffffffffffffffe, 0xffffff67) syz_open_procfs(0x0, &(0x7f00000006c0)='net/netstat\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/netfilter\x00') preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000880)=""/160, 0xa0}, {&(0x7f00000005c0)=""/256, 0x100}, {&(0x7f0000000500)=""/81, 0x51}], 0x3, 0x9, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000280)=""/204, 0xcc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0xc}, 0x8c7e33f9da2d7ac8, 0x1, 0xffffffff, 0x6, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x6, 0x2, &(0x7f0000000580)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}, {&(0x7f00000003c0)="e1ca06000000a506934926706a1603ddf3ad13d6862e54ae48c6ec970c17137a6a8169", 0x23, 0x5}]) ioctl$CHAR_RAW_HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000040)) clone(0x82000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 362.633119][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:42:58 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f0000001340)=""/4095, 0xfff}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 362.702598][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 362.858878][ C1] hrtimer: interrupt took 41759 ns 02:42:58 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000000280)={0x4}, 0x0, &(0x7f0000000300)={0x8}, &(0x7f0000000340)={0x0, 0x3938700}, 0x0) 02:42:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b0, &(0x7f0000000d00)={'batadv_slave_1\x00'}) 02:42:58 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x0, 0x0) 02:42:58 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x2}, &(0x7f0000000180), &(0x7f0000000300)={0x77359400}, 0x0) [ 363.047312][T10017] loop3: detected capacity change from 1 to 0 02:42:58 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:42:58 executing program 2: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:42:58 executing program 1: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000000)={&(0x7f0000000040)='./file0\x00'}, 0x44) 02:42:59 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="12", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x24040881) [ 363.378579][T10017] ldm_validate_privheads(): Disk read failed. [ 363.478089][T10017] loop3: p2 < > 02:42:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x40104593, &(0x7f00000000c0)=""/128) 02:42:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'ascii'}}]}) [ 363.500271][T10017] loop3: partition table partially beyond EOD, truncated [ 363.624940][T10017] loop3: p2 size 2 extends beyond EOD, truncated [ 363.751368][T10052] hfs: can't find a HFS filesystem on dev loop0 [ 363.886707][ T4907] ldm_validate_privheads(): Disk read failed. [ 363.901165][ T4907] loop3: p2 < > [ 363.913976][ T4907] loop3: partition table partially beyond EOD, truncated [ 363.932605][ T4907] loop3: p2 size 2 extends beyond EOD, truncated [ 364.464788][ T4907] ldm_validate_privheads(): Disk read failed. [ 364.486734][ T4907] loop3: p2 < > [ 364.490373][ T4907] loop3: partition table partially beyond EOD, truncated [ 364.510513][ T4907] loop3: p2 size 2 extends beyond EOD, truncated 02:43:00 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x1ff, 0x86472, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x7ffffffd, 0xffffffffffff8001}, 0x80, 0x8, 0x8, 0x9, 0x5, 0xe3d, 0x4}, 0x0, 0x85, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r1, 0x202002) keyctl$chown(0x4, r1, 0x0, 0xee01) keyctl$assume_authority(0x10, 0x0) personality(0x100005) fchdir(r0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000000)={0x400, 0x8}) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x41, 0x11, 0x0, 0x10, 0x0, 0x401000aa, 0x1280, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0xff8, 0x6}, 0x100, 0x47fffffff, 0xff, 0x0, 0xfffffffffffffffb, 0x87, 0x7}, 0x0, 0x7, r0, 0xb) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x400, 0x506002) write$FUSE_OPEN(0xffffffffffffffff, 0xfffffffffffffffe, 0xffffff67) syz_open_procfs(0x0, &(0x7f00000006c0)='net/netstat\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/netfilter\x00') preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000880)=""/160, 0xa0}, {&(0x7f00000005c0)=""/256, 0x100}, {&(0x7f0000000500)=""/81, 0x51}], 0x3, 0x9, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000280)=""/204, 0xcc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0xc}, 0x8c7e33f9da2d7ac8, 0x1, 0xffffffff, 0x6, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x6, 0x2, &(0x7f0000000580)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}, {&(0x7f00000003c0)="e1ca06000000a506934926706a1603ddf3ad13d6862e54ae48c6ec970c17137a6a8169", 0x23, 0x5}]) ioctl$CHAR_RAW_HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000040)) clone(0x82000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:43:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast2, 0x0, 0x7}}) 02:43:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8930, &(0x7f0000000780)={'team0\x00'}) 02:43:00 executing program 4: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x13) 02:43:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0x701, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 02:43:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'ascii'}}]}) 02:43:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) [ 365.391534][T10081] hfs: can't find a HFS filesystem on dev loop0 02:43:01 executing program 4: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8903, &(0x7f0000000000)) 02:43:01 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) 02:43:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbf7, 0x10}, 0xc) 02:43:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'ascii'}}]}) [ 365.572355][T10085] loop3: detected capacity change from 1 to 0 02:43:01 executing program 1: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x4c0, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}]}}) [ 365.703141][T10085] ldm_validate_privheads(): Disk read failed. [ 365.848812][T10085] loop3: p2 < > [ 365.858858][T10085] loop3: partition table partially beyond EOD, truncated [ 365.940488][T10109] fuse: Bad value for 'fd' [ 365.950621][T10109] fuse: Bad value for 'fd' [ 365.955755][T10106] hfs: can't find a HFS filesystem on dev loop0 [ 365.969856][T10085] loop3: p2 size 2 extends beyond EOD, truncated 02:43:03 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x1ff, 0x86472, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x7ffffffd, 0xffffffffffff8001}, 0x80, 0x8, 0x8, 0x9, 0x5, 0xe3d, 0x4}, 0x0, 0x85, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r1, 0x202002) keyctl$chown(0x4, r1, 0x0, 0xee01) keyctl$assume_authority(0x10, 0x0) personality(0x100005) fchdir(r0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000000)={0x400, 0x8}) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x41, 0x11, 0x0, 0x10, 0x0, 0x401000aa, 0x1280, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0xff8, 0x6}, 0x100, 0x47fffffff, 0xff, 0x0, 0xfffffffffffffffb, 0x87, 0x7}, 0x0, 0x7, r0, 0xb) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x400, 0x506002) write$FUSE_OPEN(0xffffffffffffffff, 0xfffffffffffffffe, 0xffffff67) syz_open_procfs(0x0, &(0x7f00000006c0)='net/netstat\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/netfilter\x00') preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000880)=""/160, 0xa0}, {&(0x7f00000005c0)=""/256, 0x100}, {&(0x7f0000000500)=""/81, 0x51}], 0x3, 0x9, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000280)=""/204, 0xcc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0xc}, 0x8c7e33f9da2d7ac8, 0x1, 0xffffffff, 0x6, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x6, 0x2, &(0x7f0000000580)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}, {&(0x7f00000003c0)="e1ca06000000a506934926706a1603ddf3ad13d6862e54ae48c6ec970c17137a6a8169", 0x23, 0x5}]) ioctl$CHAR_RAW_HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000040)) clone(0x82000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:43:03 executing program 4: perf_event_open(&(0x7f0000000000)={0x7, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:43:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000040)={0x80ffff, r4}) 02:43:03 executing program 2: r0 = socket(0x21, 0x2, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 02:43:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8929, &(0x7f0000000780)={'team0\x00'}) 02:43:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'ascii'}}]}) 02:43:03 executing program 2: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) [ 367.566583][T10132] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 367.682419][T10136] hfs: can't find a HFS filesystem on dev loop0 02:43:03 executing program 1: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x400) 02:43:03 executing program 4: request_key(&(0x7f0000000300)='.dead\x00', 0x0, 0x0, 0x0) 02:43:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x10}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)=ANY=[@ANYBLOB="10024e2300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b979d4000000000000000000200000000000000000000000000000000000000000000000000000000000000000ff7f000000000000000000000000097d7005987932aaa7352d"], 0xa0) 02:43:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000180), 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)='b', 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="98", 0x1}], 0x1}, 0x10d) [ 367.974223][T10146] loop3: detected capacity change from 1 to 0 02:43:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000400), 0x8) [ 368.181834][T10146] ldm_validate_privheads(): Disk read failed. [ 368.198333][T10146] loop3: p2 < > [ 368.202547][T10146] loop3: partition table partially beyond EOD, truncated [ 368.220314][T10146] loop3: p2 size 2 extends beyond EOD, truncated 02:43:04 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind(r0, &(0x7f0000000000)=ANY=[], 0xa) 02:43:04 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 02:43:04 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, 0x0, 0x0) 02:43:04 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 02:43:04 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x1ff, 0x86472, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x7ffffffd, 0xffffffffffff8001}, 0x80, 0x8, 0x8, 0x9, 0x5, 0xe3d, 0x4}, 0x0, 0x85, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r1, 0x202002) keyctl$chown(0x4, r1, 0x0, 0xee01) keyctl$assume_authority(0x10, 0x0) personality(0x100005) fchdir(r0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000000)={0x400, 0x8}) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x41, 0x11, 0x0, 0x10, 0x0, 0x401000aa, 0x1280, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0xff8, 0x6}, 0x100, 0x47fffffff, 0xff, 0x0, 0xfffffffffffffffb, 0x87, 0x7}, 0x0, 0x7, r0, 0xb) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x400, 0x506002) write$FUSE_OPEN(0xffffffffffffffff, 0xfffffffffffffffe, 0xffffff67) syz_open_procfs(0x0, &(0x7f00000006c0)='net/netstat\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/netfilter\x00') preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000880)=""/160, 0xa0}, {&(0x7f00000005c0)=""/256, 0x100}, {&(0x7f0000000500)=""/81, 0x51}], 0x3, 0x9, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000280)=""/204, 0xcc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0xc}, 0x8c7e33f9da2d7ac8, 0x1, 0xffffffff, 0x6, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x6, 0x2, &(0x7f0000000580)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}, {&(0x7f00000003c0)="e1ca06000000a506934926706a1603ddf3ad13d6862e54ae48c6ec970c17137a6a8169", 0x23, 0x5}]) ioctl$CHAR_RAW_HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000040)) clone(0x82000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:43:04 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000000)={0x0, 0x8}, 0x8) 02:43:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 02:43:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000001480)=[{0x0}], 0x1}, 0x0) 02:43:04 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 02:43:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:43:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@in, &(0x7f0000000040)=0x10) [ 368.983295][T10196] loop3: detected capacity change from 1 to 0 02:43:04 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 02:43:04 executing program 5: setrlimit(0x8, &(0x7f0000000040)={0x0, 0xc0000000}) 02:43:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights], 0xc}, 0x0) 02:43:04 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0x4) [ 369.194808][T10196] ldm_validate_privheads(): Disk read failed. [ 369.269927][T10196] loop3: p2 < > 02:43:04 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) sendto$inet6(r0, &(0x7f0000000340)="a9", 0x1, 0x105, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) [ 369.294873][T10196] loop3: partition table partially beyond EOD, truncated [ 369.399528][T10196] loop3: p2 size 2 extends beyond EOD, truncated 02:43:06 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="6a1a6482702db8dbb72a06637ab916f1c60d7cab110af6cc506ab4fd1b218844ba324e6794e26e603376f9ffdd1324606befe829efd5a49bad54315d98b0be856c9460e37debb6e00660e4a307ff3c139381fabda977cb3c55f9b271436fd6a5ababf5a00eb2d88fac1d3f22175c7cfd7f0e88154f33c45bb693d90184dcb1df70d8ccb27d7abefa4e99db10975abb5e664c637fdf43b02185a314f74640ac2b5184dd3b383f245ddd90a10d803c42fce0ce8c60b5092fc9b52e4ef24144cce3df4635007819ba0fc6f153e49f10", 0xce, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 02:43:06 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000080), 0x10) 02:43:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080)={0x0, 0x6, 0x2, [0x0, 0x0]}, 0xc) 02:43:06 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x5, 0x3da, 0xc6}, 0x10) 02:43:06 executing program 0: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6) 02:43:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x6}, 0xa0) 02:43:06 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@authinfo={0x10}], 0x10}, 0x0) 02:43:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x3709220e911907f0}}], 0x1c}, 0x0) 02:43:06 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred], 0x18}, 0x0) 02:43:06 executing program 2: futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 02:43:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@prinfo={0x14}], 0x14}, 0x0) 02:43:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 02:43:06 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) close(r0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000300)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) faccessat(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000040), 0x8) 02:43:06 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000180), &(0x7f0000000200)=0x4) 02:43:06 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="6a1a6482702db8dbb72a06637ab916f1c60d7cab110af6cc506ab4fd1b218844ba324e6794e26e603376f9ffdd1324606befe829efd5a49bad54315d98b0be856c9460e37debb6e00660e4a307ff3c139381fabda977cb3c55f9b271436fd6a5ababf5a00eb2d88fac1d3f22175c7cfd7f0e88154f33c45bb693d90184dcb1df70d8ccb27d7abefa4e99db10975abb5e664c637fdf43b02185a314f74640ac2b5184dd3b383f245ddd90a10d803c42fce0ce8c60b5092fc9b52e4ef24144cce3df4635007819ba0fc6f153e49f1055682bdd1aea52eae3335c", 0xd9, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 02:43:06 executing program 1: fchownat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x600) 02:43:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) 02:43:06 executing program 3: semget(0x0, 0x58fa76e12ac0e6ce, 0x80) 02:43:07 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) r1 = dup(r0) bind(r1, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 02:43:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)=ANY=[@ANYBLOB="10024e2300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b979d4000000000000000000200000000000000000000000000000000000000000000000000000000000000000ff7f000000000000000000000000097d7005987932aaa7352d"], 0xa0) 02:43:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@sndinfo={0x1c, 0x84, 0x4, {0x801f}}, @prinfo={0x14}], 0x30}, 0x0) 02:43:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000240)="85", 0x1, 0x180, 0x0, 0x0) 02:43:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080)={0x0, 0x6, 0x2, [0x2, 0x0]}, 0xc) 02:43:07 executing program 1: r0 = socket$inet6(0x1c, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 02:43:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8947, &(0x7f0000000780)={'team0\x00'}) 02:43:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), 0xa0) 02:43:07 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 02:43:07 executing program 5: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x3}, {0x0, 0x7ff}, {0x0, 0x9}, {0x3}], 0x4) 02:43:07 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xa, 0x0, 0x40, &(0x7f0000000340)=[@cred, @cred], 0x30}, 0x0) 02:43:07 executing program 2: setgroups(0x6, &(0x7f0000000340)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0]) 02:43:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000180), 0x8) 02:43:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x6220}}], 0x1c}, 0x0) 02:43:07 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000100), &(0x7f0000000140)=0x8) 02:43:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000200)={0x0, 0xeed7, 0x1, [0x0]}, 0xa) 02:43:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000500)=ANY=[@ANYBLOB="1002"], 0x8c) 02:43:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)="19", 0x1}], 0x1, &(0x7f0000000440)=[@authinfo={0x10}], 0x10}, 0x0) 02:43:07 executing program 5: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x410, 0xffffffffffffff9c, 0x0) 02:43:08 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x5300}}, @sndrcv={0x2c}], 0x48}, 0x0) 02:43:08 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000000), 0x8) 02:43:08 executing program 0: r0 = socket(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 02:43:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 02:43:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, 0x0, 0x0) 02:43:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000400)={0x0, @in, 0x5, 0x0, 0x12}, 0xa0) 02:43:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x10d) 02:43:08 executing program 4: fcntl$lock(0xffffffffffffffff, 0x1a, 0x0) 02:43:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)='b', 0x1}], 0x1}, 0x0) 02:43:08 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 02:43:08 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 02:43:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@prinfo={0x14}], 0x14}, 0x0) 02:43:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 02:43:08 executing program 3: openat$ptmx(0xffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) 02:43:08 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000500)}, 0x0) 02:43:08 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="6a1a6482702db8dbb72a06637ab916f1c60d7cab110af6cc506ab4fd1b218844ba324e6794e26e603376f9ffdd1324606befe829efd5a49bad54315d98b0be856c9460e37debb6e00660e4a307ff3c139381fabda977cb3c55f9b271436fd6a5ababf5a00eb2d88fac1d3f22175c7cfd7f0e88154f33c45bb693d90184dcb1df70d8ccb27d7abefa4e99db10975abb5e664c637fdf43b02185a314f74640ac2b5184dd3b383f245ddd90a10d803c42fce0ce8c60b5092fc9b52e4ef24144cce3df4635007819ba0fc6f153e49f1055682bdd1aea52eae3335c2615c3", 0xdc, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 02:43:08 executing program 5: syz_emit_ethernet(0xa7, &(0x7f0000000400)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 02:43:08 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred], 0x18}, 0x85) 02:43:08 executing program 1: getpeername(0xffffffffffffff9c, 0x0, 0x0) 02:43:08 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) close(r0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000300)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0xc) 02:43:08 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 02:43:08 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x8) 02:43:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0xa, 0x0, 0x0, &(0x7f0000000180)=[@cred, @cred, @cred, @cred, @cred, @rights], 0x84}, 0x0) 02:43:08 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000080), &(0x7f00000000c0)=0x18) [ 373.376395][ T4907] ldm_validate_privheads(): Disk read failed. [ 373.417245][ T4907] loop3: p2 < > [ 373.424943][ T4907] loop3: partition table partially beyond EOD, truncated 02:43:09 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 02:43:09 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x20089, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) [ 373.473518][ T4907] loop3: p2 size 2 extends beyond EOD, truncated 02:43:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:43:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x20189, 0x0, 0x0) 02:43:09 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000000)=@abs={0x8, 0x94fe9514617def02}, 0x8, 0x0}, 0x0) 02:43:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0x0) 02:43:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x10}, 0x0) 02:43:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x10}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)=ANY=[], 0xa0) 02:43:09 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 02:43:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x10}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)=ANY=[@ANYBLOB="1002"], 0xa0) 02:43:09 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x105, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 02:43:09 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000400)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 02:43:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x14) 02:43:09 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000240), 0x14) 02:43:09 executing program 3: semget(0x0, 0x0, 0x1a8) 02:43:09 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000040), 0x8) 02:43:09 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, &(0x7f00000003c0), 0x4) 02:43:09 executing program 4: munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 02:43:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 02:43:09 executing program 0: rmdir(&(0x7f0000000000)='./file0\x00') symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 02:43:09 executing program 3: msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x94, 0x0) 02:43:10 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x3da}, 0x10) [ 374.433596][ T4907] ldm_validate_privheads(): Disk read failed. [ 374.454884][ T4907] loop3: p2 < > 02:43:10 executing program 5: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xffff}], 0x1) 02:43:10 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000080), 0x88) 02:43:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000140)="1d", 0x1}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="1c000000840000000400000000000004"], 0x1c}, 0x0) [ 374.480595][ T4907] loop3: partition table partially beyond EOD, truncated [ 374.510341][ T4907] loop3: p2 size 2 extends beyond EOD, truncated 02:43:10 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000005c0), &(0x7f0000000600)=0x8) 02:43:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0xa, 0x0}, 0x0) 02:43:10 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@mcast1}, 0x14) 02:43:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000040)) 02:43:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002680)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x104) 02:43:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 02:43:10 executing program 0: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x1010, 0xffffffffffffffff, 0x0) 02:43:10 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000400), &(0x7f00000000c0)=0xa0) 02:43:10 executing program 4: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, 0x0) 02:43:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000400)={0x0, @in, 0x0, 0x0, 0x12}, 0xa0) 02:43:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000180), 0x4) sendmsg$inet_sctp(r0, &(0x7f0000002500)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000002480)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="0e1c1ca612b714f96b0b3e476679a12001576f789116fb720d186da6dce5dec5fe8b2f0f4de605e2016bac4596e97d85139a700e90c5aae17a4e1bc4823879730035284da7b05408435a0992aa2f8cfe5ccd7cb529bd0cfd51b29d", 0x5b}, {&(0x7f00000012c0)="a80e518341515b65f2f08abc06581623b251da607c7c60b814309ee1bc909e18b670dac750423a8bdb80d709a0244b24b4338b554d8f1aebec36b02999556c8d57ee0496155f835608dda77a67063131236dfcda8ce039daa7aa99853d8c038472d5aed7373183e4ec5c8610c88d26e8bce0a09a18feea1a8dd520c4d312efd6a17e6a592dd2ea3e57a7d3e2ccd7a5d44ccc24acef799fa8fe5b7b8b30fe263e32e66a5f07b7b28b94cad852b25d23ae758d6d5ca8b0ae67317de814a26cd005d957a84eadd2864b17c00fc452d6d197b49c40102f6bf11b1e55925aeab6be2f137a949692630b4e72231f13b0f45c6944d1676a866c1cc1", 0xf8}, {&(0x7f00000013c0)="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", 0xe9e}], 0x4, &(0x7f00000024c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 02:43:10 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x31) 02:43:10 executing program 4: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f00000000c0)=[{}], 0x1) 02:43:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000240)=0x4) 02:43:10 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, 0x0, 0x0) 02:43:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f00000002c0), &(0x7f0000000400)=0x4) 02:43:10 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, &(0x7f0000000040)=0xfffffffffffffe00) 02:43:10 executing program 4: semop(0x0, &(0x7f0000000000)=[{}, {}, {}, {}], 0xab) 02:43:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000140)="1d", 0x1}], 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="1c"], 0x1c}, 0x0) 02:43:11 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 02:43:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000180), 0x4) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000200)={0x0, 0xeed7}, 0x8) 02:43:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080), 0x8) [ 375.554050][ T4907] ldm_validate_privheads(): Disk read failed. 02:43:11 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000005480)='./file0\x00', 0x121202, 0x0) 02:43:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000002b80)={&(0x7f0000002a40), 0xc, 0x0}, 0x0) [ 375.617462][ T4907] loop3: p2 < > [ 375.621071][ T4907] loop3: partition table partially beyond EOD, truncated [ 375.649422][ T4907] loop3: p2 size 2 extends beyond EOD, truncated 02:43:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 02:43:11 executing program 0: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x2}, {0x3, 0xffff}], 0x2) 02:43:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@cred, @rights], 0x2c}, 0x20004) 02:43:11 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1016, 0x0, 0x0) 02:43:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r2, 0x4b66, &(0x7f0000000040)=0xffffffffffffefff) 02:43:11 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x3, &(0x7f0000000200)=[{0x3}, {0x61}, {0x6}]}) 02:43:11 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000004e00)=[{&(0x7f0000003b80)="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", 0xffa, 0x6}], 0x0, 0x0) 02:43:11 executing program 5: bpf$MAP_CREATE(0x1b, 0x0, 0x0) 02:43:11 executing program 0: symlink(&(0x7f00000037c0)='./file0\x00', &(0x7f0000003800)='./file0\x00') syz_mount_image$tmpfs(0x0, &(0x7f0000006d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:43:11 executing program 3: r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x1c16c960068aa555, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "4703292016c8b34f17660efaf88262a8d1dcd70205330d3dae69bb8a288de2402c9e7cb1ffad2b677eac6408c31efe9d238332c66d6326e908a67194499edd191b6f0ca1ca4c00fff1f7bed5deeeda5f5e4c22ff92c162008abefd17f97ba09b8242666c1291f89596490d584d9a92eb1977f3d90d00093766d2776047d37d68f99efd9c04823d99b0321d5664ff58514b1912b8f4f274d18aea100bb0b34058c882b8e706ea996f5e74be27334bf8e872aac9a89bfd01defd4f0a478871e786ab6862d8684889be4d481857952d5ef72ee6d16142dd0b60a593fc8981f46648768794fab9a3502a63b870a987acbcb813ce4dc1eb41ee1fa9cef97735f2e6ed2698e2647efe4e997bec973504bc08f58a259d13b193c214092ad8a924ff52dae8e3c19b6e1f7ce77dbf957c16908d3aba0b0614de3e1554d53e603266e669b632308a140f3b50fbc5780e4717ce266acfe8591e765682e6d42b9fe17538506de9b7683dfaff2644a3c6009944edbfdc649bfe11d18a7217549b1844608fb9e3360223d55a5a704ab7eea6dc73c214f182a0dafac9974eb9652befe3ccb6e2009c0bba694657811e19ed28a1b932d6a8cc753e844ce437152cf9dcb7bd3b9ee02e441b347dfd63c2e711de8ba351a865f1cc2dac7e641ae010bc701f3177eebec2c772a5d297b3b8bfe03a39efd6de388200735136115af862ae100a11d5acc4596f49cf98e284e965dcc592dbb6511adb7f2086482eb7aa413dadda675a78514fcc20b516222a0e847031d289a57f2d42e83e59d6a1134b9779c4951124a51abc2f5dbb7b7e7ccabdf1dc9b0e699d963b6dcb3b6fa8b72621f91961970f7f6e6df90970e62aa5994de3259764d8e12249c1986d70083dd4ae5e502927272eec7be14dfebffdf2f0c4b9a4db635e2cdc6769c99138814379f02982f07b51db30608e41a546ca9640b12401ced2a615414cbe0a4c2ba9580cdc1704211c5ace59eb33e150164479ce5e3a5129515026b858211e28358635c9955e71265f20baa103ee69312ebbfdcb132e12d41f8ac93ad7d47f669747693da3d0ebeaed2f2ea7ba3be87a3cd081b96c21d6445609be1f6f2217e4cc99c082396f244d03c23dfd833d5789ced1ed04f25a954308c651a737202d63922282d0a280fab3c6f0edf6b5d7e3f8fd26cb770308234c41cdddb9e80af048fc699d2699b768118ef456c42f1ed24a39be423213b82f1e1d9f0509930b0cba03a93eafc4258c4a96b7b2c9050a5c078dedefba9344db66b9b461e9f781f62b3cd552c72f25eb0bc1cd155f0cf27dd8cc887d09f1ff709abea1bbaa19baadb8fbc8b16b6b500576062213fff9b4fb054b51eefcd2dcb0490fdc3632f5ea45b3db885ccd6a767fb2b90b335dba7bf67983a6d0edb73c3be5e874113c41dee932c87d7562f60212df8b028a6545913ec6be1965832bcb72a51dc3d8fb1cf8c0345e74e5adb349d8937ff4eaec648a5794e22f5ca79317fbc79fab272ec9b0ead6ede8b2fec0637ac6bbf784146eaac600fb46db42b0ddbae989a5286ff728291909571f2e2514123422ee91362831d9892a815303035e4a44c7e00e32444fa51b79f1698370c092967896f054d5b3c023dc2db8c21ff6f816ef16e4f5b2446432a8a038863458d9ed8b5fce1e19553c71aab99f10b90bc1f9745f6350cdd82dec8183af9e030b6007a93d0f29a3222a93e2a162fe4e91e8694fe7445dc191216c0d88269d5b2306d8703ec8b21442e804b0cd7920870e51e210e6e79bc6840c2ffac71fc1163a2cb637c3a472cb83842ffd5fbd2787f8d1e485a143d72350dd696f1625419a2fec8effeb1dc32efe48d678d74243e804732ae4a6ac420e83b38c1b18f9f206053e5ae8594d2b1c32e21891eab3c52cd337995184315be9ee105d4864837e129bc7a719b84ce3aadfa265ea8a118c4ffb58693ee00d01594016a522eb038c7327ac4e0605dd92709cd874ec66f55cdd05049a5cca3d2875031753455ffd5a431aaabe06dd0d9acd953c615974173c8e57a51aba6918b728099e39db48df38c7211c4fedcb24926fa02267abc3b6c25632297da7af46a234b0dc2e3c21502724dadb7e2001b14a671d99ae5afc43bae1378abf8cd227c0330a6e25d90395a945721913b02545f48d435cd9b877d110c087d5ea58f36ebd2d783c80f8afcb28778c6fd80799a03c8c1e5529bb5d12f81e4b78fc6a361e12ad73b1235fd5a5acba67b72c35180367be05fc3732ec05b12e42ea26cefa968f0a0665ab95074daac83fb2c39cdbe977ed27b4ce77ade7ae498441e56bf1b369dc6b1400d9d038c4d5278fd85d29cc718bb0d5f9d57f9396a46eef4cf92e33a7425a72c65c9f64b6bf58ccc091e1deacd23b04129920a2ad37fd0434642f4c05c2f6af46b979a23d50a18cc7084ca040e90292c9bb2e4be2971165e42ffcfd68e214bb9c5814462783e9c9a11498031c56f5d4b85cf5e3701e1cf0cb9505f7648ecc50424f93837813ba24151f5af04015707c18de79134eb4066b8e73137613cdba30de5c6716d41b208f7f28681c12df580c1e215bae19b95ff6bec04cf762cead8b63b2e1fa6d1b2423e93a33e83354957762f1d8f52cba0b4ac7121cb3caebcb34f7ff52ae1ceb5bf922ea736c62128f35630b522ed4a39a233864dfb20dc8cb9024e59def82de361340d189b4e16724418cd81c1421c94951737e0a6cdbf53f3df011ce71999be2c9d8a5475a50da247204b01064918af7f11d44c33cc79ae3994c761d9eb449ffa51decb112f7e5655b99d1ca05f239a90acba7164ef980ffa7b5b4bebbbe0a445f6ce90d8e6e04bb88a8024e71242d8784266b51c078206d481918594f268bc8dbf7a9a29fc4f9cb2da9b667cf12d0b8d5df7f3712194ab4aa5760beb2db70d156585997a6e6b3f022dba113296c07459e362e6f0a51c3bb8649407282d3f495de17c072965e7f675ce55ff69bdca4a5e4b0bc61f31c3dc3bb516586823b9fd41ffaed5811410d48a4ec6fd0626ea4c145511559309ada4f0f2d13d67ba66112722ad2051b3f2c1df54b82f8950ece57327e76f09b62551948a0627ec8ce888075868c82722ae0f17770dd177fa0dc860998d23cd6655640d0080bfebb2dd03dba8df92e3b2aee4fb210f95ecce8398ae5100f9f1aee62f966356a098fdb19c88268f47488d9a956f87d3547555f2dfa90599b1db4d1c87681e5476605307cf94816074afe93b42480e239ba0787248ffc4026f5a862baa811e72259a520b35c7fdd2c1f78fb1bdd7d6586aba049edd5b6865557ff89fb6e8c7af0e83aad56d1e6b2ce318c61479774e23e23e3a1efe561741cb7d6252bcfa9ac78e36eae96c9bb030bada2098db9db99ca79d536410a62920e646bdefb3e26015485a57e8f33406eba326b10f2e76e3188c1ef340657d13277c967e9edb781a72d7d66b132f1406cb15f23f0f8cc7b397957ab83dad34887a33f4c5ef615e976c28b346bfbd5a9f30b3f9ee9f48ba3db5b3ad35fc7f3751e6dac3c03f67f7497ade9e0aa1e4dcbb699c4818213a3863e517e2b58246b3c0073604f7d19e6460a4ba6e1f142f6d236a1f66d8ff53b7b32f6acf78f286e178dd9441198764d71f7ffd86f5187caade9f139ed8dc71642e2b1284bdecabe2726f47a18f9fac3923123416aab8e4d42a093e3c5044484168ec8620d6735daf852048faaadcf8fb08d3c8d4a6e69cbdc0a16bc7ccff058795f1448f53e676ba83b3a1dc6ecbd37113b577c5545079763bc2ab44a1fce1e1ac8147df2adc32e696eddc4842ecc7830aea30b94e3cae46f91a40d28e650499de19dc9590b5717a1fdcea57c60b3b31ee1c0fb924a57f9ce35dfb4805aa79a02584624fad82c4127be4d3cd9793903b9b6b1d6e03471391e482388eb6820ebcaf69043f7ae0151cc42a63526d69b5c44e8bd1a4cb3d89af2c883e58b306e91562421ca47bd774b8fa473785bc4cfc5438631b2d9c8cce2fc11bb146f00e8295e6a55cbc0a9dc6cdabc880b2850862e4cacec410465a64c261c9b7c54c14ff340c77978a197a61ea7debd48b48e7bc6695ef5cd938a617df0ff9c02225ed14f71ea4844156ffd660b0300bf1f3778013f9cb9b968a89be649d45ab318e2ca3a9c98e7f8c6421bbe1eb814293e468d5a980bb14e2b487eaae0389f6a26cbc6415b6ed186ac84c82b588b497a3353b6faf615c40c78efd4121aadaa71ae091a8f4de85b9631d455ba8cdc9a4b927c98cd9b56deeca3890b6cb0e1f0b84ccb61a7344278a00be68c426c95118b72d81fa293f873f6f42aa042be7ea2ca261ea31696bd40699d268721219608d0438146570718af56364393203f9ae312624f4f73a19fc00411a0bb420169bdf718657f5cc10c543575dff7a8237480098d3bf40d6c9e2b179929d0e34d997deaf96ea896fe8c6e5a6ae38d785548d42bd7aac9f6f8600aed5dbbf9780aca44ae9b99ac434671c3b7959c39ab4ffc3dee4ce74ebbe4f1c504973267c30d3e4f72ac13a65d6cc0d951a4548f5e5eb19cda2e82caa4e8616dbeb6602376fce5c74a17f55a77ce97fc1cf51650a5366f48c54a23ac2f5a0a5db94bdf5b7d4d55ca705e6b412ccba465b0db396cb976b691e56a619ab296afd4d09966b775da8ea675e719449155d84e0d84d6cbfbd410a33971c322bd8331c1cc014b41423f8d231e2adad1c1f856b8d3b4f5205557014a882aeb1c48b04e3daa2e6285bbdf8cd7bd8c9b53092a5276a13983dada8a25f2a96039504a52514f4be47730c3eacaaaa7e0289738f62ab877cb72c3c3abd07f081b68ffffba1f57b618e12e1d1dc8c12fefa7700d7d2913e3"}, 0xfffffdef) 02:43:11 executing program 0: symlink(&(0x7f00000037c0)='./file0\x00', &(0x7f0000003800)='./file0\x00') syz_mount_image$tmpfs(0x0, &(0x7f0000006d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:43:11 executing program 2: clock_gettime(0x0, &(0x7f00000001c0)) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x368203, 0x0) syz_genetlink_get_family_id$batadv(0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000640)='vfat\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x3, &(0x7f0000001a80)=[{0x0}, {&(0x7f0000001980)="73447480508054e86b458f41f5e8c06ce4e475cafcb384c0031c1bb76cb6bbee90fa4b842fceb1635a430a7ec1d8771d6280409fe9565f954b69afa5160812f9354f44a06d8a456c5d69491727e052", 0x4f, 0x4}, {0x0}], 0x0, &(0x7f0000001b40)={[{@rodir='rodir'}, {@iocharset={'iocharset', 0x3d, 'cp863'}}], [{@fsuuid={'fsuuid'}}]}) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x20008010) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) 02:43:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001940)=[{0x0}, {0x0}, {&(0x7f0000001540)="9d", 0x1}], 0x3}, 0x0) 02:43:12 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r0, 0x231}, 0x14}}, 0x0) [ 376.365527][T10609] FAT-fs (loop2): Unrecognized mount option "fsuuid=" or missing value 02:43:12 executing program 0: symlink(&(0x7f00000037c0)='./file0\x00', &(0x7f0000003800)='./file0\x00') syz_mount_image$tmpfs(0x0, &(0x7f0000006d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 376.477217][ T35] audit: type=1326 audit(1608000192.034:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10589 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 [ 376.540772][T10613] FAT-fs (loop2): Unrecognized mount option "fsuuid=" or missing value [ 376.565238][ T4907] ldm_validate_privheads(): Disk read failed. 02:43:12 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000004e00)=[{&(0x7f0000003b80)="4d712ae5196e5c", 0x7}], 0x0, 0x0) [ 376.604126][ T4907] loop3: p2 < > [ 376.623945][ T4907] loop3: partition table partially beyond EOD, truncated 02:43:12 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x40841, 0x0) [ 376.687051][ T4907] loop3: p2 size 2 extends beyond EOD, truncated 02:43:12 executing program 4: open$dir(&(0x7f0000000240)='./file0\x00', 0x1c16c960068aa555, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3161091, 0x0) mount$9p_unix(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x18610a4, 0x0) 02:43:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000001040)={&(0x7f0000000f80), 0xc, &(0x7f0000001000)={0x0}}, 0x0) 02:43:12 executing program 0: symlink(&(0x7f00000037c0)='./file0\x00', &(0x7f0000003800)='./file0\x00') syz_mount_image$tmpfs(0x0, &(0x7f0000006d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:43:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14}, 0x40) [ 376.927349][ T35] audit: type=1326 audit(1608000192.494:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10589 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 02:43:12 executing program 3: socketpair(0x3d, 0x0, 0x0, &(0x7f0000000100)) 02:43:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0xc, 0x0, 0x0) 02:43:12 executing program 0: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) 02:43:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00'}) 02:43:12 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0, 0x0) 02:43:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x84}, {0x6}]}) 02:43:13 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) 02:43:13 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x2}, {0x6}]}) [ 377.361423][ T4907] ldm_validate_privheads(): Disk read failed. [ 377.387086][ T4907] loop3: p2 < > [ 377.404303][ T4907] loop3: partition table partially beyond EOD, truncated 02:43:13 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) [ 377.433038][ T4907] loop3: p2 size 2 extends beyond EOD, truncated [ 377.506530][ T35] audit: type=1326 audit(1608000193.064:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10663 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 02:43:13 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000100)) 02:43:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0xb, &(0x7f0000000000), 0x4) [ 377.645072][ T35] audit: type=1326 audit(1608000193.204:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10669 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 02:43:13 executing program 0: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r0 = eventfd2(0x2, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 02:43:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe, 0x4000}, 0xc) 02:43:13 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x2, 0x0) 02:43:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0xac}, {0x6}]}) 02:43:13 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 02:43:13 executing program 2: rename(&(0x7f00000050c0)='./file0\x00', 0x0) [ 378.196633][ T35] audit: type=1326 audit(1608000193.764:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10687 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 [ 378.225436][ T4907] ldm_validate_privheads(): Disk read failed. [ 378.244984][ T4907] loop3: p2 < > [ 378.270617][ T4907] loop3: partition table partially beyond EOD, truncated [ 378.289093][ T35] audit: type=1326 audit(1608000193.854:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10663 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 [ 378.296051][ T4907] loop3: p2 size 2 extends beyond EOD, truncated 02:43:13 executing program 4: io_uring_setup(0x41ce, &(0x7f0000000140)={0x0, 0x0, 0x20}) 02:43:13 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f0000001200)={[{@shortname_win95='shortname=win95'}]}) [ 378.424956][ T35] audit: type=1326 audit(1608000193.984:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10669 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 02:43:14 executing program 5: open$dir(&(0x7f0000000240)='./file0\x00', 0x1c16c960068aa555, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3161091, 0x0) mount$9p_unix(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x18610a4, 0x0) 02:43:14 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1010, &(0x7f00000015c0)) 02:43:14 executing program 3: rt_sigqueueinfo(0x0, 0x0, 0x0) syz_io_uring_setup(0x73ae, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) syz_io_uring_setup(0x309, &(0x7f0000000180)={0x0, 0xe59b}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 02:43:14 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x24}, {0x6}]}) 02:43:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x6, 0x4) [ 378.627897][ T35] audit: type=1326 audit(1608000194.184:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10704 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 02:43:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5}, 0x40) 02:43:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x0, 0xf4240, &(0x7f0000000140)=@framed={{}, [@func, @func]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 378.956663][ T4907] ldm_validate_privheads(): Disk read failed. [ 378.964229][ T4907] loop3: p2 < > [ 378.977030][ T35] audit: type=1326 audit(1608000194.544:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10687 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 02:43:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x9, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:43:14 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$romfs(&(0x7f0000000200)='romfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{&(0x7f0000000280), 0x0, 0x5}], 0x2008009, &(0x7f00000015c0)={[{'\x05{@@.@]}\\$@/@.()|'}, {'/proc/consoles\x00'}, {']\''}, {'/'}, {'a&{+[!#'}, {'%'}, {'veth1_to_batadv\x00'}], [{@hash='hash'}, {@smackfsfloor={'smackfsfloor', 0x3d, ']'}}]}) rmdir(&(0x7f0000001640)='./file0\x00') 02:43:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1c, 0x0, &(0x7f0000000180)) 02:43:14 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) [ 378.979503][ T4907] loop3: partition table partially beyond EOD, truncated [ 379.037378][ T4907] loop3: p2 size 2 extends beyond EOD, truncated 02:43:14 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002062, 0x0) 02:43:14 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x8000, &(0x7f00000003c0)=ANY=[@ANYBLOB='u']) [ 379.185815][T10740] romfs: Unknown parameter '{@@.@]}\$@/@.()|' 02:43:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x0, 0xfffffffe}, 0x40) 02:43:14 executing program 4: syz_mount_image$vfat(&(0x7f0000003a40)='vfat\x00', &(0x7f0000003a80)='./file0\x00', 0x0, 0x0, &(0x7f0000004e00), 0x8000, &(0x7f0000004ec0)) 02:43:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, &(0x7f0000000040)=@isdn, 0x80) 02:43:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x1d}]}) 02:43:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7a000000}]}) 02:43:15 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001480)='/dev/loop-control\x00', 0x0, 0x0) [ 379.420583][ T35] audit: type=1326 audit(1608000194.984:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10704 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 02:43:15 executing program 3: r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x1c16c960068aa555, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "4703292016c8b34f17660efaf88262a8d1dcd7e0e0330d3dae69bb8a288de2402c9e7cb1ffad2b677eac6408c31efe9d238332c66d6326e908a67194499edd191b6f0ca1ca4c00fff1f7bed5deeeda5f5e4c22ff92c162008abefd17f97ba09b8242666c1291f89596490d584d9a92eb1977f3d90d00093766d2776047d37d68f99efd9c04823d99b0321d5664ff58514b1912b8f4f274d18aea100bb0b34058c882b8e706ea996f5e74be27334bf8e872aac9a89bfd01defd4f0a478871e786ab6862d8684889be4d481857952d5ef72ee6d16142dd0b60a593fc8981f46648768794fab9a3502a63b870a987acbcb813ce4dc1eb41ee1fa9cef97735f2e6ed2698e2647efe4e997bec973504bc08f58a259d13b193c214092ad8a924ff52dae8e3c19b6e1f7ce77dbf957c16908d3aba0b0614de3e1554d53e603266e669b632308a140f3b50fbc5780e4717ce266acfe8591e765682e6d42b9fe17538506de9b7683dfaff2644a3c6009944edbfdc649bfe11d18a7217549b1844608fb9e3360223d55a5a704ab7eea6dc73c214f182a0dafac9974eb9652befe3ccb6e2009c0bba694657811e19ed28a1b932d6a8cc753e844ce437152cf9dcb7bd3b9ee02e441b347dfd63c2e711de8ba351a865f1cc2dac7e641ae010bc701f3177eebec2c772a5d297b3b8bfe03a39efd6de388200735136115af862ae100a11d5acc4596f49cf98e284e965dcc592dbb6511adb7f2086482eb7aa413dadda675a78514fcc20b516222a0e847031d289a57f2d42e83e59d6a1134b9779c4951124a51abc2f5dbb7b7e7ccabdf1dc9b0e699d963b6dcb3b6fa8b72621f91961970f7f6e6df90970e62aa5994de3259764d8e12249c1986d70083dd4ae5e502927272eec7be14dfebffdf2f0c4b9a4db635e2cdc6769c99138814379f02982f07b51db30608e41a546ca9640b12401ced2a615414cbe0a4c2ba9580cdc1704211c5ace59eb33e150164479ce5e3a5129515026b858211e28358635c9955e71265f20baa103ee69312ebbfdcb132e12d41f8ac93ad7d47f669747693da3d0ebeaed2f2ea7ba3be87a3cd081b96c21d6445609be1f6f2217e4cc99c082396f244d03c23dfd833d5789ced1ed04f25a954308c651a737202d63922282d0a280fab3c6f0edf6b5d7e3f8fd26cb770308234c41cdddb9e80af048fc699d2699b768118ef456c42f1ed24a39be423213b82f1e1d9f0509930b0cba03a93eafc4258c4a96b7b2c9050a5c078dedefba9344db66b9b461e9f781f62b3cd552c72f25eb0bc1cd155f0cf27dd8cc887d09f1ff709abea1bbaa19baadb8fbc8b16b6b500576062213fff9b4fb054b51eefcd2dcb0490fdc3632f5ea45b3db885ccd6a767fb2b90b335dba7bf67983a6d0edb73c3be5e874113c41dee932c87d7562f60212df8b028a6545913ec6be1965832bcb72a51dc3d8fb1cf8c0345e74e5adb349d8937ff4eaec648a5794e22f5ca79317fbc79fab272ec9b0ead6ede8b2fec0637ac6bbf784146eaac600fb46db42b0ddbae989a5286ff728291909571f2e2514123422ee91362831d9892a815303035e4a44c7e00e32444fa51b79f1698370c092967896f054d5b3c023dc2db8c21ff6f816ef16e4f5b2446432a8a038863458d9ed8b5fce1e19553c71aab99f10b90bc1f9745f6350cdd82dec8183af9e030b6007a93d0f29a3222a93e2a162fe4e91e8694fe7445dc191216c0d88269d5b2306d8703ec8b21442e804b0cd7920870e51e210e6e79bc6840c2ffac71fc1163a2cb637c3a472cb83842ffd5fbd2787f8d1e485a143d72350dd696f1625419a2fec8effeb1dc32efe48d678d74243e804732ae4a6ac420e83b38c1b18f9f206053e5ae8594d2b1c32e21891eab3c52cd337995184315be9ee105d4864837e129bc7a719b84ce3aadfa265ea8a118c4ffb58693ee00d01594016a522eb038c7327ac4e0605dd92709cd874ec66f55cdd05049a5cca3d2875031753455ffd5a431aaabe06dd0d9acd953c615974173c8e57a51aba6918b728099e39db48df38c7211c4fedcb24926fa02267abc3b6c25632297da7af46a234b0dc2e3c21502724dadb7e2001b14a671d99ae5afc43bae1378abf8cd227c0330a6e25d90395a945721913b02545f48d435cd9b877d110c087d5ea58f36ebd2d783c80f8afcb28778c6fd80799a03c8c1e5529bb5d12f81e4b78fc6a361e12ad73b1235fd5a5acba67b72c35180367be05fc3732ec05b12e42ea26cefa968f0a0665ab95074daac83fb2c39cdbe977ed27b4ce77ade7ae498441e56bf1b369dc6b1400d9d038c4d5278fd85d29cc718bb0d5f9d57f9396a46eef4cf92e33a7425a72c65c9f64b6bf58ccc091e1deacd23b04129920a2ad37fd0434642f4c05c2f6af46b979a23d50a18cc7084ca040e90292c9bb2e4be2971165e42ffcfd68e214bb9c5814462783e9c9a11498031c56f5d4b85cf5e3701e1cf0cb9505f7648ecc50424f93837813ba24151f5af04015707c18de79134eb4066b8e73137613cdba30de5c6716d41b208f7f28681c12df580c1e215bae19b95ff6bec04cf762cead8b63b2e1fa6d1b2423e93a33e83354957762f1d8f52cba0b4ac7121cb3caebcb34f7ff52ae1ceb5bf922ea736c62128f35630b522ed4a39a233864dfb20dc8cb9024e59def82de361340d189b4e16724418cd81c1421c94951737e0a6cdbf53f3df011ce71999be2c9d8a5475a50da247204b01064918af7f11d44c33cc79ae3994c761d9eb449ffa51decb112f7e5655b99d1ca05f239a90acba7164ef980ffa7b5b4bebbbe0a445f6ce90d8e6e04bb88a8024e71242d8784266b51c078206d481918594f268bc8dbf7a9a29fc4f9cb2da9b667cf12d0b8d5df7f3712194ab4aa5760beb2db70d156585997a6e6b3f022dba113296c07459e362e6f0a51c3bb8649407282d3f495de17c072965e7f675ce55ff69bdca4a5e4b0bc61f31c3dc3bb516586823b9fd41ffaed5811410d48a4ec6fd0626ea4c145511559309ada4f0f2d13d67ba66112722ad2051b3f2c1df54b82f8950ece57327e76f09b62551948a0627ec8ce888075868c82722ae0f17770dd177fa0dc860998d23cd6655640d0080bfebb2dd03dba8df92e3b2aee4fb210f95ecce8398ae5100f9f1aee62f966356a098fdb19c88268f47488d9a956f87d3547555f2dfa90599b1db4d1c87681e5476605307cf94816074afe93b42480e239ba0787248ffc4026f5a862baa811e72259a520b35c7fdd2c1f78fb1bdd7d6586aba049edd5b6865557ff89fb6e8c7af0e83aad56d1e6b2ce318c61479774e23e23e3a1efe561741cb7d6252bcfa9ac78e36eae96c9bb030bada2098db9db99ca79d536410a62920e646bdefb3e26015485a57e8f33406eba326b10f2e76e3188c1ef340657d13277c967e9edb781a72d7d66b132f1406cb15f23f0f8cc7b397957ab83dad34887a33f4c5ef615e976c28b346bfbd5a9f30b3f9ee9f48ba3db5b3ad35fc7f3751e6dac3c03f67f7497ade9e0aa1e4dcbb699c4818213a3863e517e2b58246b3c0073604f7d19e6460a4ba6e1f142f6d236a1f66d8ff53b7b32f6acf78f286e178dd9441198764d71f7ffd86f5187caade9f139ed8dc71642e2b1284bdecabe2726f47a18f9fac3923123416aab8e4d42a093e3c5044484168ec8620d6735daf852048faaadcf8fb08d3c8d4a6e69cbdc0a16bc7ccff058795f1448f53e676ba83b3a1dc6ecbd37113b577c5545079763bc2ab44a1fce1e1ac8147df2adc32e696eddc4842ecc7830aea30b94e3cae46f91a40d28e650499de19dc9590b5717a1fdcea57c60b3b31ee1c0fb924a57f9ce35dfb4805aa79a02584624fad82c4127be4d3cd9793903b9b6b1d6e03471391e482388eb6820ebcaf69043f7ae0151cc42a63526d69b5c44e8bd1a4cb3d89af2c883e58b306e91562421ca47bd774b8fa473785bc4cfc5438631b2d9c8cce2fc11bb146f00e8295e6a55cbc0a9dc6cdabc880b2850862e4cacec410465a64c261c9b7c54c14ff340c77978a197a61ea7debd48b48e7bc6695ef5cd938a617df0ff9c02225ed14f71ea4844156ffd660b0300bf1f3778013f9cb9b968a89be649d45ab318e2ca3a9c98e7f8c6421bbe1eb814293e468d5a980bb14e2b487eaae0389f6a26cbc6415b6ed186ac84c82b588b497a3353b6faf615c40c78efd4121aadaa71ae091a8f4de85b9631d455ba8cdc9a4b927c98cd9b56deeca3890b6cb0e1f0b84ccb61a7344278a00be68c426c95118b72d81fa293f873f6f42aa042be7ea2ca261ea31696bd40699d268721219608d0438146570718af56364393203f9ae312624f4f73a19fc00411a0bb420169bdf718657f5cc10c543575dff7a8237480098d3bf40d6c9e2b179929d0e34d997deaf96ea896fe8c6e5a6ae38d785548d42bd7aac9f6f8600aed5dbbf9780aca44ae9b99ac434671c3b7959c39ab4ffc3dee4ce74ebbe4f1c504973267c30d3e4f72ac13a65d6cc0d951a4548f5e5eb19cda2e82caa4e8616dbeb6602376fce5c74a17f55a77ce97fc1cf51650a5366f48c54a23ac2f5a0a5db94bdf5b7d4d55ca705e6b412ccba465b0db396cb976b691e56a619ab296afd4d09966b775da8ea675e719449155d84e0d84d6cbfbd410a33971c322bd8331c1cc014b41423f8d231e2adad1c1f856b8d3b4f5205557014a882aeb1c48b04e3daa2e6285bbdf8cd7bd8c9b53092a5276a13983dada8a25f2a96039504a52514f4be47730c3eacaaaa7e0289738f62ab877cb72c3c3abd07f081b68ffffba1f57b618e12e1d1dc8c12fefa7700d7d2913e3"}, 0xfffffdef) 02:43:15 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x7fffdf003000, 0x0, 0x59f45dce5ab1a32, 0xffffffffffffffff, 0x8000000) 02:43:15 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x4200, 0x0) 02:43:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0x0, &(0x7f0000000180)) 02:43:15 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000002f00)='net/rfcomm\x00') 02:43:15 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f00000050c0)='./file0\x00', &(0x7f0000005100)='./file1\x00') 02:43:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xb}, 0x40) 02:43:15 executing program 0: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', 0x0, 0x0, 0x1, &(0x7f0000000400)=[{0x0}], 0x0, &(0x7f0000000480)) syz_mount_image$vfat(&(0x7f0000003a40)='vfat\x00', 0x0, 0x0, 0x0, &(0x7f0000004e00), 0x0, 0x0) 02:43:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x6) 02:43:15 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000006d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c940)='./file0\x00', 0x0, 0x0) 02:43:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000280), 0x10) [ 380.009347][ T4907] ldm_validate_privheads(): Disk read failed. [ 380.021362][ T4907] loop3: p2 < > [ 380.037128][ T4907] loop3: partition table partially beyond EOD, truncated 02:43:15 executing program 5: bpf$MAP_CREATE(0x17, &(0x7f0000000200), 0x40) [ 380.076605][ T4907] loop3: p2 size 2 extends beyond EOD, truncated 02:43:16 executing program 3: clock_gettime(0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) 02:43:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x1, 0x1, 0x201, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 02:43:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x2000) 02:43:16 executing program 4: syz_mount_image$romfs(&(0x7f0000000840)='romfs\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x1, &(0x7f0000001b00)=[{&(0x7f0000000b00)="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", 0x3fe, 0x2}], 0x0, &(0x7f0000001b80)) 02:43:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@uni_xlateno='uni_xlate=0'}]}) 02:43:16 executing program 5: open$dir(&(0x7f0000000240)='./file0\x00', 0x1c16c960068aa555, 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) 02:43:16 executing program 5: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0xa0d81) [ 380.734817][T10825] loop4: detected capacity change from 2 to 0 02:43:16 executing program 2: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f00000017c0)={[{@fat=@time_offset={'time_offset'}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}]}) [ 380.808981][T10825] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 380.920527][T10825] VFS: Can't find a romfs filesystem on dev loop4. [ 380.920527][T10825] [ 380.930336][T10826] FAT-fs (loop0): bogus number of reserved sectors 02:43:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000006cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}}], 0x2, 0x0) [ 380.980023][T10826] FAT-fs (loop0): Can't find a valid FAT filesystem [ 381.095608][T10825] loop4: detected capacity change from 2 to 0 [ 381.116642][T10836] FAT-fs (loop2): bogus number of reserved sectors [ 381.125978][T10825] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 381.128194][T10826] FAT-fs (loop0): bogus number of reserved sectors [ 381.143892][T10836] FAT-fs (loop2): Can't find a valid FAT filesystem 02:43:16 executing program 5: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='shortname=mixed,shortname=lower,shortname=mixed,utf8=0']) 02:43:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) 02:43:16 executing program 1: r0 = syz_io_uring_setup(0x309, &(0x7f0000000180), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000009100)=[{&(0x7f0000007c40)=""/105, 0x69}], 0x1) [ 381.167861][T10825] VFS: Can't find a romfs filesystem on dev loop4. [ 381.167861][T10825] [ 381.185390][T10826] FAT-fs (loop0): Can't find a valid FAT filesystem 02:43:16 executing program 0: syz_open_dev$evdev(&(0x7f0000002c40)='/dev/input/event#\x00', 0x81, 0x0) 02:43:16 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) [ 381.428554][T10836] FAT-fs (loop2): bogus number of reserved sectors [ 381.446038][T10836] FAT-fs (loop2): Can't find a valid FAT filesystem 02:43:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x64, &(0x7f0000000200)=[{}, {}, {}]}) 02:43:17 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000003180)='nl80211\x00') [ 381.506215][T10857] FAT-fs (loop5): bogus number of reserved sectors [ 381.523358][T10857] FAT-fs (loop5): Can't find a valid FAT filesystem 02:43:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) [ 381.739181][T10857] FAT-fs (loop5): bogus number of reserved sectors [ 381.749266][T10857] FAT-fs (loop5): Can't find a valid FAT filesystem 02:43:17 executing program 0: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) 02:43:17 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000020000000000000001000004080000000000000002000000000000000000000000000004"], &(0x7f0000000080)=""/236, 0x3e, 0x132, 0x7}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r0, 0x0, 0x1}, 0x40) 02:43:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0}, 0x0) 02:43:17 executing program 5: linkat(0xffffffffffffffff, &(0x7f0000000ac0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 02:43:17 executing program 2: open$dir(&(0x7f0000000240)='./file0\x00', 0x1c16c960068aa555, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x1db2c1, 0x0) 02:43:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xaf}, 0x40) 02:43:18 executing program 0: syz_mount_image$fuse(0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}}) 02:43:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000040)) 02:43:18 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000400)={@local, @multicast, @void, {@ipv4={0x800, @tipc={{0x12, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @rand_addr, {[@lsrr={0x83, 0x3}, @ssrr={0x89, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@remote}, {}]}, @rr={0x7, 0x13, 0x0, [@multicast1, @rand_addr, @loopback, @remote]}]}}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 02:43:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x0, 0x1105}, 0x40) 02:43:18 executing program 2: syz_mount_image$tmpfs(&(0x7f0000003340)='tmpfs\x00', &(0x7f0000003380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003500)={[{@size={'size', 0x3d, [0x12bf41c9d5b9e950]}}]}) 02:43:18 executing program 5: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0x7606}], 0x0, &(0x7f0000000480)) 02:43:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00O'], 0x24}}, 0x0) 02:43:18 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 02:43:18 executing program 1: syz_mount_image$vfat(&(0x7f0000003a40)='vfat\x00', &(0x7f0000003a80)='./file0\x00', 0x0, 0x2, &(0x7f0000004e00)=[{&(0x7f0000003b80)="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", 0x2f2}, {0x0}], 0x8000, &(0x7f0000004ec0)={[{@shortname_mixed='shortname=mixed'}, {@shortname_mixed='shortname=mixed'}, {@utf8='utf8=1'}, {@uni_xlate='uni_xlate=1'}]}) 02:43:18 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @local}, 0x10) 02:43:18 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000002140)={0x22, 0x3, 0x0, {0x0, 0x1, 0x0, '\xaa'}}, 0xffffffff20002121) [ 382.796757][T10918] loop5: detected capacity change from 118 to 0 [ 382.825627][T10918] MTD: Attempt to mount non-MTD device "/dev/loop5" 02:43:18 executing program 0: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) [ 382.961687][T10918] VFS: Can't find a romfs filesystem on dev loop5. [ 382.961687][T10918] 02:43:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6ca, 0x0, &(0x7f0000000180)) [ 383.007744][T10929] loop1: detected capacity change from 1 to 0 02:43:18 executing program 4: io_uring_setup(0x46d7, &(0x7f00000003c0)) [ 383.153637][T10929] loop1: detected capacity change from 1 to 0 02:43:18 executing program 5: bpf$MAP_CREATE(0x3, &(0x7f0000000200), 0x40) 02:43:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, 0x0, 0x0) 02:43:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x0, 0x1000, 0x1}, 0x40) 02:43:19 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000001d40)) 02:43:19 executing program 0: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000180)={0x0, "b8af3ba9333e8dc7f2ba7d71a9e2777b240c441196eedd194153cdf566dbb6bf4a2b55208f9792754f76dc208923a91441904e3a899ff40a9125e236bf65ea13"}, 0x48, 0xfffffffffffffffa) 02:43:19 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 02:43:19 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x2008000, &(0x7f00000016c0)) 02:43:19 executing program 2: bpf$MAP_CREATE(0x16, &(0x7f0000000200), 0x40) 02:43:19 executing program 5: syz_open_dev$evdev(&(0x7f0000002c40)='/dev/input/event#\x00', 0x0, 0x191000) 02:43:19 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000006cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0)=ANY=[], 0x128}}], 0x2, 0x0) 02:43:19 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xfffffffffffffff8}, 0x0, 0x0) 02:43:19 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)) 02:43:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 02:43:19 executing program 2: bpf$MAP_CREATE(0x10, &(0x7f0000000200), 0x40) 02:43:19 executing program 5: bpf$ENABLE_STATS(0x20, &(0x7f0000002c00), 0x4) 02:43:19 executing program 0: r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x1c16c960068aa555, 0x0) write$binfmt_script(r0, &(0x7f0000009f00)={'#! ', './file0'}, 0xb) 02:43:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x0, 0x0, 0x0, 0x1105}, 0x40) 02:43:19 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 02:43:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x4d}, {0x6}]}) 02:43:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000005740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 02:43:20 executing program 2: r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x1c16c960068aa555, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "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"}, 0x20001001) 02:43:20 executing program 3: epoll_create(0x4) [ 384.608073][T10981] ISOFS: Unable to identify CD-ROM format. 02:43:20 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x88400, &(0x7f0000001100)) [ 384.735711][T10981] ISOFS: Unable to identify CD-ROM format. [ 384.772653][ T35] kauditd_printk_skb: 1 callbacks suppressed [ 384.772673][ T35] audit: type=1326 audit(1608000200.333:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10995 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 02:43:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17}, 0x40) 02:43:20 executing program 5: syz_mount_image$romfs(&(0x7f0000000b00)='romfs\x00', &(0x7f0000000b40)='./file0\x00', 0x0, 0x0, &(0x7f0000000ec0), 0x0, &(0x7f0000000f40)) 02:43:20 executing program 3: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20400020}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x810}, 0x810) r0 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002b80), 0x80800) bpf$MAP_CREATE(0x0, &(0x7f0000002bc0)={0x0, 0x3, 0x5, 0xa36, 0x0, 0x1, 0x7fffffff, [], 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x4}, 0x40) bpf$ENABLE_STATS(0x20, &(0x7f0000002c00), 0x4) syz_open_dev$evdev(&(0x7f0000002c40)='/dev/input/event#\x00', 0x81, 0x191000) uselib(&(0x7f0000002c80)='./file0\x00') bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002d00), 0x4) lsetxattr$security_capability(&(0x7f0000002d40)='./file0/file0\x00', &(0x7f0000002d80)='security.capability\x00', 0x0, 0x0, 0x3) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002e40)={&(0x7f0000002e00)='./file0\x00'}, 0x10) accept4$packet(r0, 0x0, &(0x7f0000002ec0), 0x400) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002f00)='net/rfcomm\x00') bpf$MAP_CREATE(0x0, &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x40) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000002f80)=@req={0x0, 0x0, 0x0, 0x80}, 0x10) write$cgroup_pid(r1, &(0x7f0000002fc0)=0xffffffffffffffff, 0x12) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) bind(r2, &(0x7f00000030c0)=@ipx={0x4, 0x40, 0x4, "7bd367496e48", 0xa1}, 0x80) syz_genetlink_get_family_id$nl80211(&(0x7f0000003180)='nl80211\x00') syz_mount_image$tmpfs(&(0x7f0000003340)='tmpfs\x00', &(0x7f0000003380)='./file0\x00', 0x4eb3, 0x1, &(0x7f00000034c0)=[{&(0x7f00000033c0)="90a2e84f00b2abc3fa57d9113b2aba115de6697d891f745a4bf60827b4afce9abf958fe2d84ccaeac1f59ffb04ac6e28e50596a13ef700744bbf4e42134703c2a3c63d434a87df208d9b16e5ffce6a49e296d30b32a6529a154e39c9ac902e71b649c8db1ecbb047d4307af6a307d991df98830e3a983180e772ff56ade7be432343190193364325e7ca21bde638044ccbcfcb1ca9ab48d47433d1c92a6c1bfd419a8259a5e5335091810f96e67d7e0f283ce8328a9a95aa6eef9419492ddaf8b4fbabb060427768beb0c98a6bc6112e956f17c0a7d1a5", 0xd7}], 0xa0000a, &(0x7f0000003500)={[{@huge_never='huge=never'}, {@size={'size', 0x3d, [0x0, 0x35, 0x6b, 0x37, 0x33]}}, {@huge_advise='huge=advise'}, {@huge_never='huge=never'}], [{@euid_eq={'euid', 0x3d, 0xee00}}, {@subj_user={'subj_user', 0x3d, '('}}, {@fowner_lt={'fowner<'}}, {@smackfsroot={'smackfsroot', 0x3d, 'net/rfcomm\x00'}}]}) 02:43:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x1, 0x0, 0x0, 0x6}, {0x6, 0x0, 0x0, 0xfffffffc}]}) [ 385.144069][T11011] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 385.174264][ T4907] ldm_validate_privheads(): Disk read failed. [ 385.187673][T11011] VFS: Can't find a romfs filesystem on dev loop5. [ 385.187673][T11011] [ 385.253193][T11011] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 385.261934][ T4907] loop3: p2 < > [ 385.265600][T11011] VFS: Can't find a romfs filesystem on dev loop5. [ 385.265600][T11011] 02:43:20 executing program 4: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)) syz_io_uring_setup(0x73ae, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) accept(0xffffffffffffffff, 0x0, 0x0) [ 385.292572][ T4907] loop3: partition table partially beyond EOD, truncated [ 385.306343][ T4907] loop3: p2 size 2 extends beyond EOD, truncated [ 385.429842][ T35] audit: type=1326 audit(1608000200.993:14): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11022 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0xffff0000 02:43:21 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 02:43:21 executing program 3: bpf$MAP_CREATE(0x1c, &(0x7f0000000200), 0x40) 02:43:21 executing program 0: r0 = io_uring_setup(0x68ab, &(0x7f0000009240)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f00000092c0)={0x0, 0x0, 0x0, [], [{}, {}]}, 0x2) 02:43:21 executing program 1: io_uring_setup(0x5271, &(0x7f0000004500)={0x0, 0x0, 0x7}) 02:43:21 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001a80)=[{&(0x7f00000017c0)="ba", 0x1, 0x80000000}], 0x0, 0x0) 02:43:21 executing program 4: io_uring_setup(0x5d6f, &(0x7f0000000100)) [ 385.681714][ T35] audit: type=1326 audit(1608000201.053:15): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10995 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 02:43:21 executing program 3: lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000080)=@v3={0x3000000, [{0x9}, {0x0, 0x4}], 0xffffffffffffffff}, 0x18, 0x2) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0xa9, 0x3, &(0x7f0000000400)=[{0x0, 0x0, 0x100}, {&(0x7f0000000280)="7b593da604ec2a013c60bf69c6217766b585b3acf7254eec5dadb25d2e5074ea837dccf4eb7e8e9eb99c779c543d54042a1c87e6d84f95e139a9024428228449a79b9ff77e24b473e42dc8ed231532c135f70c47d64ef41e46f22728bb4bc937152216477a7c34b3603182c99f812cdb46e79baae62c2f0441c5bf3fec6062cb6934d0", 0x83}, {0x0, 0x0, 0xd}], 0x8000, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000003a00)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000039c0)={&(0x7f0000003940)={0x48, 0x0, 0x1, 0x70bd2c, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast2}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_TID={0xc, 0x3, 0x4}, @GTPA_MS_ADDRESS={0x8, 0x5, @remote}]}, 0x48}}, 0x0) syz_mount_image$vfat(&(0x7f0000003a40)='vfat\x00', &(0x7f0000003a80)='./file0\x00', 0x694, 0x6, &(0x7f0000004e00)=[{&(0x7f0000003ac0)}, {&(0x7f0000003b80)="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", 0x1000, 0x6}, {&(0x7f0000004b80)="7520c0f7c14eb6143f1ace2d6a6cfdb2d80617638797eb7c39efe3b046008813512f0a60c99854bad4c4b303fe0d3548e1b50529fc3b0a6ff7aa7ba6dfe61e4ceba85e0575edb9b6b9de1d7f900d7b9f128268f4a0a2fe5f000bfd8d287cefa3923a62d4c4cdc43bd77b17eeb65670a1805743babd1ab32c24dc73832408cc07564b9ac63dfbe86f3546", 0x8a, 0x3}, {&(0x7f0000004c40)="acbcd1080fd411b1c38217c70168f83e270c8c31fc12237c9a75ea55f5eafb21496c830dad2b3c765a62ebf237d1b6388335", 0x32}, {&(0x7f0000004cc0)="02a70b28e658ece989d83a4506b704f768d41e0b4c187d68be038a97fc38ebb85f8ea470cc2c629d69045da997bc1d0a4031af835c4952ec73", 0x39, 0x80000000}, {&(0x7f0000004d40)="dade0a4c40647cfd3f1e8465213669fccd021450c9c9b1a9a3901bdb11c5a9a230cb0830dfdc7981233fcba464e2c02af802fbf02143498b3a73e563d09e34bbbb3c9d647a582737ecb96ae96291612f80d5e09405586cfc1ab8276549252becc254f7eda9a62fb80ea854819c63aabab241b862c337eb1980eb77b2cfdb256e3283913b2bd36ff783ae8e04082f000fbff02a045cc8b3d05e6371", 0x9b, 0x2}], 0x8000, &(0x7f0000004ec0)={[{@shortname_mixed='shortname=mixed'}, {@iocharset={'iocharset', 0x3d, 'iso8859-13'}}, {@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@nonumtail='nnonumtail=1'}, {@shortname_mixed='shortname=mixed'}, {@uni_xlate='uni_xlate=1'}], [{@dont_hash='dont_hash'}]}) syz_open_procfs$namespace(0x0, &(0x7f0000005380)='ns/time_for_children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000005980)=[{0x0}, {0x0}, {&(0x7f00000058c0)}], 0x3, &(0x7f00000059c0)=[{0x48, 0x1, 0x5, "01082f51ed6e1a07d5c2e4ec3266dd0b991bd606dbd9834d29c4e3281db43fb16856a1e4a943b7fa34a5106ee6bae5bfc7485a72a1b0"}, {0x68, 0x116, 0x0, "9ce0d21206882ed95b465742b62208107e654d46858506c04f0167447999f88db0e6372db8cf776696ad06af098ef585e56d1f9f82408a583c264ec391a417f0593f56ef6f3e66de026c14a46fe7cf408198ec"}, {0x10, 0x0, 0x9}], 0xc0}, 0x6000000) 02:43:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x12}, 0x40) 02:43:21 executing program 1: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x8) open(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CHAR_RAW_RESETZONE(0xffffffffffffffff, 0x40101283, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 02:43:21 executing program 0: syz_io_uring_setup(0x402e, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0xa2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 02:43:21 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x15, &(0x7f0000000200)=[{}, {}, {}]}) 02:43:21 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000380)=0xfffffe52) [ 386.271929][T11074] loop2: detected capacity change from 264192 to 0 [ 386.422488][T11087] loop1: detected capacity change from 131456 to 0 02:43:22 executing program 2: execve(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 02:43:22 executing program 3: openat$vcsu(0xffffffffffffff9c, 0x0, 0x4260c3, 0x0) [ 386.486166][T11087] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a802c018, mo2=0006] [ 386.541776][T11087] System zones: 1-2, 19-19, 35-38, 46-46 02:43:22 executing program 5: syz_mount_image$vfat(&(0x7f0000003a40)='vfat\x00', &(0x7f0000003a80)='./file0\x00', 0x0, 0x0, &(0x7f0000004e00), 0x0, &(0x7f0000004ec0)={[{@iocharset={'iocharset', 0x3d, 'iso8859-13'}}, {@fat=@nfs_nostale_ro='nfs=nostale_ro'}], [{@dont_hash='dont_hash'}]}) [ 386.584097][T11087] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 02:43:22 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x24080, 0x0) 02:43:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x2008000, &(0x7f00000016c0)={[], [{@smackfshat={'smackfshat', 0x3d, ',})'}}]}) [ 386.626942][T11087] ext4 filesystem being mounted at /root/syzkaller-testdir482469798/syzkaller.C4rIRT/60/file0 supports timestamps until 2038 (0x7fffffff) [ 386.727145][ T4907] ldm_validate_privheads(): Disk read failed. [ 386.734910][ T4907] loop3: p2 < > 02:43:22 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1c000, 0x0) 02:43:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6c4, 0x0, &(0x7f0000000180)) [ 386.811776][ T4907] loop3: partition table partially beyond EOD, truncated [ 386.851871][T11111] FAT-fs (loop5): Unrecognized mount option "dont_hash" or missing value 02:43:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000006cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x200028e8}}], 0x2, 0x0) [ 386.885927][ T4907] loop3: p2 size 2 extends beyond EOD, truncated 02:43:22 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000600)='/dev/nvram\x00', 0x0, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 02:43:22 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0xffffffffffffffff, 0x0) 02:43:22 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) [ 387.107304][T11111] FAT-fs (loop5): Unrecognized mount option "dont_hash" or missing value 02:43:22 executing program 4: clone(0x10848180, 0x0, 0x0, 0x0, 0x0) 02:43:22 executing program 2: symlink(&(0x7f00000037c0)='./file0\x00', 0x0) 02:43:22 executing program 0: syz_mount_image$tmpfs(&(0x7f0000006cc0)='tmpfs\x00', &(0x7f0000006d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000007f40)={[{@huge_within_size='huge=within_size'}, {@nr_blocks={'nr_blocks', 0x3d, [0x65, 0x0]}}]}) 02:43:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000080)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:43:22 executing program 3: r0 = syz_io_uring_setup(0x309, &(0x7f0000000180), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 02:43:22 executing program 4: getresuid(&(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000080)) 02:43:23 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000140)='n', 0x1}], 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:43:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 02:43:23 executing program 4: setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) 02:43:23 executing program 2: syz_open_dev$evdev(&(0x7f0000002c40)='/dev/input/event#\x00', 0x81, 0x191000) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002e40)={&(0x7f0000002e00)='./file0\x00'}, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002f00)='net/rfcomm\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003180)='nl80211\x00') syz_mount_image$tmpfs(&(0x7f0000003340)='tmpfs\x00', &(0x7f0000003380)='./file0\x00', 0x0, 0x1, &(0x7f00000034c0)=[{&(0x7f00000033c0)="90", 0x1, 0x9}], 0x0, &(0x7f0000003500)={[{@size={'size', 0x3d, [0x0]}}], [{@subj_user={'subj_user', 0x3d, '('}}]}) 02:43:23 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x59f45dce5ab1a32, 0xffffffffffffffff, 0x8000000) 02:43:23 executing program 4: open$dir(&(0x7f0000000240)='./file0\x00', 0x1c16c960068aa555, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=ANY=[], 0x0, 0x0) 02:43:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:43:23 executing program 3: syz_io_uring_setup(0x402e, &(0x7f00000000c0)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 02:43:23 executing program 1: syz_mount_image$tmpfs(&(0x7f0000006cc0)='tmpfs\x00', &(0x7f0000006d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000007f40)={[{@uid={'uid'}}, {@huge_within_size='huge=within_size'}, {@nr_blocks={'nr_blocks', 0x3d, [0x65]}}]}) 02:43:23 executing program 0: lsetxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [{0x9}, {0x9, 0x4}], 0xffffffffffffffff}, 0x18, 0x2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) r0 = syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0xa9, 0x2, &(0x7f0000000400)=[{&(0x7f00000001c0)="507c4658ed4d32020d692949d8b1fd2e253fd8e88146d7944924067381693e4a7f4a19", 0x23, 0x100}, {0x0}], 0x8000, &(0x7f0000000480)={[{@nonumtail='nnonumtail=1'}, {@fat=@errors_continue='errors=continue'}], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@fsmagic={'fsmagic'}}]}) renameat2(r0, &(0x7f0000000500)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x2) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000740)={'syztnl2\x00', 0x0}) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000003900)) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000003a00)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000039c0)={0x0}, 0x1, 0x0, 0x0, 0x40800}, 0x0) syz_mount_image$vfat(&(0x7f0000003a40)='vfat\x00', &(0x7f0000003a80)='./file0\x00', 0x694, 0x0, 0x0, 0x8000, &(0x7f0000004ec0)={[{@shortname_mixed='shortname=mixed'}, {@iocharset={'iocharset', 0x3d, 'iso8859-13'}}, {@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@nonumtail='nnonumtail=1'}, {@shortname_mixed='shortname=mixed'}, {@utf8='utf8=1'}, {@uni_xlate='uni_xlate=1'}], [{@dont_hash='dont_hash'}]}) rt_sigqueueinfo(0xffffffffffffffff, 0x34, &(0x7f0000004f40)={0x34, 0x80}) syz_open_procfs$namespace(0x0, &(0x7f0000005380)='ns/time_for_children\x00') r1 = socket$packet(0x11, 0x3, 0x300) sendmsg(r1, &(0x7f0000005c40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000059c0)=[{0xf0, 0x1, 0x5, "01082f51ed6e1a07d5c2e4ec3266dd0b991bd606dbd9834d29c4e3281db43fb16856a1e4a943b7fa34a5106ee6bae5bfc7485a72a1b061891effc7ae9f63a4f9d9cb7ed87d813c3c035abf2c94c9770f6582276fa7e1d9975ffbd7adcf8efade37ca6814b51cc8ed0d97271151b75b0b23420e5af034ed3a04606846d94daf30a189e0398320aeffd01764371516af2b951cc0588e6f3f4ec8cf25c4ce5bb69e23a8a30e6f58ea908782809c99188a3d1af67070bfe4781d719ee8c231393ebaa41942a679f361e036c6904375264959d848eaa15e51cb4cd7"}, {0x98, 0x116, 0x7, "9ce0d21206882ed95b465742b62208107e654d46858506c04f0167447999f88db0e6372db8cf776696ad06af098ef585e56d1f9f82408a583c264ec391a417f0593f56ef6f3e66de026c14a46fe7cf408198ec90e69f33389f2faba7dd98f3976af7f34b29bb930a4f44f7f4c1af3a5a2b82cf51f7ccbea0ca64c5d5e7668eac9fd86231"}, {0xe0, 0x102, 0x9, "72bd3b10e18dba134f57a11c3d96abbbce161341c8f823ba6bb8bc1061b6e755ffb2529c4d3319cbcb534b432f944eae2cf51264c2df9da4bd0f54be7b8671118bdd1adec9cfdb11a4b23b5d4f4666f09ff0943b7ce9d88f8c5f96c36e0f9a4d69bc689e5af4e03bd64e3b18b5b245d78847d59740e0b3b7ebdb19b28966901a2373f9dfed99caabf22687bfa965ebc2fe13ca4b9e365b366805e5d9718ba73996b738cbb0be9961befc3026be8a482806e14091852e4fb60e9f3e1c806021bef4c418ed61cab53eb283051c73bf76"}], 0x268}, 0x6000000) 02:43:23 executing program 4: open$dir(&(0x7f0000000240)='./file0\x00', 0x1c16c960068aa555, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=@known='system.advise\x00', 0x0, 0x0) [ 387.854551][T11182] tmpfs: Bad value for 'size' 02:43:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000006cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x1100, &(0x7f00000027c0)=ANY=[@ANYBLOB="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"], 0x128}}], 0x2, 0x0) [ 387.938261][T11187] tmpfs: Bad value for 'size' 02:43:23 executing program 4: bpf$MAP_CREATE(0x4, &(0x7f0000000200), 0x40) [ 388.054001][T11193] loop0: detected capacity change from 1 to 0 02:43:23 executing program 2: open$dir(&(0x7f0000000240)='./file0\x00', 0x1c16c960068aa555, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.metadata\x00', 0x0, 0x0) [ 388.198736][T11200] loop0: detected capacity change from 1 to 0 02:43:23 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000006d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x220602, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 02:43:23 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 02:43:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2}, 0x40) 02:43:24 executing program 0: rt_sigqueueinfo(0x0, 0x0, 0x0) syz_io_uring_setup(0x309, &(0x7f0000000180)={0x0, 0xe59b}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 02:43:24 executing program 3: open$dir(&(0x7f0000000240)='./file0\x00', 0x1c16c960068aa555, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='security.selinux\x00', 0x0, 0x2) 02:43:24 executing program 2: ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000240)={{}, "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"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b284b9b334c", 0xff8d}], 0x1) 02:43:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x48}, {0x6}]}) 02:43:24 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0xfffffffffffffdef) 02:43:24 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x81, 0x0) 02:43:24 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x368203, 0x0) 02:43:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x3, &(0x7f0000000200)=[{0x3}, {0x60}, {0x6, 0x0, 0x0, 0x50000}]}) 02:43:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:43:24 executing program 1: syz_mount_image$vfat(&(0x7f0000000640)='vfat\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, &(0x7f0000001a80), 0x0, &(0x7f0000001b40)) 02:43:24 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000024c0), 0x401, &(0x7f00000025c0)=ANY=[@ANYBLOB='shortname=win95']) 02:43:24 executing program 0: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040), 0x10) 02:43:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x6}, {0x6}]}) 02:43:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x2, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 388.940971][ T4907] ldm_validate_privheads(): Disk read failed. [ 388.941312][ T4907] loop3: p2 < > [ 388.941325][ T4907] loop3: partition table partially beyond EOD, truncated [ 388.943191][ T4907] loop3: p2 size 2 extends beyond EOD, truncated [ 389.137721][T11256] FAT-fs (loop5): bogus number of reserved sectors [ 389.137749][T11256] FAT-fs (loop5): Can't find a valid FAT filesystem [ 389.229100][T11259] FAT-fs (loop1): bogus number of reserved sectors [ 389.286468][T11256] FAT-fs (loop5): bogus number of reserved sectors [ 389.286496][T11256] FAT-fs (loop5): Can't find a valid FAT filesystem [ 389.337222][ T35] audit: type=1326 audit(1608000204.903:16): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11267 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 [ 389.425391][T11259] FAT-fs (loop1): Can't find a valid FAT filesystem [ 389.500251][T11259] FAT-fs (loop1): bogus number of reserved sectors [ 389.500284][T11259] FAT-fs (loop1): Can't find a valid FAT filesystem 02:43:25 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x80000010) 02:43:25 executing program 0: r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x1c16c9600680e555, 0x0) write$binfmt_script(r0, 0x0, 0xd81) 02:43:25 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000880), 0x10) 02:43:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xd}, 0x40) 02:43:25 executing program 1: open$dir(&(0x7f0000000240)='./file0\x00', 0x1c16c960068aa555, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1002085, 0x0) [ 389.936217][ T4907] ldm_validate_privheads(): Disk read failed. [ 389.944306][ T4907] loop3: p2 < > [ 389.954982][ T4907] loop3: partition table partially beyond EOD, truncated [ 389.984377][ T4907] loop3: p2 size 2 extends beyond EOD, truncated 02:43:25 executing program 5: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) syz_genetlink_get_family_id$nl80211(0x0) syz_mount_image$tmpfs(&(0x7f0000003340)='tmpfs\x00', &(0x7f0000003380)='./file0\x00', 0x0, 0x0, &(0x7f00000034c0), 0x0, &(0x7f0000003500)={[{@size={'size', 0x3d, [0x35, 0x0]}}]}) 02:43:25 executing program 4: syz_mount_image$romfs(&(0x7f0000000840)='romfs\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)) 02:43:25 executing program 0: io_uring_setup(0x3990, &(0x7f00000001c0)) 02:43:25 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x3, &(0x7f0000000200)=[{0x3}, {0x61}, {0x6, 0x0, 0x0, 0x50000}]}) 02:43:25 executing program 2: r0 = syz_io_uring_setup(0x309, &(0x7f0000000180), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000009100)=[{0x0}], 0x1) [ 390.134352][ T35] audit: type=1326 audit(1608000205.693:17): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11267 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 02:43:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000080)=[{0x1d, 0x0, 0xf4}, {}]}) 02:43:26 executing program 4: syz_mount_image$romfs(&(0x7f0000000200)='romfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x2008009, &(0x7f00000015c0)) 02:43:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000), 0x4) 02:43:26 executing program 2: syz_emit_ethernet(0xfc0, &(0x7f00000034c0)={@local, @empty, @val={@void, {0x8100, 0x0, 0x0, 0xffe}}, {@mpls_mc={0x8848, {[], @ipv6=@dccp_packet={0x0, 0x6, "bfaaa0", 0xf86, 0x21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@routing={0x0, 0x8, 0x0, 0x0, 0x0, [@private2, @local, @loopback, @dev]}, @fragment, @hopopts={0x0, 0x1e1, [], [@generic={0x0, 0xf07, "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"}]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ec6f75", 0x0, "0e7958"}, "44d8d8fa9dd7e7d323fc8f78a5b1"}}}}}}}, 0x0) 02:43:26 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x30, &(0x7f0000000200)=[{}, {}, {}]}) 02:43:26 executing program 1: getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}}, 0x40010) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000200)={r1, r2/1000+60000}, 0x10) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x368203, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') syz_extract_tcp_res$synack(&(0x7f00000005c0), 0x1, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000600)='/dev/nvram\x00', 0x8000, 0x0) syz_mount_image$vfat(&(0x7f0000000640)='vfat\x00', &(0x7f0000000680)='./file0\x00', 0x7, 0x8, &(0x7f0000001a80)=[{&(0x7f00000006c0)="03bc8b68a5838507815864003dab374cbf471039b6873c906aaac9ec333b4e9f20183beb7ebb6f38f3ad63c999ee378e6e89d9fce68d321e68786f4e21d10a9bb61ecd9ae26cb527f251252f77320aba772047e7ac09a6ce0019f1ec51d60558824cfcd0af6eb4b02e697ef437f8067ceccd8d64b2d28423c06e71780b6699fa92fffb7c4f5f31b04fbf1a05833f11a9bf1fba6273eaa4a96b605e529164ac26d21537eb6bc983382d384f64d51c5f0e5403a069c1a663fa236df3ba4907a7509e927ffdefa58c931ada470a78e479c7fb3372cb2240f6fa34676a9ea8bce38fd2eb3298c42a61ba4cacf10c4071ac560a7f766689b6ec8622cdcbfc032aa9b12b0656b68e11ff0ff33e41913a6e27acdecfa5e80b6ed6815dd59ec30c5d254efba28f0f9dcd7529d8d5f30471b5f024858bea9286e01827ab78fec752e2fa23f5c2b686b3fc682bd19b9b37b880268984c60cec72e2bd986a359a3f9b76a9100a28b3eb24351f7d2e436534c76ce87be337c406badfe4515befb99dcb00fc710c72c6f4b2854c595d63a606735a208088babe3e545672b13c47271e2e2dc33f8997b2fa5239bfcf4d11c26242628a4d11f30bacbb370ad83073a7f7a751cd31f9d7a5ef41b6fe3c04f136ebab8357b900dd1001884df26ab09606d7e6cbf59261d08a0f7f576ccf15bc1bcf2837b0be716e2c33a2728696b851b1729f4a2ecf851e1592375f736815c713b2a01c1ce3a6800f0f0172a4f14cdaf6720410e7f353ccd862eb1028e7f134f2b22256e203e08b2d58dc3dacab00ce782611887ba9861f8086e43c70e76313968d3fc7deab7dc32b4f3d5a8071a35bceab98a04f29460f2eb270f7ea3ff0ce35d7ead3c368571b616a7261c68927f8309970150b08941f2343c22918d8ffbfb8538c038f6bfbe66fad81e4a3b4d1cdb2c7d77df6d69f5655a1ab0a7d640262769f5138e83b60d07f5e03f908c0e93efe133847ba0d990ec3bb1b70e73842ae68dfefadcebafe873b58c2c5d9bfab75694252447eeab8fb5a5f60b9fd422aca9b8a17f774b4b11c32fdfa2401d82f740fad34d45d83d3a85a97fd25aab3cf07b6868efe5982d32687d7389a5996d509825cba476dbb76257dffb58e05becb94e46e577dd8e327c598faa2e10a5c4e5cd29b6f05e5b5ee1324f1833ef8f958f1dab898bdde8628fc86093cd0c392b52e109ab8e9790ab1d47aba603c6a74b0e5ec091ac04c2df8ebf83920467948158e9242340f21bf0be62aff37e88a9e5e1afca14f603a90947eb2a924da50c351fd860b358627852db16d23a9ea0f74506c046b47fe077a9cac43c78369a2e7999da11215fb48f36414bca394237636034f73c57f20c39e445e147d9a00c14228fb4b34e0ec1fdb2dc57bedde0e1e3723517cdd9d73c506a5773aaeb5d26b398952e9cab8db37fd4c64168537b9f34ee9f1d6510fbe216f76df5515ce07feda2777fe5dd75c2f525a7915c98d37d75e880cf52de011016d988627064ca8f8b554d26cca3a4c0f3ab4b1d518510fb020196a2bfad21fc457231a47c76409d5b04a09637903c68d63a43e8fbd69b039d959c9e0b0b7d5cd1f8ac1e37b2c042db74ea657f11901b4a0fad14ee34a482d6b7c0841b5991712024b393f063de3938a6cd6410e29cb0ac0af140596e694c1b3d7e78bc5d21432a5485900aa7e2a5bb3d01f189d0b97274d8acb5eb3be6ea992b6cf758ce5d964a00fc67e2f045aac9e2e33e8e4da8a2957be67a1d6a7b2d8c101e04ed7376f571ac19c72fdd282c3f004d518545a934a645dfa18e5b833376e9c00f13b02a11698cecbc21a7f407add8de7050f99c9ccbb7d399a7185b64040899056ee0ba6162ed996d2d78e67f783d4f24e47725efcb968f3e687c04aea2380f05d83c2ae01c156e7afcf3c53e8e095291760ce2fa298ff7db244ed0fbda4b70090f2785c4960892c15c858c3460fe2dc259af82490434508c0980931c3f94c3215ae6ef2e5db6593cbf0c555a57cc74fa3b0bb7ecc01156f2bc24435dcec7c478fdacb075132bd361e4267aa2676e1e88144af4b1fe379c21361e7e89e0b98bd28325d58c4203983057ef938b6be214911a99b0798708739c5b5178ef80bb92bd53844151bbdd67011c6b0f77629bf87eb845e5ff485cc2ec01ce8e1f7135d09406052620de611a0c29c4f5a1ad10b3d1207374b947aac8b6f563df5767d2c01ac84305c68111a91b6347147f8683cd4c436da2a8143f35583b0e6ad9e1ad450cfecbb3765a131a3a19b5a2b83747569ba155efaac4d256d6ce78930a1d1d26c7a261ef09e19775593804bebeae51bb55e674ea8aea4da9ff5a2003021cf1cd70906acf99129ca6c0e0c4102e718ccb8fd4ffb7e2c998d3bab1d007675bfe6f34a76d07fd5f01b5c378fcc1ae527f5dfc093a1596bf6704df488f2a0838040c29838197c6baaa45d3e406515a0ecb2f0ae423412f8bff187664fc726a333c762feaac1ae09e3a9c6400299ab1965e2fb39fe034fd5cad2dc06f85a72ab4d114b4dbe9890043ddecdd93e464394c73275a64cf77ab098b26f53810bf8edd0a081c9f7e09beca3402bba73b1ea93a5b115e5870f59b42678bc685de74a09fa498aacfca5324542e065535632a99da2f0eda52a7f059cc29c4a895ace929a1f7466a5bdb675927a19e888ec27030d2eb9d77b14f0ebac1c5211c619368c2c737571a3690e64d6883aac778409f7b3f6c16a1f7c65a9b3fa1cb0f4cf562b256709293bc0fefc3f82803d0ae870e8560be8fd5319a67317d56ecda1249e89be9d2885d139efeabaf52286154c4b39b0655d655d915da9c0b1b265f64872290fec1fc89f1d3419ed5e53bd782ca56ca36a836a12b9298eb01f53d4898537769795ac71d5050655819300f11e6ea281e98d36938ffd0ab8747d00f22ec027e54f2d855ba804a5bc9ae91bb7ee4cb9c2b60e19b22a65ff790c73dd05e0d202a9f54dd1864d2a9d2a178b968a8219555e74c882350f0b5b9ab71171a0813b372abdfbac314ef78c8decae625ee6d8b5e963a65d876ddc094bef3e06883fc6e19e813930665cac7158fcc6ae094638612ff468483aa87e948fa8c9ddbe5d5d31a71288479157dab4ca4ae59ebe4c4ffadaa09ad1c33e9abaaa4a64f0ed25941912ba28776324720a458c8f2b024eec10896fd95286ed20e19e8e94941828157d6d08cc3d666c0a8beed28a1ec171374a5941dba51c189a9b60b37a99fedb78a21a2b895dcde1e338ff7ecb7c8b64559f1d9d8d746c04765f714bf2e0f479110f26022950cfcba87a756219da3e3294d5c8d1021d339ddc169e7c8c718207b5735cf67d71185cec14085db63a1e087a7d1b0ed8480b85517973f5ea679d83dc8b01ac8513cff3a89c5fd796df4adfc87eccf1f070537e45713c259e1db6dff2d0a2ba0327267f4e77f6ef306ac0fcf0b07544334f15ee6b06267e758216662e826a293ef3f4364eb1d9d1882f31149007cf4a0375ecbbd6e0508de62f27181be195fa14017681f50f4c25644d78d94d98264174fff378145db661dea1f21b85793cfce54bf6f0fb85b726c9410b9c320d3063ca375de3d1b33ee9ef3a1390c86370c04b04e1dc1797dae333b7a4e74c61f8261487b1e7875650d5ed981db003df5ebac61346a5f46119666e78f641c54abf8c5f8fae6028513a27157ed086a4bde4b4f0cabd50d1f604fccf4ae9aeac2216c679e884d1867ac427b18bc3a43ff015b0bb491e108ba6fb06f5db860b255e758ee218a2cdfd6011ddd7880d0a06adcef9764b195723020c2641550c0398b487b1d4b5528c7ec88469cd364b92fe9aa6c215b99c3f8b961db11400052fbc8cf633ab73020092e868eb4229b16c4bbac4caf734c4e34864ccfef04516ffcd04453b589b6f528b41ff8b2bec8c3ebbeb196071da5b9fe96c5a7d0fe7e72a7db46da54420f475848a2d8104879e69ceda20b8aa5c8e38979cfe2487ad86638ba3030b920f437b96c1e13fd321dd38005e1b219d77ab23f1cce2e000efe70ac08c4e370d4d01678792f0aefb86a10bbe33538cc9c6fbb8eb1724c445d7f008d1feffbf5a0de358ec31a97f96ce256250c74ea02447c9670a85f98fa33cef18435d8ea225284e956ffcf2eee7ea55971b4b609edeb1e44a4773c32ab816bba1e0ce7fd017aae8f56ec17e9997c35dc276f5aa0423ec123ea086253aa3eb3ec5101aa97e0b203feeb8fe8b0719b283e2bbbd387b467b66ab9df1bfffca8d0879eb17acb43b4ab3095585896a1ca62408cf70be49627f1abdca81302ff5ece97cef30304caf86c8c7a510ead000264e15ace7deab98395642265d5cb6b0369b2f719e24232e97176518e729e553aec5a244209d180c0890398be3e7458c4bfa2ad1279f8f2090efbf81a82ec081f20a6c83fd883383033dfcec3eb9b9ef0623d319ef971ec326a9cd6c2a0014ff5867b86b41bf4ac43be9faefc614dd373ab571c349ed6227d52e51bd5b5be628c1ecf2f7a11754b66cce43f689636066dd2c1be1dad8c02d8c120d9c819ad8a8899c605fc483709bd4fbbaeb72be4de3817109e48dbc23eda7be98b965aed6c5668f7eb626ca64c82931ca94b40481e39fbea940304b1b94e948640baecf9788d8970e27ba10230054a2d60b61abcac028a9bdbd572193ffb40b98854eeafd66417fe71695f345064cc6545dc3c2ffd005550aa2a31b891f9b3ae92b8f499fdf62a2e7e935681c58f27a60c9e4e6192a6aae93a68a5bf6b37b5b1c7a8a6e13321989b616ea88116a7c30d92cdb253ea8691d8820f1a2cd537779c18719c0be418e70f1ad39a8427a525e40696a4f88c186bbf35b6f4c515a08b680bcd006e8fe1473b6d0df6a8bdad2f9201d9f3b5bd50fcbad7f45d924a1b7d355d6e7375ee708e9ea4e3567a1862945fe24c146e0af98916e5e5f84dd7d7f2ce7ec95f1541b09e3c2d0332de06bb70ec81eb2f45112b47ed3db44c9f08c17bea1c786a2ec6b3936d9f5a1ce2acc78348fd8cfd887ad437977dda68b28cee94a10988afa438e1deb20b2675b447f11f3ac1fab898ee8a4069002bf14fe65453a7e52e8cbdbb253e711c8db1f61058546d7dbeb8e132ce8db8efe96eaa4660bfccfe6534f03bf4f737e0365d3be75ce38269daaba64ff1b9679e6463737973344d6e916ac2564f67fca70ff9c3a06aaba9f1ee4d071f5dcbde18fd25dd7d992b777289250a33687280013f987595aea414263a4169333f93e44dd6f6f8b1bca927ac84c60bd4ee07c4eaa08795d28dfb4c09490a127650adc02dae5532ac830f7b12925d646391751fdb01daa491866791cae0072288fd17ba70bbe9655b69a08cb247a991d13ffa77674f3997f5c5a5ab52a2be709c9985418b4cd61fcb7df85d11172a881104aa4d93c611626fcc9a3368357d7dec4ff27d0ad6e8b49ec3daaac11cd814ef57823bdb6cc24dd289610cf32576aaf7b70fd284113f6b34a4eea5285aa8216ecc4f702480fb9ebf808e20831921e102c690c31d525f8d2738067be7488a820a57f03ad0fda8b3d845d87a199ab167c2aba01216d8b89bbd54094e52e6884afd398c3a717f8eeb5ca53f2815b0fac7a0de41bcf8b6fef3bd4b507bbccd2b748acbdaf542f6580d9084ca3be56ed8a08266c699d3f4cd5cdd4a1a03bda544ee2b5d6fc8a3c8227cd7d2770611c78ad97ccf40aad6cfc6e0451cfe736ecb5e8703d02874b8676497028afba266b60d66f2ddeac27bc4e173b36", 0xff8, 0x1}, {&(0x7f00000016c0)="26fcddaa925752571aa2b80238c13e93a629b18fcb75acf3e7a8c2f803db4ff701fa06c95f061f9403744bff027fbdb0f4e638d856d443d6e8b14af2c90f3ec32c7fdec2215d31305a663cd4a9d33787d443197b922bd5ac2d1789bf98316a78e4662c8769fe1791c5ac0f056d23d8f183bedcda8a6586c8d011cbc9fc8cec8e411c176fd1bd7cb198ae26c23d029c55c0c623d8d4ab126cc981631e345e2e640a0ddba4668737b7634336969a669d180d4c228cd50213eeffa536d99cdc87dc788f41bf20aac544be72b7", 0xcb, 0xffff}, {&(0x7f00000017c0)="ba298373cb1d2550a92d562f36ab401aeaf044c03d89eed8eeb45d88a04637181eae06cf689d8b6f6c9f6920e30b57fa1f4560903d9e3bc5624fcd", 0x3b, 0x80000000}, {&(0x7f0000001800), 0x0, 0x9}, {&(0x7f0000001840)="f29bff190a4f9c62033ddd0c6e3ccaffbf2b0cf5a2b250ef35c9df427afe3f7935bffa345177799dd26a0a9aac55e7372e247a56b68f133e54eb4d0c09e969c5d291000188948e0f32f4140239cd390cddf34037dc2c6e9d1954d468758fb16fd2f6ed955da2cf546af2bb3fd5d6b238442d31a1e571cb502d0fa7dd3667f0457026a3217694eebc38eb7f3da900c6a36425985d1d0c756f27a45a99dc8219cf844b4e235551b6faa8a0e628c83ac4818e972e2a", 0xb4, 0x7}, {&(0x7f0000001900)="8070fdd34391b9466ca3050480e1bb26ca980f203ec4d578f1dfb06ec35f897fca7e7c006a807a190b668fe75c27e156321579aedb3e4cadd643ff0b59b44c30318b1a69511040d3a60e0ad7354aba7f39c48c0cefbff1df181b2e1433f2805ce3478821f9e43301783a7453a05d020745137e5ef2426e4deb", 0x79, 0x6}, {&(0x7f0000001980)="73447480508054e86b458f41f5e8c06ce4e475cafcb384c0031c1bb76cb6bbee90fa4b842fceb1635a430a7ec1d8771d6280409fe9565f954b69afa5160812f9354f44a06d8a456c5d69491727e0526f7922bfb4504f74cac3", 0x59, 0x4}, {&(0x7f0000001a00)="462da355f247024556d121a10eea782a8aa5bb0cb0aa2c59f8dfbdfc38375b9ab6665548ae3910b06adc6754dc56d36b4e8284ecd3e8c793e2492ae27c0f227a47755e53deb17c61d58a39b1cdf8fd2273379960205f7699c1ffbc58d6f0392c30345e95195785b268cc45644614decfa3fca83fb9fa3e9702ddb9", 0x7b, 0xa230}], 0x1920080, &(0x7f0000001b40)={[{@rodir='rodir'}, {@iocharset={'iocharset', 0x3d, 'cp863'}}, {@rodir='rodir'}], [{@hash='hash'}, {@obj_user={'obj_user', 0x3d, ')'}}, {@seclabel='seclabel'}, {@obj_type={'obj_type', 0x3d, '\\!('}}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x38, 0x66, 0x39, 0x34, 0x66, 0x39, 0x30], 0x2d, [0x63, 0x65, 0x66, 0x36], 0x2d, [0x1408924e030d54a7, 0x37, 0x65, 0x62], 0x2d, [0x36, 0x39, 0x30, 0x38], 0x2d, [0x50, 0x31, 0x64, 0x36, 0x36, 0x61, 0x35, 0xb]}}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@dont_hash='dont_hash'}]}) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c40)={0x3c, r3, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffffffff}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4008800}, 0x20008010) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000001d00)=0x1b, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000001dc0)='IPVS\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r4, &(0x7f0000001fc0)={&(0x7f0000001f00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001f80)={&(0x7f0000001f40)={0x1c, r3, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_VLANID={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000011) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000002000)={{r0}, {@void, @max='max'}}) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000022c0)={&(0x7f0000002140), 0xc, &(0x7f0000002280)={&(0x7f00000021c0)={0xac, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x5c}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2e}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xff}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x32}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xe987}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3d}}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x48}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x29}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3c}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x880}, 0x4040081) 02:43:26 executing program 3: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) syz_mount_image$vfat(&(0x7f0000003a40)='vfat\x00', 0x0, 0x0, 0x0, &(0x7f0000004e00), 0x0, &(0x7f0000004ec0)) 02:43:26 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self\x00', 0x0, 0x0) 02:43:26 executing program 0: syz_open_dev$evdev(&(0x7f0000002c40)='/dev/input/event#\x00', 0x0, 0x0) 02:43:26 executing program 2: open$dir(&(0x7f0000000240)='./file0\x00', 0x1c16c960068aa555, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3161091, 0x0) 02:43:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={0x0}}, 0x0) 02:43:26 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000040)={@empty, @random="45c36ccbbb6a", @void, {@mpls_uc}}, 0x0) [ 390.779684][T11335] loop1: detected capacity change from 264192 to 0 [ 390.887446][T11344] loop1: detected capacity change from 264192 to 0 02:43:26 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x4000, 0x0) 02:43:26 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x5, &(0x7f0000004e00)=[{&(0x7f0000003ac0)="f2", 0x1}, {&(0x7f0000003b80)="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", 0xffb, 0x6}, {&(0x7f0000004b80)='u', 0x1}, {&(0x7f0000004cc0)="02", 0x1, 0x80000000}, {0x0}], 0x0, 0x0) 02:43:26 executing program 5: r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x1c16c960068aa555, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "4703292016c8b34f17660efaf88262a8d1dcd7e005330d3dae69bb8a288de2402c9e7cb1ffad2b677eac6408c31efe9d238332c66d6326e908a67194499edd191b6f0ca1ca4c00fff1f7bed5deeeda5f5e4c22ff92c162008abefd17f97ba09b8242666c1291f89596490d584d9a92eb1977f3d90d00093766d2776047d37d68f99efd9c04823d99b0321d5664ff58514b1912b8f4f274d18aea100bb0b34058c882b8e706ea996f5e74be27334bf8e872aac9a89bfd01defd4f0a478871e786ab6862d8684889be4d481857952d5ef72ee6d16142dd0b60a593fc8981f46648768794fab9a3502a63b870a987acbcb813ce4dc1eb41ee1fa9cef97735f2e6ed2698e2647efe4e997bec973504bc08f58a259d13b193c214092ad8a924ff52dae8e3c19b6e1f7ce77dbf957c16908d3aba0b0614de3e1554d53e603266e669b632308a140f3b50fbc5780e4717ce266acfe8591e765682e6d42b9fe17538506de9b7683dfaff2644a3c6009944edbfdc649bfe11d18a7217549b1844608fb9e3360223d55a5a704ab7eea6dc73c214f182a0dafac9974eb9652befe3ccb6e2009c0bba694657811e19ed28a1b932d6a8cc753e844ce437152cf9dcb7bd3b9ee02e441b347dfd63c2e711de8ba351a865f1cc2dac7e641ae010bc701f3177eebec2c772a5d297b3b8bfe03a39efd6de388200735136115af862ae100a11d5acc4596f49cf98e284e965dcc592dbb6511adb7f2086482eb7aa413dadda675a78514fcc20b516222a0e847031d289a57f2d42e83e59d6a1134b9779c4951124a51abc2f5dbb7b7e7ccabdf1dc9b0e699d963b6dcb3b6fa8b72621f91961970f7f6e6df90970e62aa5994de3259764d8e12249c1986d70083dd4ae5e502927272eec7be14dfebffdf2f0c4b9a4db635e2cdc6769c99138814379f02982f07b51db30608e41a546ca9640b12401ced2a615414cbe0a4c2ba9580cdc1704211c5ace59eb33e150164479ce5e3a5129515026b858211e28358635c9955e71265f20baa103ee69312ebbfdcb132e12d41f8ac93ad7d47f669747693da3d0ebeaed2f2ea7ba3be87a3cd081b96c21d6445609be1f6f2217e4cc99c082396f244d03c23dfd833d5789ced1ed04f25a954308c651a737202d63922282d0a280fab3c6f0edf6b5d7e3f8fd26cb770308234c41cdddb9e80af048fc699d2699b768118ef456c42f1ed24a39be423213b82f1e1d9f0509930b0cba03a93eafc4258c4a96b7b2c9050a5c078dedefba9344db66b9b461e9f781f62b3cd552c72f25eb0bc1cd155f0cf27dd8cc887d09f1ff709abea1bbaa19baadb8fbc8b16b6b500576062213fff9b4fb054b51eefcd2dcb0490fdc3632f5ea45b3db885ccd6a767fb2b90b335dba7bf67983a6d0edb73c3be5e874113c41dee932c87d7562f60212df8b028a6545913ec6be1965832bcb72a51dc3d8fb1cf8c0345e74e5adb349d8937ff4eaec648a5794e22f5ca79317fbc79fab272ec9b0ead6ede8b2fec0637ac6bbf784146eaac600fb46db42b0ddbae989a5286ff728291909571f2e2514123422ee91362831d9892a815303035e4a44c7e00e32444fa51b79f1698370c092967896f054d5b3c023dc2db8c21ff6f816ef16e4f5b2446432a8a038863458d9ed8b5fce1e19553c71aab99f10b90bc1f9745f6350cdd82dec8183af9e030b6007a93d0f29a3222a93e2a162fe4e91e8694fe7445dc191216c0d88269d5b2306d8703ec8b21442e804b0cd7920870e51e210e6e79bc6840c2ffac71fc1163a2cb637c3a472cb83842ffd5fbd2787f8d1e485a143d72350dd696f1625419a2fec8effeb1dc32efe48d678d74243e804732ae4a6ac420e83b38c1b18f9f206053e5ae8594d2b1c32e21891eab3c52cd337995184315be9ee105d4864837e129bc7a719b84ce3aadfa265ea8a118c4ffb58693ee00d01594016a522eb038c7327ac4e0605dd92709cd874ec66f55cdd05049a5cca3d2875031753455ffd5a431aaabe06dd0d9acd953c615974173c8e57a51aba6918b728099e39db48df38c7211c4fedcb24926fa02267abc3b6c25632297da7af46a234b0dc2e3c21502724dadb7e2001b14a671d99ae5afc43bae1378abf8cd227c0330a6e25d90395a945721913b02545f48d435cd9b877d110c087d5ea58f36ebd2d783c80f8afcb28778c6fd80799a03c8c1e5529bb5d12f81e4b78fc6a361e12ad73b1235fd5a5acba67b72c35180367be05fc3732ec05b12e42ea26cefa968f0a0665ab95074daac83fb2c39cdbe977ed27b4ce77ade7ae498441e56bf1b369dc6b1400d9d038c4d5278fd85d29cc718bb0d5f9d57f9396a46eef4cf92e33a7425a72c65c9f64b6bf58ccc091e1deacd23b04129920a2ad37fd0434642f4c05c2f6af46b979a23d50a18cc7084ca040e90292c9bb2e4be2971165e42ffcfd68e214bb9c5814462783e9c9a11498031c56f5d4b85cf5e3701e1cf0cb9505f7648ecc50424f93837813ba24151f5af04015707c18de79134eb4066b8e73137613cdba30de5c6716d41b208f7f28681c12df580c1e215bae19b95ff6bec04cf762cead8b63b2e1fa6d1b2423e93a33e83354957762f1d8f52cba0b4ac7121cb3caebcb34f7ff52ae1ceb5bf922ea736c62128f35630b522ed4a39a233864dfb20dc8cb9024e59def82de361340d189b4e16724418cd81c1421c94951737e0a6cdbf53f3df011ce71999be2c9d8a5475a50da247204b01064918af7f11d44c33cc79ae3994c761d9eb449ffa51decb112f7e5655b99d1ca05f239a90acba7164ef980ffa7b5b4bebbbe0a445f6ce90d8e6e04bb88a8024e71242d8784266b51c078206d481918594f268bc8dbf7a9a29fc4f9cb2da9b667cf12d0b8d5df7f3712194ab4aa5760beb2db70d156585997a6e6b3f022dba113296c07459e362e6f0a51c3bb8649407282d3f495de17c072965e7f675ce55ff69bdca4a5e4b0bc61f31c3dc3bb516586823b9fd41ffaed5811410d48a4ec6fd0626ea4c145511559309ada4f0f2d13d67ba66112722ad2051b3f2c1df54b82f8950ece57327e76f09b62551948a0627ec8ce888075868c82722ae0f17770dd177fa0dc860998d23cd6655640d0080bfebb2dd03dba8df92e3b2aee4fb210f95ecce8398ae5100f9f1aee62f966356a098fdb19c88268f47488d9a956f87d3547555f2dfa90599b1db4d1c87681e5476605307cf94816074afe93b42480e239ba0787248ffc4026f5a862baa811e72259a520b35c7fdd2c1f78fb1bdd7d6586aba049edd5b6865557ff89fb6e8c7af0e83aad56d1e6b2ce318c61479774e23e23e3a1efe561741cb7d6252bcfa9ac78e36eae96c9bb030bada2098db9db99ca79d536410a62920e646bdefb3e26015485a57e8f33406eba326b10f2e76e3188c1ef340657d13277c967e9edb781a72d7d66b132f1406cb15f23f0f8cc7b397957ab83dad34887a33f4c5ef615e976c28b346bfbd5a9f30b3f9ee9f48ba3db5b3ad35fc7f3751e6dac3c03f67f7497ade9e0aa1e4dcbb699c4818213a3863e517e2b58246b3c0073604f7d19e6460a4ba6e1f142f6d236a1f66d8ff53b7b32f6acf78f286e178dd9441198764d71f7ffd86f5187caade9f139ed8dc71642e2b1284bdecabe2726f47a18f9fac3923123416aab8e4d42a093e3c5044484168ec8620d6735daf852048faaadcf8fb08d3c8d4a6e69cbdc0a16bc7ccff058795f1448f53e676ba83b3a1dc6ecbd37113b577c5545079763bc2ab44a1fce1e1ac8147df2adc32e696eddc4842ecc7830aea30b94e3cae46f91a40d28e650499de19dc9590b5717a1fdcea57c60b3b31ee1c0fb924a57f9ce35dfb4805aa79a02584624fad82c4127be4d3cd9793903b9b6b1d6e03471391e482388eb6820ebcaf69043f7ae0151cc42a63526d69b5c44e8bd1a4cb3d89af2c883e58b306e91562421ca47bd774b8fa473785bc4cfc5438631b2d9c8cce2fc11bb146f00e8295e6a55cbc0a9dc6cdabc880b2850862e4cacec410465a64c261c9b7c54c14ff340c77978a197a61ea7debd48b48e7bc6695ef5cd938a617df0ff9c02225ed14f71ea4844156ffd660b0300bf1f3778013f9cb9b968a89be649d45ab318e2ca3a9c98e7f8c6421bbe1eb814293e468d5a980bb14e2b487eaae0389f6a26cbc6415b6ed186ac84c82b588b497a3353b6faf615c40c78efd4121aadaa71ae091a8f4de85b9631d455ba8cdc9a4b927c98cd9b56deeca3890b6cb0e1f0b84ccb61a7344278a00be68c426c95118b72d81fa293f873f6f42aa042be7ea2ca261ea31696bd40699d268721219608d0438146570718af56364393203f9ae312624f4f73a19fc00411a0bb420169bdf718657f5cc10c543575dff7a8237480098d3bf40d6c9e2b179929d0e34d997deaf96ea896fe8c6e5a6ae38d785548d42bd7aac9f6f8600aed5dbbf9780aca44ae9b99ac434671c3b7959c39ab4ffc3dee4ce74ebbe4f1c504973267c30d3e4f72ac13a65d6cc0d951a4548f5e5eb19cda2e82caa4e8616dbeb6602376fce5c74a17f55a77ce97fc1cf51650a5366f48c54a23ac2f5a0a5db94bdf5b7d4d55ca705e6b412ccba465b0db396cb976b691e56a619ab296afd4d09966b775da8ea675e719449155d84e0d84d6cbfbd410a33971c322bd8331c1cc014b41423f8d231e2adad1c1f856b8d3b4f5205557014a882aeb1c48b04e3daa2e6285bbdf8cd7bd8c9b53092a5276a13983dada8a25f2a96039504a52514f4be47730c3eacaaaa7e0289738f62ab877cb72c3c3abd07f081b68ffffba1f57b618e12e1d1dc8c12fefa7700d7d2913e3b5299ef58ac6dfb3ae83c30aae9b3c836172091467d808653ed3159a68d032c9693e7f8ddfa8baa334fb07e725e5397be94a73373c1cfa5168a9483402de2f004817dd137698e7eaa8e945cc6116db128bf27c5ba9372e68fdc325ebcc13c4c662e6c5a551a809e25328a6dec4b29d2bf2f7f88a728ae0cf2bf8bb33bd47feff19181098ae7af8cd40ad5a9f00275ffa914d0224871d8bd68d28bd19d2473d39bcd65e5cefe9fed12845691eaa53edeaa709afac31f14ddd05c2b8b79f8e3ae1333ace359dd0452488ed42874ca2f38287c6c6466f9bb0648280dbe442c647447685b9ee418c94d0c5833f2df53693569e5293e559b3a0c38a61c006186a768df9ac026eb701da237f3f1a11ac3d2e2484716ba05f47bef7182ee0841702d1b262581a2d88e8e295a132e1823893e8ccf33a21cc275c93b311dd9105739340a35e77c3c8801047d2fb319f41940dcb8cbc4290e7debb468384552c8b3d24ce71afc59ecc58e6257b4f4b7f0add91175bf9c9a9d3e3a11bb5f6f985129f9e04417f8255563c0e640e52f59ca4942a06b55f3c8f0c7d76c410c39a242837fd435411e1f33994d0e3d6fa39571724300188181853acb2b95a5c3c6a7234c30f04c82414c22563c3d6b73fa0744f67745ed447ebb0a9c344452c3dcd7f97609ab0775853c29a5713d52227a43d5e150393498fb7c7f87b64abbfaa97453884ae09474bbea8eae7a43ccaaea6aa70555614a4f07e67e1fb8fbe66bfd248446323df68a75f4bf5c552f11e30697832d5674eb629931b04f7338fc2be386bd7acf10bb33eb6fdcd9da665af1c10dc4c24cb4a59858d94e091414036796c3e1d6ba7f181b65b381aadbd6ef5064760da277aa82fe3b8d905a5604b634e65e5e7da105a81"}, 0x1001) 02:43:26 executing program 4: syz_mount_image$romfs(&(0x7f0000000200)='romfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000001640)='./file0\x00') 02:43:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x13, 0x0, 0x0, 0x0, 0x1105}, 0x40) 02:43:26 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r0) 02:43:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x18, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_MASTER={0x4}]}, 0x18}}, 0x0) 02:43:26 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 02:43:26 executing program 4: symlink(&(0x7f00000037c0)='./file0\x00', &(0x7f0000003800)='./file0\x00') 02:43:26 executing program 3: syz_mount_image$tmpfs(&(0x7f0000003340)='tmpfs\x00', &(0x7f0000003380)='./file0\x00', 0x0, 0x0, &(0x7f00000034c0), 0x0, &(0x7f0000003500)={[{@size={'size', 0x3d, [0x0]}}]}) 02:43:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6cb, 0x0, &(0x7f0000000180)) 02:43:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x0, 0x1105}, 0x40) 02:43:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000080)='syzkaller\x00', 0xfffffffc, 0xd8, &(0x7f00000000c0)=""/216, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:43:27 executing program 0: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) 02:43:27 executing program 1: bpf$MAP_CREATE(0x11, &(0x7f0000000200), 0x40) 02:43:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x2c0, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x333, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x7, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x7000000, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x4}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 02:43:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:43:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2, 0x0, 0x0, 0x0, 0x1105}, 0x40) [ 391.876648][T11399] FAT-fs (loop0): bogus number of reserved sectors 02:43:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0xaf}, 0x40) [ 391.944384][T11399] FAT-fs (loop0): Can't find a valid FAT filesystem [ 391.954269][ T4907] ldm_validate_privheads(): Disk read failed. [ 391.961581][ T4907] loop3: p2 < > [ 391.965902][ T4907] loop3: partition table partially beyond EOD, truncated [ 391.976584][ T4907] loop3: p2 size 2 extends beyond EOD, truncated [ 391.978202][T11400] xt_hashlimit: max too large, truncated to 1048576 02:43:27 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg(r0, &(0x7f0000004d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:43:27 executing program 2: syz_io_uring_setup(0x309, &(0x7f0000000180)={0x0, 0xe59b}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) [ 392.119148][T11399] FAT-fs (loop0): bogus number of reserved sectors [ 392.125950][T11399] FAT-fs (loop0): Can't find a valid FAT filesystem 02:43:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000000)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) 02:43:28 executing program 0: sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x96ebbff8f7f981af) 02:43:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x24}, {0x6, 0x0, 0x0, 0x50000}]}) 02:43:28 executing program 2: io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:43:28 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x2c0, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x333, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x7, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x7000000, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x4}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 02:43:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) 02:43:28 executing program 5: syz_open_dev$sg(&(0x7f0000002dc0)='/dev/sg#\x00', 0x0, 0x0) 02:43:28 executing program 0: statx(0xffffffffffffffff, 0x0, 0x1c00, 0x0, 0x0) 02:43:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x9, 0x0, 0x0, 0x0, 0x1105}, 0x40) [ 392.851648][T11439] xt_hashlimit: max too large, truncated to 1048576 02:43:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x2c}, {0x6}]}) 02:43:28 executing program 5: clone(0x51000000, 0x0, 0x0, 0x0, &(0x7f0000000180)) 02:43:28 executing program 1: syz_mount_image$vfat(&(0x7f0000003a40)='vfat\x00', &(0x7f0000003a80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004ec0)) 02:43:28 executing program 2: socketpair(0xa, 0x0, 0x7b5, &(0x7f0000000140)) 02:43:28 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000200)={r0, r1/1000+60000}, 0x10) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x368203, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') syz_extract_tcp_res$synack(&(0x7f00000005c0), 0x1, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000600)='/dev/nvram\x00', 0x8000, 0x0) syz_mount_image$vfat(&(0x7f0000000640)='vfat\x00', &(0x7f0000000680)='./file0\x00', 0x7, 0x8, &(0x7f0000001a80)=[{&(0x7f00000006c0)="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", 0xff8, 0x1}, {&(0x7f00000016c0)="26fcddaa925752571aa2b80238c13e93a629b18fcb75acf3e7a8c2f803db4ff701fa06c95f061f9403744bff027fbdb0f4e638d856d443d6e8b14af2c90f3ec32c7fdec2215d31305a663cd4a9d33787d443197b922bd5ac2d1789bf98316a78e4662c8769fe1791c5ac0f056d23d8f183bedcda8a6586c8d011cbc9fc8cec8e411c176fd1bd7cb198ae26c23d029c55c0c623d8d4ab126cc981631e345e2e640a0ddba4668737b7634336969a669d180d4c228cd50213eeffa536d99cdc87dc788f41bf20aac544be72b7", 0xcb, 0xffff}, {&(0x7f00000017c0)="ba298373cb1d2550a92d562f36ab401aeaf044c03d89eed8eeb45d88a04637181eae06cf689d8b6f6c9f6920e30b57fa1f4560903d9e3bc5624fcd", 0x3b, 0x80000000}, {&(0x7f0000001800), 0x0, 0x9}, {&(0x7f0000001840)="f29bff190a4f9c62033ddd0c6e3ccaffbf2b0cf5a2b250ef35c9df427afe3f7935bffa345177799dd26a0a9aac55e7372e247a56b68f133e54eb4d0c09e969c5d291000188948e0f32f4140239cd390cddf34037dc2c6e9d1954d468758fb16fd2f6ed955da2cf546af2bb3fd5d6b238442d31a1e571cb502d0fa7dd3667f0457026a3217694eebc38eb7f3da900c6a36425985d1d0c756f27a45a99dc8219cf844b4e235551b6faa8a0e628c83ac4818e972e2a", 0xb4, 0x7}, {0x0, 0x0, 0x6}, {&(0x7f0000001980)="73447480508054e86b458f41f5e8c06ce4e475cafcb384c0031c1bb76cb6bbee90fa4b842fceb1635a430a7ec1d8771d6280409fe9565f954b69afa5160812f9354f44a06d8a456c5d69491727e0526f7922bfb4504f74cac3", 0x59, 0x4}, {&(0x7f0000001a00)="462da355f247024556d121a10eea782a8aa5bb0cb0aa2c59f8dfbdfc38375b9ab6665548ae3910b06adc6754dc56d36b4e8284ecd3e8c793e2492ae27c0f227a47755e53deb17c61d58a39b1cdf8fd2273379960205f7699c1ffbc58d6f0392c30345e95195785b268cc45644614decfa3fca83fb9fa3e9702ddb9", 0x7b, 0xa230}], 0x0, &(0x7f0000001b40)={[{@rodir='rodir'}, {@iocharset={'iocharset', 0x3d, 'cp863'}}, {@rodir='rodir'}], [{@hash='hash'}, {@obj_user={'obj_user', 0x3d, ')'}}, {@seclabel='seclabel'}, {@obj_type={'obj_type', 0x3d, '\\!('}}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x38, 0x66, 0x39, 0x34, 0x66, 0x39, 0x30], 0x2d, [0x63, 0x65, 0x66, 0x36], 0x2d, [0x1408924e030d54a7, 0x37, 0x0, 0x62], 0x2d, [0x36, 0x39, 0x30, 0x38], 0x2d, [0x50, 0x31, 0x64, 0x36, 0x36, 0x61, 0x35, 0xb]}}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@dont_hash='dont_hash'}]}) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c40)={0x3c, r2, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffffffff}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4008800}, 0x20008010) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000001d00)=0x1b, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000001dc0)='IPVS\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000001fc0)={&(0x7f0000001f00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001f80)={&(0x7f0000001f40)={0x1c, 0x0, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_VLANID={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000011) [ 393.240548][ T35] audit: type=1326 audit(1608000208.773:18): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11449 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 [ 393.384100][T11453] IPVS: ftp: loaded support on port[0] = 21 02:43:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x30, 0x1, 0x1, 0x201, 0x0, 0x0, {0x5}, [@CTA_TUPLE_MASTER={0x10, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_MARK_MASK={0x8}, @CTA_LABELS={0x4}]}, 0x30}}, 0x0) 02:43:29 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl(r0, 0x8008af00, 0x0) [ 393.587691][T11459] loop0: detected capacity change from 264192 to 0 [ 393.642480][T11459] FAT-fs (loop0): Unrecognized mount option "hash" or missing value 02:43:29 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x2c0, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x333, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x7, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x7000000, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x4}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 02:43:29 executing program 1: syz_mount_image$tmpfs(&(0x7f0000006cc0)='tmpfs\x00', &(0x7f0000006d00)='./file0\x00', 0x0, 0x0, 0x0, 0x300000, &(0x7f0000007f40)) 02:43:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x1f, 0x4) 02:43:29 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="220000000000000004"], 0x22) [ 393.750673][T11471] loop0: detected capacity change from 264192 to 0 [ 393.772419][T11471] FAT-fs (loop0): Unrecognized mount option "hash" or missing value 02:43:29 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, 0x0) [ 393.946371][T11495] xt_hashlimit: max too large, truncated to 1048576 [ 393.966634][ T35] audit: type=1326 audit(1608000209.523:19): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11449 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 02:43:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000380)=0x7ff, 0x4) [ 394.044742][T11453] IPVS: ftp: loaded support on port[0] = 21 02:43:30 executing program 5: syz_mount_image$vfat(&(0x7f0000003a40)='vfat\x00', &(0x7f0000003a80)='./file0\x00', 0x0, 0x0, &(0x7f0000004e00), 0x0, &(0x7f0000004ec0)={[], [{@dont_hash='dont_hash'}]}) 02:43:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x4}, {0x6}]}) 02:43:30 executing program 1: open$dir(&(0x7f0000000240)='./file0\x00', 0x1c16c960068aa555, 0x0) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000280)=@v2={0x0, 0x0, 0x0, 0x0, 0x3c, "5e4592b81540ea54438a848af13db592d905ea56aee581c432cd7e1ad6ddc2a8bb47dcd833af3ccdcdf04ddd9638d0b7fea840b37136c90bf452f364"}, 0x45, 0x0) 02:43:30 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f00000015c0)={[{@mode={'mode'}}, {@overriderock='overriderockperm'}]}) 02:43:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x12, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:43:30 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x2c0, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x333, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x7, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x7000000, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x4}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 394.708317][ T35] audit: type=1326 audit(1608000210.273:20): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11532 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 02:43:30 executing program 3: open$dir(&(0x7f0000000240)='./file0\x00', 0x1c16c960068aa555, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000540)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:43:30 executing program 1: r0 = socket(0x29, 0x2, 0x0) bind$can_j1939(r0, 0x0, 0x0) 02:43:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) [ 394.851934][T11536] ISOFS: Unable to identify CD-ROM format. [ 394.858871][T11545] FAT-fs (loop5): Unrecognized mount option "dont_hash" or missing value [ 394.954140][T11545] FAT-fs (loop5): Unrecognized mount option "dont_hash" or missing value 02:43:30 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card0/oss_mixer\x00', 0x103100, 0x0) read$proc_mixer(r0, &(0x7f00000000c0)=""/122, 0x7a) 02:43:30 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4f5dab26"}, 0x0, 0x0, @fd}) [ 395.120400][T11536] ISOFS: Unable to identify CD-ROM format. 02:43:30 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2, 0x0, {0x7}}, 0x18) 02:43:30 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e21, @local}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @private=0xa010101}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e22, 0xfffffffa, @empty, 0x5}, @in6={0xa, 0x4e22, 0x1, @local, 0x8b3b}, @in6={0xa, 0x4e20, 0x3d, @mcast2, 0x5}, @in6={0xa, 0x4e22, 0x7, @empty, 0x100}], 0xb0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r1, &(0x7f0000ffc000/0x2000)=nil, 0x4000) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a7802054", 0x95}, {&(0x7f0000000440)='{', 0x1}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) [ 395.378007][ T35] audit: type=1800 audit(1608000210.933:21): pid=11568 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 395.475171][ T35] audit: type=1800 audit(1608000211.003:22): pid=11568 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 02:43:31 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x24, r2, 0x403, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x3e}, @val={0x8, 0x3, r3}, @void}}}, 0x24}}, 0x0) 02:43:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x6, 0x0, &(0x7f0000000140)) 02:43:31 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) 02:43:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) syz_io_uring_setup(0x5b9c, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)='H', 0xfec3}], 0x1, 0x0, 0x0, 0x4001}, 0x80) io_setup(0xff, &(0x7f0000000380)=0x0) io_submit(r2, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 02:43:31 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x3fffc}) 02:43:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000000)={0x7, 'macvlan1\x00'}) [ 395.575377][ T35] audit: type=1326 audit(1608000211.073:23): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11532 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 02:43:31 executing program 3: perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:43:31 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r2, 0x8, 0x3b, &(0x7f0000000240)=[{}, {}, {}, {}], 0x0, 0x0) 02:43:31 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f0000002140)='/dev/fb0\x00', 0x4000, 0x0) 02:43:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8936, 0x0) 02:43:31 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) syz_io_uring_setup(0x13, &(0x7f0000000400), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 02:43:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) syz_io_uring_setup(0x5b9c, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)='H', 0xfec3}], 0x1, 0x0, 0x0, 0x4001}, 0x80) io_setup(0xff, &(0x7f0000000380)=0x0) io_submit(r2, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 02:43:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) syz_io_uring_setup(0x5b9c, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)='H', 0xfec3}], 0x1, 0x0, 0x0, 0x4001}, 0x80) io_setup(0xff, &(0x7f0000000380)=0x0) io_submit(r2, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 02:43:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) syz_io_uring_setup(0x5b9c, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)='H', 0xfec3}], 0x1, 0x0, 0x0, 0x4001}, 0x80) io_setup(0xff, &(0x7f0000000380)=0x0) io_submit(r2, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 02:43:31 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000040)) 02:43:31 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r2, 0x8, 0x3b, &(0x7f0000000240)=[{}, {}, {}, {}], 0x0, 0x0) 02:43:32 executing program 2: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) 02:43:32 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 02:43:32 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000680)='/dev/vcsa#\x00', 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 02:43:32 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c997f8c69b4ef32ead", 0x9}}, 0x0) 02:43:32 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x4000078, 0x0) 02:43:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x1c}}, 0x0) 02:43:32 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r2, 0x8, 0x3b, &(0x7f0000000240)=[{}, {}, {}, {}], 0x0, 0x0) [ 396.801268][T11629] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 396.838682][T11631] vxcan1: tx drop: invalid da for name 0x0000000000000002 02:43:32 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) bind$can_j1939(r0, &(0x7f0000000180)={0x1d, r2, 0x0, {0x0, 0xff}}, 0x18) [ 396.894451][T11634] vxcan1: tx drop: invalid da for name 0x0000000000000002 02:43:32 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000080)=0x169, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x0, @mcast1, 0x8001}], 0x1c) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0xea7}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1000001bd) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000080)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x4e20, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r1, @ANYRESDEC=r0, @ANYRES16, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC=r0], 0x12) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000001500)=[{0x0}, {&(0x7f0000000000)="c39a00bb15b4d145723f765d602e", 0xe}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d7828", 0xe1}, {&(0x7f0000000880)="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", 0x2b8}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 02:43:32 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) 02:43:32 executing program 1: ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f00000001c0)) r0 = socket$alg(0x26, 0x5, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 02:43:32 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0xc0c42) write$nbd(r0, &(0x7f0000000100)={0x67446698, 0x0, 0x0, 0x3, 0x3, "573f1607d87a70972204fa62ed9dd3e32b524477ac0af6ad513789c5693e22273f6ba48169380243d5b9b6f65b0433bb5ed8f30197fcb7aee073a4adb7dd2e61a582f4ab65a078dc2e45a25552c1b1c73f2923527f78ba3786967e93109a5eba735010de20f164331eafee5368ce516e78"}, 0x81) 02:43:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7}, 0x40) 02:43:32 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r2, 0x8, 0x3b, &(0x7f0000000240)=[{}, {}, {}, {}], 0x0, 0x0) 02:43:33 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f0000000280)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000001c0)={0x0, "ef0852a221ec2b9fcce7d2a71ffba0a0f56005000000080000009db29a540e5d8248c91cf663b6f75930caa26833bcbf6190165700"}, 0x48, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 02:43:33 executing program 1: add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="ad870386dc9940555b39ba1c9a531e2a8696e49fac093a6dfa27d1d152eb153c00", 0x21, 0xfffffffffffffffc) 02:43:33 executing program 2: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x104}) 02:43:33 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2, 0x3, {0x0, 0x0, 0x4}, 0xfe}, 0x18) 02:43:33 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_pgetevents(r1, 0x8, 0x3b, &(0x7f0000000240)=[{}, {}, {}, {}], 0x0, 0x0) 02:43:33 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x26) 02:43:33 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000080)=0x169, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x0, @mcast1, 0x8001}], 0x1c) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0xea7}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1000001bd) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000080)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x4e20, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r1, @ANYRESDEC=r0, @ANYRES16, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC=r0], 0x12) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000001500)=[{0x0}, {&(0x7f0000000000)="c39a00bb15b4d145723f765d602e", 0xe}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d7828", 0xe1}, {&(0x7f0000000880)="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", 0x2b8}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 02:43:33 executing program 2: r0 = socket(0x29, 0x2, 0x0) accept(r0, 0x0, 0x0) 02:43:33 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e2, 0x0) 02:43:33 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f0000000280)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000000)={0x0, "ef0852a221ec2b9fcce7d2a71ffba0a0f56005000000080000009db29a540e5d8248c91cf663b6f75930caa26833bcbf6190165700"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, r0, 0x0, 0x0) 02:43:33 executing program 5: ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5452, &(0x7f0000000c80)) 02:43:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x5460) 02:43:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1277) 02:43:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4020940d) 02:43:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000140)) 02:43:34 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_pgetevents(r1, 0x8, 0x3b, &(0x7f0000000240)=[{}, {}, {}, {}], 0x0, 0x0) 02:43:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0xc0189436, &(0x7f0000000c80)) 02:43:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x5451) 02:43:34 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f00000000c0)) 02:43:34 executing program 5: syz_io_uring_setup(0x40068a5, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 02:43:34 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2, 0x84000) 02:43:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffff00000209, 0x0, 0x0) 02:43:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000100)) [ 399.568258][ T4907] ldm_validate_privheads(): Disk read failed. 02:43:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0xc0045878) 02:43:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@getae={0x40, 0x1f, 0x1, 0x0, 0x0, {{@in6=@private2, 0x0, 0xa}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x40}}, 0x0) [ 399.642594][ T4907] loop3: p2 < > 02:43:35 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2, 0x84000) [ 399.697208][T11717] binder: 11714:11717 ioctl c018620c 200000c0 returned -1 [ 399.704517][ T4907] loop3: partition table partially beyond EOD, truncated 02:43:35 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2, 0x84000) [ 399.786556][ T4907] loop3: p2 size 2 extends beyond EOD, truncated 02:43:35 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_pgetevents(r1, 0x8, 0x3b, &(0x7f0000000240)=[{}, {}, {}, {}], 0x0, 0x0) 02:43:35 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000600)) 02:43:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 02:43:35 executing program 4: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000000)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000380)) 02:43:35 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2, 0x84000) 02:43:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0xc0189436, 0x0) 02:43:36 executing program 5: keyctl$get_persistent(0x2, 0x0, 0x0) 02:43:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, &(0x7f0000001300)={0x2020}, 0x2020) 02:43:36 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:43:36 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2, 0x84000) 02:43:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x9ced}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30f6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r1 = getpid() write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x73, 0x1, {{0x0, 0x0, 0x5}}}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x0, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x1}, @L2TP_ATTR_DEBUG={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000095}, 0x20040001) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000000)={0x0, 0x7}) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x1, 0x0, 0x18, r2}, 0x10) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$CHAR_RAW_PG(0xffffffffffffffff, 0x1269, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x101}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={r4, 0x3}, 0x8) [ 400.696998][T11752] vxcan1: tx drop: invalid da for name 0x0000000000000002 02:43:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x3e}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) [ 400.783739][T11756] vxcan1: tx drop: invalid da for name 0x0000000000000002 02:43:36 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(0x0, 0x8, 0x3b, &(0x7f0000000240)=[{}, {}, {}, {}], 0x0, 0x0) 02:43:36 executing program 1: syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2, 0x84000) 02:43:36 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:43:36 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000680)='/dev/vcsa#\x00', 0x3f, 0x0) read$snddsp(r0, &(0x7f0000000280)=""/36, 0x24) 02:43:37 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, &(0x7f0000000040)) [ 401.578586][T11768] vxcan1: tx drop: invalid da for name 0x0000000000000002 02:43:37 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) 02:43:37 executing program 1: syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2, 0x84000) 02:43:37 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:43:37 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(0x0, 0x8, 0x3b, &(0x7f0000000240)=[{}, {}, {}, {}], 0x0, 0x0) [ 401.942748][T11757] IPVS: ftp: loaded support on port[0] = 21 02:43:37 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000018c0)={0x98, 0x0, &(0x7f0000001640)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f00000017c0)="44cfce6cd8db694b6a21fbe5f5a0d45ab5004ece4e5f0ff97389648784a26060de41d5f6b43c89383a38c795aa056098adfef8d6f5293822d4c8d01892e0472ed4079e67a80135eed8950f206aac5f92"}) [ 402.093543][T11782] vxcan1: tx drop: invalid da for name 0x0000000000000002 02:43:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x9ced}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30f6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r1 = getpid() write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x73, 0x1, {{0x0, 0x0, 0x5}}}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x0, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x1}, @L2TP_ATTR_DEBUG={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000095}, 0x20040001) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000000)={0x0, 0x7}) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x1, 0x0, 0x18, r2}, 0x10) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$CHAR_RAW_PG(0xffffffffffffffff, 0x1269, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x101}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={r4, 0x3}, 0x8) 02:43:38 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:43:38 executing program 1: syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2, 0x84000) 02:43:38 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(0x0, 0x8, 0x3b, &(0x7f0000000240)=[{}, {}, {}, {}], 0x0, 0x0) 02:43:38 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2, 0x0, {0x0, 0xff}}, 0x18) 02:43:38 executing program 5: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{}, [{}]}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x4, &(0x7f0000000200)=@lang_id={0x4}}, {0x3e, &(0x7f0000000240)=@string={0x3e, 0x3, "66454b7416545b6819f3ff3401948849db767602017ffcf74134c3f1117ba5fac9e823c433ca64282b3ccd1dade6a3f1ebd72fef182de50f45f085dc"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4}}]}) [ 403.325398][T11819] vxcan1: tx drop: invalid da for name 0x0000000000000002 02:43:39 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2, 0x84000) 02:43:39 executing program 4: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x73, 0xb6, 0xf0, 0x10, 0xccd, 0x10a3, 0xf453, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x77, 0xea, 0xcb}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001840)={0x84, &(0x7f0000000fc0)=ANY=[@ANYBLOB='\x00\x00F'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 02:43:39 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_pgetevents(r1, 0x8, 0x3b, &(0x7f0000000240)=[{}, {}, {}, {}], 0x0, 0x0) 02:43:39 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:43:39 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2, 0x84000) [ 403.647988][ T3012] usb 6-1: new high-speed USB device number 2 using dummy_hcd 02:43:39 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) [ 403.915215][ T3012] usb 6-1: Using ep0 maxpacket: 8 [ 403.957655][ T56] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 404.038467][ T3012] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 404.077905][ T3012] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 404.181204][ T3012] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 404.247900][ T56] usb 5-1: Using ep0 maxpacket: 16 [ 404.384687][T11824] IPVS: ftp: loaded support on port[0] = 21 [ 404.397961][ T56] usb 5-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=f4.53 [ 404.398109][ T56] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.442712][ T56] usb 5-1: config 0 descriptor?? [ 404.477865][ T3012] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 404.509829][ T3012] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 404.575672][ T3012] usb 6-1: Manufacturer: 䕦瑋吖桛㓿鐁䦈盛ɶ缁㑁笑瘟쐣쨳⡤㰫᷍ퟫⴘ࿥ [ 404.735993][ T3012] usb 6-1: SerialNumber: syz [ 404.752299][ T56] usb 5-1: dvb_usb_v2: found a 'Terratec H7' in warm state [ 405.023081][ T8619] usb 6-1: USB disconnect, device number 2 [ 405.848124][ T8619] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 405.964825][T11809] IPVS: ftp: loaded support on port[0] = 21 [ 406.128392][ T8619] usb 6-1: Using ep0 maxpacket: 8 [ 406.258609][ T8619] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 406.313129][ T8619] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 406.412617][ T8619] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 406.618024][ T8619] usb 6-1: string descriptor 0 read error: -71 [ 406.625629][ T8619] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 02:43:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x890b, 0x0) 02:43:42 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2, 0x84000) 02:43:42 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:43:42 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_pgetevents(r1, 0x8, 0x3b, &(0x7f0000000240)=[{}, {}, {}, {}], 0x0, 0x0) 02:43:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x24, r1, 0x403, 0x0, 0x0, {{}, {@val={0x8, 0x67}, @val={0x8}, @void}}}, 0x24}}, 0x0) [ 406.717736][ T8619] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 406.777979][ T8619] usb 6-1: can't set config #1, error -71 [ 406.795657][ T8619] usb 6-1: USB disconnect, device number 3 [ 406.839553][ T56] usb 5-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 406.930455][ T56] dvbdev: DVB: registering new adapter (Terratec H7) 02:43:42 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2, 0x84000) [ 406.985113][ T56] usb 5-1: media controller created 02:43:42 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) socket$nl_xfrm(0x10, 0x3, 0x6) bind$can_j1939(r0, &(0x7f0000000000), 0x18) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) [ 407.008651][ T4907] ldm_validate_privheads(): Disk read failed. [ 407.018079][ T56] usb read operation failed. (-71) [ 407.051909][ T56] dvb_usb_az6007: probe of 5-1:0.0 failed with error -5 [ 407.058206][ T4907] loop3: p2 < > [ 407.065970][ T56] usb 5-1: USB disconnect, device number 2 [ 407.084123][ T4907] loop3: partition table partially beyond EOD, truncated [ 407.104805][ T4907] loop3: p2 size 2 extends beyond EOD, truncated [ 407.574880][ T4907] ldm_validate_privheads(): Disk read failed. [ 407.589147][ T4907] loop3: p2 < > [ 407.595177][ T4907] loop3: partition table partially beyond EOD, truncated [ 407.606629][ T4907] loop3: p2 size 2 extends beyond EOD, truncated [ 407.798246][ T56] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 408.057785][ T56] usb 5-1: Using ep0 maxpacket: 16 02:43:44 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 02:43:44 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) write$nbd(r0, &(0x7f0000000000), 0x10) 02:43:44 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) socket$nl_xfrm(0x10, 0x3, 0x6) bind$can_j1939(r0, &(0x7f0000000000), 0x18) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:43:44 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2, 0x84000) 02:43:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x9dc2, 0x2) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0xb) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={0x0, 0x100}, 0x8) 02:43:44 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_pgetevents(r1, 0x8, 0x3b, &(0x7f0000000240)=[{}, {}, {}, {}], 0x0, 0x0) [ 408.428126][ T56] usb 5-1: unable to read config index 0 descriptor/all [ 408.435161][ T56] usb 5-1: can't read configurations, error -71 02:43:44 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2, 0x84000) 02:43:44 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a7802054", 0x95}, {&(0x7f0000000440)='{', 0x1}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 02:43:44 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) socket$nl_xfrm(0x10, 0x3, 0x6) bind$can_j1939(r0, &(0x7f0000000000), 0x18) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:43:44 executing program 5: io_uring_setup(0x436d, &(0x7f0000000300)) 02:43:44 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) [ 408.905351][T11953] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:43:44 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2, 0x84000) 02:43:44 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:43:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x19, 0x0, &(0x7f0000000140)) 02:43:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffff0000024f, 0x0, 0x0) 02:43:44 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:43:44 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000017c0)='D'}) 02:43:45 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x0, 0x0, r0, 0x0}]) io_pgetevents(r1, 0x8, 0x3b, &(0x7f0000000240)=[{}, {}, {}, {}], 0x0, 0x0) 02:43:45 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2, 0x84000) 02:43:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000080000000000000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000008000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r7}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x5}]}, 0x44}}, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r10}}, 0x20}}, 0x0) 02:43:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x127d) 02:43:45 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:43:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffff0000024f, 0x0, 0x0) [ 409.641730][T11984] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:43:45 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2, 0x84000) 02:43:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffff0000024f, 0x0, 0x0) 02:43:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r1}, 0x18) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:43:45 executing program 5: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000013c0)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 409.975327][ T4907] ldm_validate_privheads(): Disk read failed. [ 409.994978][T11999] bond1 (unregistering): Released all slaves [ 410.051353][ T4907] loop3: p2 < > 02:43:45 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2, 0x84000) [ 410.073952][ T4907] loop3: partition table partially beyond EOD, truncated [ 410.153867][ T4907] loop3: p2 size 2 extends beyond EOD, truncated 02:43:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r1}, 0x18) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) [ 410.299032][T11984] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 410.488630][ T4907] ldm_validate_privheads(): Disk read failed. [ 410.499517][ T4907] loop3: p2 < > [ 410.503451][ T4907] loop3: partition table partially beyond EOD, truncated [ 410.513521][ T4907] loop3: p2 size 2 extends beyond EOD, truncated 02:43:46 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x0, 0x0, r0, 0x0}]) io_pgetevents(r1, 0x8, 0x3b, &(0x7f0000000240)=[{}, {}, {}, {}], 0x0, 0x0) 02:43:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffff0000024f, 0x0, 0x0) 02:43:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r1}, 0x18) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:43:46 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000040)={0x0, [[0x3], [0x1b], [0x6]]}) 02:43:46 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2, 0x84000) 02:43:46 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) 02:43:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$rtc(0x0, 0x9, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x6, 0xe, 0x4, 0x1df6, 0x0, 0x3ff, 0x8}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0}, 0x0) 02:43:46 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2, 0x84000) 02:43:46 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:43:46 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x300, 0x70bd29, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20000005}, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1015, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x6c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0xf0, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a19}]) 02:43:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002440), 0x3ffffff0000024f, 0x0, 0x0) [ 411.062120][ T4907] ldm_validate_privheads(): Disk read failed. [ 411.102588][ T4907] loop3: p2 < > [ 411.139723][ T4907] loop3: partition table partially beyond EOD, truncated 02:43:46 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) [ 411.233550][ T4907] loop3: p2 size 2 extends beyond EOD, truncated 02:43:47 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x0, 0x0, r0, 0x0}]) io_pgetevents(r1, 0x8, 0x3b, &(0x7f0000000240)=[{}, {}, {}, {}], 0x0, 0x0) 02:43:47 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2, 0x84000) 02:43:47 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:43:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002440), 0x3ffffff0000024f, 0x0, 0x0) 02:43:47 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:43:47 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2, 0x84000) 02:43:47 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) bind$can_j1939(r0, &(0x7f0000000000), 0x18) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:43:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002440), 0x3ffffff0000024f, 0x0, 0x0) 02:43:48 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2, 0x84000) [ 413.244372][ T4907] ldm_validate_privheads(): Disk read failed. [ 413.275762][ T4907] loop3: p2 < > [ 413.301966][ T4907] loop3: partition table partially beyond EOD, truncated [ 413.335566][ T4907] loop3: p2 size 2 extends beyond EOD, truncated 02:43:49 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x300, 0x70bd29, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20000005}, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1015, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x6c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0xf0, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a19}]) 02:43:49 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) bind$can_j1939(r0, &(0x7f0000000000), 0x18) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:43:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002440), 0x3ffffff0000024f, 0x0, 0x0) 02:43:49 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x84000) 02:43:49 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x0, 0x0, r0, 0x0}]) io_pgetevents(r1, 0x8, 0x3b, &(0x7f0000000240)=[{}, {}, {}, {}], 0x0, 0x0) [ 414.549635][ T4907] ldm_validate_privheads(): Disk read failed. [ 414.565246][ T4907] loop3: p2 < > [ 414.573771][ T4907] loop3: partition table partially beyond EOD, truncated [ 414.583710][ T4907] loop3: p2 size 2 extends beyond EOD, truncated [ 415.502709][T12162] kvm: pic: non byte read [ 415.516074][T12162] kvm: pic: non byte write [ 415.540466][T12162] kvm: pic: non byte read [ 415.562531][T12162] kvm: pic: non byte write [ 415.584122][T12162] kvm: pic: non byte read [ 415.602454][T12162] kvm: pic: non byte write [ 415.614729][T12162] kvm: pic: non byte read [ 415.638449][T12162] kvm: pic: non byte write [ 415.644663][T12162] kvm: pic: non byte read [ 415.664916][T12162] kvm: pic: non byte write [ 415.684539][T12162] kvm: pic: non byte read [ 415.701340][T12162] kvm: pic: non byte write [ 415.706549][T12162] kvm: pic: non byte read [ 415.718623][T12162] kvm: pic: non byte write [ 415.725396][T12162] kvm: pic: non byte read [ 415.738341][T12162] kvm: pic: non byte write [ 415.743710][T12162] kvm: pic: non byte read [ 415.761151][T12162] kvm: pic: non byte write [ 415.766949][T12162] kvm: pic: non byte read [ 415.782144][T12162] kvm: pic: non byte write 02:43:51 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:43:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002440), 0x3ffffff0000024f, 0x0, 0x0) 02:43:51 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) bind$can_j1939(r0, &(0x7f0000000000), 0x18) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:43:51 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x84000) 02:43:51 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x0, 0x0, r0, 0x0}]) io_pgetevents(r1, 0x8, 0x3b, &(0x7f0000000240)=[{}, {}, {}, {}], 0x0, 0x0) 02:43:51 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x300, 0x70bd29, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20000005}, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1015, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x6c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0xf0, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a19}]) 02:43:52 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:43:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002440), 0x3ffffff0000024f, 0x0, 0x0) 02:43:52 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x84000) 02:43:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffff0000024f, 0x0, 0x0) 02:43:52 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:43:52 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x0, 0x84000) [ 417.197632][ T4907] ldm_validate_privheads(): Disk read failed. [ 417.216076][ T4907] loop3: p2 < > [ 417.235690][ T4907] loop3: partition table partially beyond EOD, truncated [ 417.260256][ T4907] loop3: p2 size 2 extends beyond EOD, truncated 02:43:54 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:43:54 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x0, 0x84000) 02:43:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffff0000024f, 0x0, 0x0) 02:43:54 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:43:54 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:43:54 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x0, 0x0, r0, 0x0}]) io_pgetevents(r1, 0x8, 0x3b, &(0x7f0000000240)=[{}, {}, {}, {}], 0x0, 0x0) 02:43:55 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x0, 0x84000) 02:43:55 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) bind$can_j1939(r0, 0x0, 0x0) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:43:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffff0000024f, 0x0, 0x0) 02:43:55 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) bind$can_j1939(r0, 0x0, 0x0) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:43:55 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2, 0x0) 02:43:55 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r0, &(0x7f0000002440), 0x3ffffff0000024f, 0x0, 0x0) 02:43:55 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2, 0x0) 02:43:55 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) bind$can_j1939(r0, 0x0, 0x0) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:43:55 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r0, &(0x7f0000002440), 0x3ffffff0000024f, 0x0, 0x0) [ 420.325991][ T4907] ldm_validate_privheads(): Disk read failed. [ 420.360012][ T4907] loop3: p2 < > [ 420.373207][ T4907] loop3: partition table partially beyond EOD, truncated [ 420.390279][ T4907] loop3: p2 size 2 extends beyond EOD, truncated [ 420.509353][T12256] picdev_read: 372 callbacks suppressed [ 420.509409][T12256] kvm: pic: non byte read [ 420.521764][T12256] picdev_write: 372 callbacks suppressed [ 420.521798][T12256] kvm: pic: non byte write [ 420.569313][T12256] kvm: pic: non byte read [ 420.574125][T12256] kvm: pic: non byte write [ 420.590278][ T4907] ldm_validate_privheads(): Disk read failed. [ 420.596769][ T4907] loop3: p2 < > [ 420.606253][T12256] kvm: pic: non byte read [ 420.613500][T12257] kvm: pic: non byte read [ 420.619287][ T4907] loop3: partition table partially beyond EOD, truncated [ 420.619583][T12257] kvm: pic: non byte write [ 420.627266][T12256] kvm: pic: non byte write [ 420.645070][T12257] kvm: pic: non byte read [ 420.649836][T12256] kvm: pic: non byte read [ 420.650006][T12256] kvm: pic: non byte write [ 420.650596][T12256] kvm: pic: non byte read [ 420.658652][T12257] kvm: pic: non byte write [ 420.661243][ T4907] loop3: p2 size 2 extends beyond EOD, [ 420.666211][T12257] kvm: pic: non byte read [ 420.669079][ T4907] truncated [ 420.681277][T12257] kvm: pic: non byte write [ 420.686975][T12257] kvm: pic: non byte read [ 420.688701][T12256] kvm: pic: non byte write [ 420.693887][T12257] kvm: pic: non byte write [ 420.696657][T12256] kvm: pic: non byte read [ 420.704993][T12257] kvm: pic: non byte write [ 420.988232][ T4907] ldm_validate_privheads(): Disk read failed. [ 420.999040][ T4907] loop3: p2 < > [ 421.002753][ T4907] loop3: partition table partially beyond EOD, truncated [ 421.011411][ T4907] loop3: p2 size 2 extends beyond EOD, truncated [ 421.124236][ T4907] ldm_validate_privheads(): Disk read failed. [ 421.131098][ T4907] loop3: p2 < > [ 421.134817][ T4907] loop3: partition table partially beyond EOD, truncated [ 421.148246][ T4907] loop3: p2 size 2 extends beyond EOD, truncated 02:43:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_G_FBUF(r1, 0x802c560a, 0x0) 02:43:56 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) bind$can_j1939(r0, &(0x7f0000000000), 0x18) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:43:56 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r0, &(0x7f0000002440), 0x3ffffff0000024f, 0x0, 0x0) 02:43:56 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2, 0x0) 02:43:56 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r2, 0x8, 0x3b, &(0x7f0000000240)=[{}, {}, {}, {}], 0x0, 0x0) 02:43:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getaddr={0x18, 0x16, 0x301}, 0x18}}, 0x0) 02:43:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffff0000024f, 0x0, 0x0) 02:43:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x0, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r0) 02:43:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 02:43:57 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) bind$can_j1939(r0, &(0x7f0000000000), 0x18) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:43:57 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') 02:43:57 executing program 1: syz_io_uring_setup(0x208c, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ff6000/0x7000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 02:43:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffff0000024f, 0x0, 0x0) 02:43:57 executing program 4: io_setup(0x4, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 02:43:57 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) bind$can_j1939(r0, &(0x7f0000000000), 0x18) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:43:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 02:44:00 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r2, 0x8, 0x3b, &(0x7f0000000240)=[{}, {}, {}, {}], 0x0, 0x0) 02:44:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffff0000024f, 0x0, 0x0) 02:44:00 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:44:00 executing program 4: setrlimit(0x8, &(0x7f0000001540)) shmctl$SHM_LOCK(0x0, 0xb) 02:44:00 executing program 1: io_setup(0x4, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x200000080000001, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000240)={&(0x7f00000000c0), 0x8}) 02:44:00 executing program 5: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0xffffffff7ffffffd, 0x4141) 02:44:00 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:44:00 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, 0x0) 02:44:00 executing program 4: syz_mount_image$omfs(0x0, &(0x7f0000000940)='./file0\x00', 0x0, 0x5, &(0x7f0000001dc0)=[{&(0x7f0000000980)="06d8219154fe48200eedf707cb1e62e26efaa391e25b81da58e8db5d7da529", 0x1f, 0xffffffffffffffaa}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001d80), 0x0, 0x9}], 0x0, &(0x7f0000001ec0)={[], [{@euid_eq={'euid', 0x3d, 0xee00}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'system_u'}}]}) 02:44:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffff0000024f, 0x0, 0x0) 02:44:00 executing program 1: r0 = fsopen(&(0x7f0000000840)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000880)='sync\x00', 0x0, 0x0) 02:44:00 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000003800)={&(0x7f00000036c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) [ 424.829653][T12384] loop4: detected capacity change from 16383 to 0 [ 424.981425][T12384] loop4: detected capacity change from 16383 to 0 [ 425.163885][ T4907] ldm_validate_privheads(): Disk read failed. [ 425.172281][ T4907] loop3: p2 < > [ 425.177305][ T4907] loop3: partition table partially beyond EOD, truncated [ 425.185194][ T4907] loop3: p2 size 2 extends beyond EOD, truncated [ 425.437698][ T4907] ldm_validate_privheads(): Disk read failed. [ 425.444694][ T4907] loop3: p2 < > [ 425.448277][ T4907] loop3: partition table partially beyond EOD, truncated [ 425.456842][ T4907] loop3: p2 size 2 extends beyond EOD, truncated 02:44:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffff0000024f, 0x0, 0x0) 02:44:03 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000040)=[{0x20}]}) 02:44:03 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, 0x0, 0x0) 02:44:03 executing program 1: syz_io_uring_setup(0x3069, &(0x7f0000000000)={0x0, 0xc172, 0x2, 0x0, 0x122}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 02:44:03 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r2, 0x8, 0x3b, &(0x7f0000000240)=[{}, {}, {}, {}], 0x0, 0x0) 02:44:03 executing program 4: select(0x40, &(0x7f0000000d80), &(0x7f0000000dc0)={0x6}, &(0x7f0000000e00)={0x1}, &(0x7f0000000e40)) 02:44:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffff0000024f, 0x0, 0x0) 02:44:03 executing program 4: r0 = fsopen(&(0x7f0000000080)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x5, 0x2, 0x0, 0x0) 02:44:03 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)) 02:44:03 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, 0x0, 0x0) 02:44:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000003000000000000000700000095000000000000007ca7ecff1000000025730200f0ffffff181d0000", @ANYRES32, @ANYBLOB="00000000000000007b221000010000003346fefff0ffffff1835000004000000000000000000000085100000faffffff85100000f9"], &(0x7f0000000100)='GPL\x00', 0x2, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:44:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffff0000024f, 0x0, 0x0) 02:44:03 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f00000028c0)) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) socket$qrtr(0x2a, 0x2, 0x0) socket$qrtr(0x2a, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x80}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 02:44:03 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, 0x0, 0x0) 02:44:03 executing program 1: io_setup(0x4, &(0x7f00000000c0)=0x0) io_submit(r0, 0x0, 0x0) 02:44:03 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x41, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r3, 0x0, 0x70bd26, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}]}, 0x3c}}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c81, 0x0) [ 428.143982][ T4907] ldm_validate_privheads(): Disk read failed. [ 428.199938][ T4907] loop3: p2 < > [ 428.208355][ T4907] loop3: partition table partially beyond EOD, truncated [ 428.233209][ T4907] loop3: p2 size 2 extends beyond EOD, truncated [ 428.778509][ T4907] ldm_validate_privheads(): Disk read failed. [ 428.785272][ T4907] loop3: p2 < > [ 428.791355][ T4907] loop3: partition table partially beyond EOD, truncated [ 428.805034][ T4907] loop3: p2 size 2 extends beyond EOD, truncated 02:44:06 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r2, 0x8, 0x3b, &(0x7f0000000240)=[{}, {}, {}, {}], 0x0, 0x0) 02:44:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffff0000024f, 0x0, 0x0) 02:44:06 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:44:06 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card1/oss_mixer\x00', 0x141002, 0x0) read$proc_mixer(r0, 0x0, 0x0) 02:44:06 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/net\x00') 02:44:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x9, &(0x7f00000000c0)=@framed={{}, [@generic={0x0, 0x0, 0x0, 0x5, 0x4}, @ldst={0x2}, @initr0, @alu={0x0, 0x0, 0x4}, @func]}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xab, &(0x7f0000000140)=""/171, 0x41100, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:44:06 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x7001, 0x0) 02:44:06 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x21e081, 0x0) 02:44:06 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) 02:44:06 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$VIDIOC_G_EDID(r0, 0x89a1, 0x0) 02:44:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffff0000024f, 0x0, 0x0) 02:44:06 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) [ 431.689486][ T4907] ldm_validate_privheads(): Disk read failed. [ 431.700996][ T4907] loop3: p2 < > [ 431.704630][ T4907] loop3: partition table partially beyond EOD, truncated [ 431.714073][ T4907] loop3: p2 size 2 extends beyond EOD, truncated [ 431.810236][ T4907] ldm_validate_privheads(): Disk read failed. [ 431.816642][ T4907] loop3: p2 < > [ 431.821507][ T4907] loop3: partition table partially beyond EOD, truncated [ 431.832632][ T4907] loop3: p2 size 2 extends beyond EOD, truncated 02:44:09 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 02:44:09 executing program 5: r0 = fsopen(&(0x7f0000000000)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 02:44:09 executing program 4: socketpair(0xa, 0x3, 0x6c, &(0x7f00000000c0)) 02:44:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffff0000024f, 0x0, 0x0) 02:44:09 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r2, 0x8, 0x3b, &(0x7f0000000240)=[{}, {}, {}, {}], 0x0, 0x0) 02:44:09 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000003800)={&(0x7f00000036c0), 0x18, &(0x7f00000037c0)={&(0x7f0000003700)="c9", 0x1}}, 0x0) [ 434.269351][ C0] ================================================================== [ 434.269466][ C0] BUG: KASAN: double-free or invalid-free in kfree+0xdb/0x3c0 [ 434.285840][ C0] [ 434.288370][ C0] CPU: 0 PID: 8531 Comm: syz-executor.1 Not tainted 5.10.0-rc7-next-20201210-syzkaller #0 [ 434.298299][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 434.308416][ C0] Call Trace: [ 434.311749][ C0] [ 434.314622][ C0] dump_stack+0x107/0x163 [ 434.319019][ C0] ? kfree+0xdb/0x3c0 [ 434.323086][ C0] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 434.330951][ C0] ? kfree+0xdb/0x3c0 [ 434.334981][ C0] ? kfree+0xdb/0x3c0 [ 434.339011][ C0] kasan_report_invalid_free+0x51/0x80 [ 434.344510][ C0] ____kasan_slab_free.part.0+0xfd/0x110 [ 434.350225][ C0] slab_free_freelist_hook+0x82/0x1d0 [ 434.355669][ C0] ? bdev_free_inode+0x57/0x80 [ 434.360774][ C0] kfree+0xdb/0x3c0 [ 434.365261][ C0] bdev_free_inode+0x57/0x80 [ 434.369931][ C0] ? bd_init_fs_context+0xa0/0xa0 [ 434.375090][ C0] i_callback+0x3f/0x70 [ 434.379299][ C0] rcu_core+0x735/0x1020 [ 434.383953][ C0] ? rcu_barrier+0x420/0x420 [ 434.388616][ C0] __do_softirq+0x2b7/0xa76 [ 434.393182][ C0] asm_call_irq_on_stack+0xf/0x20 [ 434.398255][ C0] [ 434.401221][ C0] do_softirq_own_stack+0xaa/0xd0 [ 434.406293][ C0] irq_exit_rcu+0x194/0x210 [ 434.410847][ C0] sysvec_apic_timer_interrupt+0x4d/0x100 [ 434.416621][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 434.422646][ C0] RIP: 0010:__sanitizer_cov_trace_const_cmp1+0x0/0x80 [ 434.429469][ C0] Code: 39 fe 72 1f 48 83 c2 01 4c 89 44 38 e8 48 c7 44 38 e0 06 00 00 00 48 89 4c 38 f0 4e 89 54 c8 20 48 89 10 c3 66 0f 1f 44 00 00 <53> 41 89 fb 41 89 f1 bf 03 00 00 00 65 48 8b 0c 25 00 f0 01 00 48 [ 434.449200][ C0] RSP: 0018:ffffc900016bf8e0 EFLAGS: 00000206 [ 434.455308][ C0] RAX: 0000000000000000 RBX: 000000000000000f RCX: 0000000000000000 [ 434.463316][ C0] RDX: ffff88801151d100 RSI: 000000000000000f RDI: 0000000000000010 [ 434.471370][ C0] RBP: ffff8880241f5900 R08: 0000000000000000 R09: 000000000000000e [ 434.479681][ C0] R10: ffffffff83898c37 R11: 0000000000000010 R12: 0000000000000062 [ 434.487881][ C0] R13: 0000000000000365 R14: dffffc0000000000 R15: 0000000000000000 [ 434.495893][ C0] ? tomoyo_domain_quota_is_ok+0x327/0x5a0 [ 434.501758][ C0] tomoyo_domain_quota_is_ok+0x34a/0x5a0 [ 434.507445][ C0] tomoyo_supervisor+0x312/0xf20 [ 434.512459][ C0] ? tomoyo_profile+0x50/0x50 [ 434.517313][ C0] ? mark_held_locks+0x9f/0xe0 [ 434.523638][ C0] ? quarantine_put+0xe1/0x1f0 [ 434.529933][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 434.537933][ C0] ? tomoyo_path_matches_pattern+0x1a5/0x340 [ 434.543992][ C0] ? tomoyo_check_path_acl+0xab/0x210 [ 434.551439][ C0] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 434.560376][ C0] ? tomoyo_same_mount_acl+0x450/0x450 [ 434.565984][ C0] tomoyo_path_permission+0x270/0x3a0 [ 434.572024][ C0] tomoyo_path_perm+0x2ec/0x3f0 [ 434.576968][ C0] ? tomoyo_check_open_permission+0x380/0x380 [ 434.586101][ C0] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 434.592481][ C0] ? find_held_lock+0x2d/0x110 [ 434.597760][ C0] ? __d_lookup+0x477/0x760 [ 434.602543][ C0] tomoyo_path_unlink+0x8e/0xd0 [ 434.607553][ C0] ? tomoyo_path_rmdir+0xd0/0xd0 [ 434.612725][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 434.619030][ C0] security_path_unlink+0xd7/0x150 [ 434.624205][ C0] do_unlinkat+0x375/0x660 [ 434.628687][ C0] ? __ia32_sys_rmdir+0x100/0x100 [ 434.633808][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 434.640133][ C0] do_syscall_64+0x2d/0x70 [ 434.644595][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 434.650533][ C0] RIP: 0033:0x45dea7 [ 434.654477][ C0] Code: 00 66 90 b8 58 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 434.674118][ C0] RSP: 002b:00007fff57f78518 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 434.682700][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045dea7 [ 434.691248][ C0] RDX: 00007fff57f78530 RSI: 00007fff57f78530 RDI: 00007fff57f785c0 [ 434.699512][ C0] RBP: 000000000000011f R08: 0000000000000000 R09: 0000000000000010 [ 434.708850][ C0] R10: 000000000000000a R11: 0000000000000246 R12: 00007fff57f79650 [ 434.716885][ C0] R13: 0000000002a72a60 R14: 0000000000000000 R15: 0000000000069fa4 [ 434.725184][ C0] [ 434.727535][ C0] Allocated by task 4907: [ 434.731879][ C0] kasan_save_stack+0x1b/0x40 [ 434.736616][ C0] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 434.742464][ C0] kernfs_fop_open+0x884/0xdf0 [ 434.747267][ C0] do_dentry_open+0x4b9/0x11b0 [ 434.752081][ C0] path_openat+0x1bdc/0x27a0 [ 434.756724][ C0] do_filp_open+0x17e/0x3c0 [ 434.761894][ C0] do_sys_openat2+0x16d/0x420 [ 434.766641][ C0] __x64_sys_open+0x119/0x1c0 [ 434.771379][ C0] do_syscall_64+0x2d/0x70 [ 434.775833][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 434.781957][ C0] [ 434.784407][ C0] Freed by task 4907: [ 434.788501][ C0] kasan_save_stack+0x1b/0x40 [ 434.794820][ C0] kasan_set_track+0x1c/0x30 [ 434.799564][ C0] kasan_set_free_info+0x20/0x30 [ 434.804552][ C0] ____kasan_slab_free.part.0+0xe1/0x110 [ 434.810225][ C0] slab_free_freelist_hook+0x82/0x1d0 [ 434.815639][ C0] kfree+0xdb/0x3c0 [ 434.819482][ C0] kernfs_fop_release+0xe3/0x190 [ 434.824571][ C0] __fput+0x283/0x920 [ 434.828621][ C0] task_work_run+0xdd/0x190 [ 434.833290][ C0] exit_to_user_mode_prepare+0x1f0/0x200 [ 434.838988][ C0] syscall_exit_to_user_mode+0x19/0x50 [ 434.844667][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 434.850865][ C0] [ 434.853220][ C0] The buggy address belongs to the object at ffff888026758e00 [ 434.853220][ C0] which belongs to the cache kmalloc-128 of size 128 [ 434.867415][ C0] The buggy address is located 0 bytes inside of [ 434.867415][ C0] 128-byte region [ffff888026758e00, ffff888026758e80) [ 434.880827][ C0] The buggy address belongs to the page: [ 434.886511][ C0] page:00000000a01235b1 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x26758 [ 434.896742][ C0] flags: 0xfff00000000200(slab) [ 434.901647][ C0] raw: 00fff00000000200 ffffea000061bac0 0000000700000007 ffff888010841640 [ 434.910453][ C0] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 434.919635][ C0] page dumped because: kasan: bad access detected [ 434.928197][ C0] [ 434.931861][ C0] Memory state around the buggy address: [ 434.937548][ C0] ffff888026758d00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 434.945762][ C0] ffff888026758d80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 434.954137][ C0] >ffff888026758e00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 434.962249][ C0] ^ [ 434.966372][ C0] ffff888026758e80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 434.974487][ C0] ffff888026758f00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 434.982748][ C0] ================================================================== [ 434.990863][ C0] Disabling lock debugging due to kernel taint [ 434.997363][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 435.004274][ C0] CPU: 0 PID: 8531 Comm: syz-executor.1 Tainted: G B 5.10.0-rc7-next-20201210-syzkaller #0 02:44:09 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) io_setup(0x8d, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000001340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000000c0)="244b5e533f16038959", 0x9}]) 02:44:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffff0000024f, 0x0, 0x0) 02:44:09 executing program 4: r0 = socket(0x1d, 0x3, 0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 02:44:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000008c0), 0x4) [ 435.015602][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 435.025689][ C0] Call Trace: [ 435.029010][ C0] [ 435.031867][ C0] dump_stack+0x107/0x163 [ 435.036248][ C0] panic+0x343/0x77f [ 435.040218][ C0] ? __warn_printk+0xf3/0xf3 [ 435.044842][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 435.051348][ C0] ? kfree+0xdb/0x3c0 [ 435.055392][ C0] ? trace_hardirqs_on+0x38/0x1c0 [ 435.060582][ C0] ? trace_hardirqs_on+0x51/0x1c0 [ 435.067441][ C0] ? kfree+0xdb/0x3c0 [ 435.071903][ C0] ? kfree+0xdb/0x3c0 [ 435.076415][ C0] end_report+0x58/0x5e [ 435.081229][ C0] kasan_report_invalid_free+0x6d/0x80 [ 435.087908][ C0] ____kasan_slab_free.part.0+0xfd/0x110 [ 435.093931][ C0] slab_free_freelist_hook+0x82/0x1d0 [ 435.099694][ C0] ? bdev_free_inode+0x57/0x80 [ 435.105035][ C0] kfree+0xdb/0x3c0 [ 435.108879][ C0] bdev_free_inode+0x57/0x80 [ 435.113606][ C0] ? bd_init_fs_context+0xa0/0xa0 [ 435.118778][ C0] i_callback+0x3f/0x70 [ 435.123109][ C0] rcu_core+0x735/0x1020 [ 435.127385][ C0] ? rcu_barrier+0x420/0x420 [ 435.131997][ C0] __do_softirq+0x2b7/0xa76 [ 435.136507][ C0] asm_call_irq_on_stack+0xf/0x20 [ 435.141561][ C0] [ 435.144484][ C0] do_softirq_own_stack+0xaa/0xd0 [ 435.149503][ C0] irq_exit_rcu+0x194/0x210 [ 435.154024][ C0] sysvec_apic_timer_interrupt+0x4d/0x100 [ 435.159754][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 435.165758][ C0] RIP: 0010:__sanitizer_cov_trace_const_cmp1+0x0/0x80 [ 435.172534][ C0] Code: 39 fe 72 1f 48 83 c2 01 4c 89 44 38 e8 48 c7 44 38 e0 06 00 00 00 48 89 4c 38 f0 4e 89 54 c8 20 48 89 10 c3 66 0f 1f 44 00 00 <53> 41 89 fb 41 89 f1 bf 03 00 00 00 65 48 8b 0c 25 00 f0 01 00 48 [ 435.192487][ C0] RSP: 0018:ffffc900016bf8e0 EFLAGS: 00000206 [ 435.198552][ C0] RAX: 0000000000000000 RBX: 000000000000000f RCX: 0000000000000000 [ 435.206717][ C0] RDX: ffff88801151d100 RSI: 000000000000000f RDI: 0000000000000010 [ 435.214796][ C0] RBP: ffff8880241f5900 R08: 0000000000000000 R09: 000000000000000e [ 435.222918][ C0] R10: ffffffff83898c37 R11: 0000000000000010 R12: 0000000000000062 [ 435.230909][ C0] R13: 0000000000000365 R14: dffffc0000000000 R15: 0000000000000000 [ 435.238998][ C0] ? tomoyo_domain_quota_is_ok+0x327/0x5a0 [ 435.244887][ C0] tomoyo_domain_quota_is_ok+0x34a/0x5a0 [ 435.250545][ C0] tomoyo_supervisor+0x312/0xf20 [ 435.255496][ C0] ? tomoyo_profile+0x50/0x50 [ 435.260203][ C0] ? mark_held_locks+0x9f/0xe0 [ 435.265004][ C0] ? quarantine_put+0xe1/0x1f0 [ 435.271197][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 435.276937][ C0] ? tomoyo_path_matches_pattern+0x1a5/0x340 [ 435.282924][ C0] ? tomoyo_check_path_acl+0xab/0x210 [ 435.288490][ C0] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 435.295978][ C0] ? tomoyo_same_mount_acl+0x450/0x450 [ 435.301445][ C0] tomoyo_path_permission+0x270/0x3a0 [ 435.306834][ C0] tomoyo_path_perm+0x2ec/0x3f0 [ 435.311752][ C0] ? tomoyo_check_open_permission+0x380/0x380 [ 435.317914][ C0] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 435.323918][ C0] ? find_held_lock+0x2d/0x110 [ 435.328709][ C0] ? __d_lookup+0x477/0x760 [ 435.333232][ C0] tomoyo_path_unlink+0x8e/0xd0 [ 435.338118][ C0] ? tomoyo_path_rmdir+0xd0/0xd0 [ 435.343150][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 435.349407][ C0] security_path_unlink+0xd7/0x150 [ 435.354543][ C0] do_unlinkat+0x375/0x660 [ 435.358970][ C0] ? __ia32_sys_rmdir+0x100/0x100 [ 435.364028][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 435.371651][ C0] do_syscall_64+0x2d/0x70 [ 435.376271][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 435.382180][ C0] RIP: 0033:0x45dea7 [ 435.386079][ C0] Code: 00 66 90 b8 58 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 435.405793][ C0] RSP: 002b:00007fff57f78518 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 435.414997][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045dea7 [ 435.423002][ C0] RDX: 00007fff57f78530 RSI: 00007fff57f78530 RDI: 00007fff57f785c0 [ 435.430972][ C0] RBP: 000000000000011f R08: 0000000000000000 R09: 0000000000000010 [ 435.438963][ C0] R10: 000000000000000a R11: 0000000000000246 R12: 00007fff57f79650 [ 435.447375][ C0] R13: 0000000002a72a60 R14: 0000000000000000 R15: 0000000000069fa4 [ 435.457265][ C0] Kernel Offset: disabled [ 435.461964][ C0] Rebooting in 86400 seconds..