[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.94' (ECDSA) to the list of known hosts. 2020/07/20 16:23:27 fuzzer started 2020/07/20 16:23:28 dialing manager at 10.128.0.26:39183 2020/07/20 16:23:28 syscalls: 3113 2020/07/20 16:23:28 code coverage: enabled 2020/07/20 16:23:28 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/20 16:23:28 extra coverage: enabled 2020/07/20 16:23:28 setuid sandbox: enabled 2020/07/20 16:23:28 namespace sandbox: enabled 2020/07/20 16:23:28 Android sandbox: enabled 2020/07/20 16:23:28 fault injection: enabled 2020/07/20 16:23:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/20 16:23:28 net packet injection: enabled 2020/07/20 16:23:28 net device setup: enabled 2020/07/20 16:23:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/20 16:23:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/20 16:23:28 USB emulation: /dev/raw-gadget does not exist 16:25:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000020c0)={'bond0\x00'}) syzkaller login: [ 219.501119][ T32] audit: type=1400 audit(1595262334.385:8): avc: denied { execmem } for pid=8494 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 219.851662][ T8495] IPVS: ftp: loaded support on port[0] = 21 [ 220.133571][ T8495] chnl_net:caif_netlink_parms(): no params data found [ 220.412781][ T8495] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.420664][ T8495] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.430333][ T8495] device bridge_slave_0 entered promiscuous mode [ 220.451273][ T8495] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.458772][ T8495] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.468199][ T8495] device bridge_slave_1 entered promiscuous mode [ 220.522023][ T8495] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.536854][ T8495] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.585949][ T8495] team0: Port device team_slave_0 added [ 220.598792][ T8495] team0: Port device team_slave_1 added [ 220.643814][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.652033][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.678423][ T8495] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.699231][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.706369][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.733072][ T8495] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.834699][ T8495] device hsr_slave_0 entered promiscuous mode [ 220.868331][ T8495] device hsr_slave_1 entered promiscuous mode [ 221.310113][ T8495] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 221.356554][ T8495] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 221.516197][ T8495] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 221.776669][ T8495] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 222.145510][ T8495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.175647][ T4619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.185096][ T4619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.204305][ T8495] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.219267][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.229404][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.238934][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.246140][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.308487][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.317761][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.328204][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.337562][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.344827][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.353711][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.364566][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.375324][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.385683][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.395947][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.406268][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.416506][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.426054][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.440454][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.450419][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.459938][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.481323][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.530018][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.537660][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.560074][ T8495] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.604770][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.615098][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.659274][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.669997][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.684592][ T8495] device veth0_vlan entered promiscuous mode [ 222.693615][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.703039][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.725365][ T8495] device veth1_vlan entered promiscuous mode [ 222.779102][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.788540][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 222.797871][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.807767][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.825421][ T8495] device veth0_macvtap entered promiscuous mode [ 222.861650][ T8495] device veth1_macvtap entered promiscuous mode [ 222.900939][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.910406][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.920153][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.930491][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.940293][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.960085][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.990459][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.000327][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:25:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 223.703589][ T8731] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:25:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) getpid() 16:25:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0x0, &(0x7f00000000c0)) 16:25:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x18, r3, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) 16:25:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4188aea7, &(0x7f0000000200)={0x2, 0x0, [0xc0000101]}) 16:25:40 executing program 1: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0x3, 0x4) socket$xdp(0x2c, 0x3, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(0xffffffffffffffff, 0x806c4120, &(0x7f0000000040)) r1 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x420000, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000100)=0x2, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f00000001c0)={0x990000, 0xffff, 0x7, r1, 0x0, &(0x7f0000000180)={0x990afc, 0xfffffffa, [], @p_u32=&(0x7f0000000140)=0x1f}}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0x20, "8293b5702829f1981b257a9f7375634c0617897a776c4d02219f51a1fa36f4b9"}, &(0x7f0000000240)=0x28) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000280)={r3, @in={{0x2, 0x4e20, @empty}}, 0xffff0000, 0x1, 0x800, 0x49, 0x7}, &(0x7f0000000340)=0x98) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000380)) r4 = syz_open_dev$vcsu(&(0x7f00000003c0)='/dev/vcsu#\x00', 0x5, 0x200240) ioctl$SNDRV_PCM_IOCTL_DROP(r4, 0x4143, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000400)={0x0, @sco, @generic={0x1d, "a591f382eb9f90ab901fc1116dbf"}, @rc={0x1f, @fixed={[], 0x12}, 0x8}, 0x7, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xffff1af5, 0x1, 0x8}) r5 = openat$vcsu(0xffffff9c, &(0x7f0000001800)='/dev/vcsu\x00', 0x1210c0, 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001880)='ethtool\x00') getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000018c0)={0x0, @broadcast, @remote}, &(0x7f0000001900)=0xc) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000002380)={'syztnl2\x00', &(0x7f0000002300)={'sit0\x00', 0x0, 0x4, 0x7f, 0x81, 0x80000000, 0xd, @empty, @empty, 0x10, 0x700, 0x63b, 0x800}}) getpeername$packet(r2, &(0x7f00000023c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002400)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000002440)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000002540)=0xe4) sendmsg$ETHTOOL_MSG_COALESCE_GET(r5, &(0x7f0000002bc0)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002b80)={&(0x7f0000002980)={0x1d8, r6, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xa5e4140534eaf192}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0xe24550483590e494}, 0x800) 16:25:40 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec558e271f60d25b7977f02008b5e5a076d83923dd29c034055b67daf0fe6c8dc3d5d78c07f34e6d5b31ae2ec0efd49897a74a0091ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac65e4dd11183a13477bf7e060e3670ef0e789f65eb328d6704902cbc7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160f406b5f09bcbbf35b1ed777148ba532e6ea09c346df08b32808b80200000000000000334d83239dd27080e711327ef01fb6c86adac12233faa13e9f3022d4a5bbfb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54fec374861d0227db6436300c193236e81a1f422f5ac5f17fde3767d2e24f29e5dad9796ec5698cae2ed4b4390af9a9ceafd07fd00b0000002cab151f00000000000000278087001460af81c5f4adaddd1410e80207c14140c427dc16e8b00d42e4e5e3ae703f8ea4c3dab45f912191f9df3d7c0cf0ea4f31d062d3d6e1d09f0479c9fb55010840331c9825f9386cb5c8f7e49348d27d915b8e9349b17f7aab0d75690d78d5f14805e127ca2aa3beea073a77127fbe389324001aaaa7efad93aa48d33a01e41fb317227369a10fd7bfa641635e8077e71db29939e4e84aa17ae2f75f4c49b552748a54d1ef8ee18449a2dbf3c778e86cc74307267206abb801426c3e956d42014a95e8b9c33a856ef0e1461f3d79b87c3ac774f9bb79d88a089cddf2155073000000000000003dd380a1af2486d6ccf4818a47312c806d0223f4586f29b0d012620a7f847daa3a0eebea812c70a0a1111a62ef04723649a40e134a70c0733643e4a6632d605e450d36ee321e02c6c1d5511c35f6e52bae1b3512ac48c8479966ca333a3bbc3f20b68d848458f8fe20a6f3263b4b1f96f08aa3b4c92fa4fa9f0569c0ec8395f95187e72a9e700352a3d480ffef3eb5beb7ae05b09f45b2f0ac6b494a822e0096dc6ee996b7f66eaa0922004b408d6b3f6d000aa7aa5729ac9098e28d733b9300000000000000000000000000000000000000000069225649aa49c84ae8a08d60399210f31d2acd89573273d32b33d7e60f4d7b9e874e5c19c44ac9b354dbc0f3fee1d4aeb56723da289da89cc325b6b9125624a348b2ccdf6f81b94ba31a03070983c857faa5c585ce80a9ed52f8658ee7ab809cd7722f7787fd460d28333b895f113eec4ef84fad96b80744c2b8dc29f9bb886e62b05ef0983f6a2f6b6b4ee522e1ad40fee82e9b7b4a1358c768bd21d991df6612f31b17829097dad5287224e18f54dea8f64913502104000000f94f02d36c17f4b83b5b71bcca94e880a644310b74ec472efcafb5e4e994a454534d5498c1603abbca2227a000b8ceb249121c0a7e285732ed1d416a6deb7938419ab6d9c2a5cba3f8e277c548ab833f07d3e2c633d1a232fb31d117c3cc5d4fa7bb28007ce31c3d5fa7b9337f89734dd43591e98a5d43f3dd759cabfdb88ef3f44bc6eddc1e9f9e36763b05a64d0c62e8580e2676e05257e25c20f6571013bd6ff7287858b36af3f62ff63002fb70f4a58cf7e683589835c0dc813be4b2744adcec23374e8b34c1077a0997c8e609f7700a3d701c70d644a8a8d36fcd23e336bc1881295cdc9b62a84a5d6d08f1ab84ad9cb8010b8d468e2392936a7cc3d945085734b4e4ceef6b744b339ec2ee1ffb684c98ffb2b679d28ce085b1faf76ce996bf31a754e70e9d9362956c5a8b53a35ecdbb7740cfbbf4ede18e224043b5e8305637277990931177a6856b6de4efce32d7154f160e3818cbf72b17ccbbe1bef21941e93c67847d2e4c0fffba9fec1db8ed968e0ae952ed29cda3908252bcbb8b839a433c51c0172ce7df3a4fd6726f091c31b8a24652e1b6754d687525000000000000000000000000000000004d9b493060430ab91b5f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f06558", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:25:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r2, 0x0, 0x82, &(0x7f0000000300)=""/178, &(0x7f0000000100)=0xb2) write$binfmt_misc(r2, &(0x7f00000002c0)={'syz1', "2cf4919b0cea2a3318fb4a6cbd452f0d56839b4fc998ba394ca3a507222c58511cae8963eec8bbaa1aef1bb36bf1c6a06e71145a3bcb30382f502816023054b0756ba958cd3f752ee0b76d9d14c81626b918"}, 0x56) sendfile(r0, r1, 0x0, 0x80001d00c0d0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x6) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0x80050, &(0x7f0000000240)=ANY=[@ANYBLOB="102d519dfcf0961889904ce7ed7c9602b5f3f889e66a3ff47f1860f1b8e087f5caa22c6d29161c4e98cf01727e04dfc9758e0f5d0d03134cba7a8a535d2700b2db6871b01d468a15da7ae6893210652d1e41a16406c5e054af4082b853f2"]) 16:25:40 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3c}, {0x5fd, 0x0, 0x0, 0x0, 0x40}, {}, 0x0, 0x0, 0x0, 0x1, 0x6}, {{@in=@private=0xa010100, 0x0, 0x2b}, 0x0, @in6=@ipv4={[], [], @local}, 0x3505, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}, 0xe8) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="03000000b788e6b851b9565fa3f27cd5f5bd71b13848b40c75d812d37fe0564934345f147d762743c9db176910d4b8fb65580467b700fe7996b90ef9bd5af51b974c9cd1bdb841e8bab897d6eb014471e8207ac1df000000000000"], 0x8, 0x0) msgrcv(r1, &(0x7f0000000640)={0x0, ""/156}, 0xa4, 0xffffffffa0008000, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000002, 0x1010, 0xffffffffffffffff, 0x8f0b8000) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0x20) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, 0x0, 0x0) [ 226.087641][ T8785] IPVS: ftp: loaded support on port[0] = 21 [ 226.207281][ T8800] IPVS: ftp: loaded support on port[0] = 21 [ 226.423334][ T8800] IPVS: ftp: loaded support on port[0] = 21 [ 226.505329][ T8785] chnl_net:caif_netlink_parms(): no params data found [ 226.861627][ T8785] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.868878][ T8785] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.879210][ T8785] device bridge_slave_0 entered promiscuous mode [ 226.932655][ T8785] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.940219][ T8785] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.949580][ T8785] device bridge_slave_1 entered promiscuous mode [ 227.049233][ T8785] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.087750][ T8785] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.175924][ T8785] team0: Port device team_slave_0 added [ 227.205241][ T8785] team0: Port device team_slave_1 added [ 227.271335][ T8785] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.278396][ T8785] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.305359][ T8785] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.329794][ T8785] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.337632][ T8785] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.363908][ T8785] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.477548][ T8785] device hsr_slave_0 entered promiscuous mode [ 227.521968][ T8785] device hsr_slave_1 entered promiscuous mode [ 227.561759][ T8785] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.569442][ T8785] Cannot create hsr debugfs directory 16:25:42 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x8}) [ 227.913721][ T35] tipc: TX() has been purged, node left! [ 227.941866][ T8785] netdevsim netdevsim1 netdevsim0: renamed from eth0 16:25:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x1100000000000000, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x1, 0x1ac, [0x7, 0x200000c0, 0x200000f0, 0x2000023c], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000700000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000001900000000000000000076657461315f746f5f0400000000000065727370616e300000000000000000006272696466655f736c6176655f31000069653e841901e50ac9000000000000000180c2000000000000000000aaaaaaaaaa000000000000000000d4000000d40000001c010000636c75737465720000000000000000000000000000000000000000000000000010000000000000000000000000030000000000007265616c6d0000000000000000000000000000000000000000000000000000000c0000000000000000000000000000006c6f670000000000000000000000000000000000000000000000000000000000240000000046aefdc2eedaf8ff6fcbbfa67ee31e6bfa4cf9f0761ffdac96c7d300bc1d000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff00000000"]}, 0x1fc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x7d, &(0x7f00000000c0), &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000000)={0x6, [0xc000, 0x3f, 0x1f6, 0x8c68, 0x2, 0x1]}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x1100000000000000, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x1, 0x1ac, [0x7, 0x200000c0, 0x200000f0, 0x2000023c], 0x0, 0x0, &(0x7f00000000c0)=ANY=[]}, 0x50) [ 228.005346][ T8785] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 228.074789][ T8785] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 228.119451][ T8785] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 228.227049][ T9024] xt_cluster: cannot load conntrack support for proto=7 [ 228.516558][ T8785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.566830][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.576058][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.593795][ T8785] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.624838][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.634399][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.644204][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.651604][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.807478][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.816953][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.826948][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.836902][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.844268][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.913676][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.924746][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.935712][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.946984][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.957228][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.967529][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.014875][ T8785] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 229.017949][ T9028] xt_cluster: cannot load conntrack support for proto=7 [ 229.025387][ T8785] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.079749][ T8785] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.117322][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.127528][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.137208][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.147355][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.158239][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.167712][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.175633][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:25:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x1100000000000000, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x1, 0x1ac, [0x7, 0x200000c0, 0x200000f0, 0x2000023c], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x1fc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x7d, &(0x7f00000000c0), &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000000)={0x6, [0xc000, 0x3f, 0x1f6, 0x8c68, 0x2, 0x1]}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x1100000000000000, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x1, 0x1ac, [0x7, 0x200000c0, 0x200000f0, 0x2000023c], 0x0, 0x0, &(0x7f00000000c0)=ANY=[]}, 0x50) [ 229.248001][ T8785] device veth0_vlan entered promiscuous mode [ 229.278692][ T8785] device veth1_vlan entered promiscuous mode [ 229.294201][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.303466][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.318875][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.329641][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.339143][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.349460][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.445480][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.454608][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.463600][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.474083][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.484121][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.498925][ T8785] device veth0_macvtap entered promiscuous mode [ 229.546318][ T8785] device veth1_macvtap entered promiscuous mode [ 229.562698][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.572792][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.661202][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.671783][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.685874][ T8785] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.694434][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.709645][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.738254][ T9039] xt_cluster: cannot load conntrack support for proto=7 [ 229.794946][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.805547][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.819243][ T8785] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.828730][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.839597][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:25:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/18, 0x10}], 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000180)=0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 16:25:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x1100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) shmget$private(0x0, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) open(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x40, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x7, 0x6, 0x1f, 0x7}]}) syz_read_part_table(0x74, 0x3, &(0x7f0000000440)=[{&(0x7f0000000240)="08010500000001000000fe07000000fffffffd0008000b0000000000004000ffffff85000821000000008877007200b90082920055aa00000010ff04f6fa5e6e38e75400ac2349095605dae4aa52517edf025ed7d940f4786aa88adb78990e804f5ab68af75e7f8a32e3a883fe8329ba8ecb95661e6efca3ea055bfe519711df81cf7eb4dfce119ad6b8d7d793b40a0a00a9d145b737cf0aea1430c700c1922cbde732d29f501e65505abb2c35e5d99bda2b258e5e8850e3af1b4171403b3622e0cba684c52bf50f7c72abeabf789985410e1d63387fa776d1f0ebc24047968fb271aa74abe50cc70577043a02eace28003da850ea", 0xf5, 0x1c0}, {&(0x7f0000000340)="bd8fdc76a51d195555b5305a98b533d8a5baa0e5c9c2345d7aa16f680d0d8576302f389c56ca19d86a4b917137ba334f6757758eabbbbf22dec8a5db1e19c255de6a226d3785e1c8d276891d5ca9b04f490bb44a204648fd8f6dcc710571ed03f5007cfa449b5e9f9b67346f1bf0322c79e416a29f5d901933433f09b722ef3ec2336b8115a3a2db4bac63116f3bc820505b81dcac36170b6df857b91d3d3ad1bac97ed1bf6283f1a3436a8c2fa4911fab852bde8c14520b", 0xb8, 0x7}, {&(0x7f0000000000)="978529efa1dcccef", 0x8, 0x401}]) symlinkat(0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000200)={0x0, 0x100000}) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000001c0)={0x1, 0x3ff, 0x255b, 0x6, 0x19, "dae52d40d2950d59"}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(0xffffffffffffffff, r3, 0x0, 0x80001d00c0d0) ioctl$SNDCTL_DSP_GETISPACE(r3, 0x8010500d, &(0x7f0000000400)) [ 230.670149][ T9075] Dev loop1: unable to read RDB block 4 [ 230.676340][ T9075] loop1: unable to read partition table [ 230.682322][ T9075] loop1: partition table beyond EOD, truncated [ 230.688737][ T9075] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 231.215873][ T9075] Dev loop1: unable to read RDB block 4 [ 231.222093][ T9075] loop1: unable to read partition table [ 231.227895][ T9075] loop1: partition table beyond EOD, truncated [ 231.234384][ T9075] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 231.357871][ T4887] Dev loop1: unable to read RDB block 4 [ 231.364555][ T4887] loop1: unable to read partition table [ 231.370370][ T4887] loop1: partition table beyond EOD, truncated [ 231.387726][ T32] audit: type=1800 audit(1595262346.260:9): pid=9081 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15732 res=0 [ 231.407449][ T32] audit: type=1800 audit(1595262346.260:10): pid=9082 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15732 res=0 16:25:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x1100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) shmget$private(0x0, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) open(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x40, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x7, 0x6, 0x1f, 0x7}]}) syz_read_part_table(0x74, 0x3, &(0x7f0000000440)=[{&(0x7f0000000240)="08010500000001000000fe07000000fffffffd0008000b0000000000004000ffffff85000821000000008877007200b90082920055aa00000010ff04f6fa5e6e38e75400ac2349095605dae4aa52517edf025ed7d940f4786aa88adb78990e804f5ab68af75e7f8a32e3a883fe8329ba8ecb95661e6efca3ea055bfe519711df81cf7eb4dfce119ad6b8d7d793b40a0a00a9d145b737cf0aea1430c700c1922cbde732d29f501e65505abb2c35e5d99bda2b258e5e8850e3af1b4171403b3622e0cba684c52bf50f7c72abeabf789985410e1d63387fa776d1f0ebc24047968fb271aa74abe50cc70577043a02eace28003da850ea", 0xf5, 0x1c0}, {&(0x7f0000000340)="bd8fdc76a51d195555b5305a98b533d8a5baa0e5c9c2345d7aa16f680d0d8576302f389c56ca19d86a4b917137ba334f6757758eabbbbf22dec8a5db1e19c255de6a226d3785e1c8d276891d5ca9b04f490bb44a204648fd8f6dcc710571ed03f5007cfa449b5e9f9b67346f1bf0322c79e416a29f5d901933433f09b722ef3ec2336b8115a3a2db4bac63116f3bc820505b81dcac36170b6df857b91d3d3ad1bac97ed1bf6283f1a3436a8c2fa4911fab852bde8c14520b", 0xb8, 0x7}, {&(0x7f0000000000)="978529efa1dcccef", 0x8, 0x401}]) symlinkat(0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000200)={0x0, 0x100000}) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000001c0)={0x1, 0x3ff, 0x255b, 0x6, 0x19, "dae52d40d2950d59"}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(0xffffffffffffffff, r3, 0x0, 0x80001d00c0d0) ioctl$SNDCTL_DSP_GETISPACE(r3, 0x8010500d, &(0x7f0000000400)) [ 231.843732][ T9104] Dev loop1: unable to read RDB block 4 [ 231.849555][ T9104] loop1: unable to read partition table [ 231.855762][ T9104] loop1: partition table beyond EOD, truncated [ 231.862116][ T9104] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:25:46 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1b, {0xa, 0x0, 0x0, @mcast2}}, 0x24) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200000, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)={0x7, 0x5, 0x1, 0xff, 0x9, 0xfa5f}) 16:25:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000040)='./bus\x00', 0x490040, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x6336) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) setuid(r3) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0186405, &(0x7f00000001c0)={0x8001, 0x2, {}, {r3}, 0xe7, 0x1}) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000140)={0x0, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x8000) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socket(0x1000000010, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 16:25:47 executing program 0: io_setup(0x801, &(0x7f0000000080)=0x0) r1 = socket(0xa, 0x806, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg$can_raw(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'veth0_to_hsr\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x22}}}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={r4, 0x4}, &(0x7f00000001c0)=0x8) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000140)='devices.deny\x00', 0x2, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) [ 232.493757][ T32] audit: type=1400 audit(1595262347.370:11): avc: denied { create } for pid=9122 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 232.549499][ T32] audit: type=1400 audit(1595262347.390:12): avc: denied { name_connect } for pid=9122 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 232.571601][ T32] audit: type=1400 audit(1595262347.400:13): avc: denied { ioctl } for pid=9122 comm="syz-executor.0" path="socket:[30010]" dev="sockfs" ino=30010 ioctlcmd=0x8916 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 232.598494][ T32] audit: type=1400 audit(1595262347.400:14): avc: denied { write } for pid=9122 comm="syz-executor.0" path="socket:[30010]" dev="sockfs" ino=30010 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 16:25:47 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x103742, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) ftruncate(r1, 0x2008002) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2800002, 0x11, r0, 0x0) timer_create(0x7, 0x0, &(0x7f0000000000)) 16:25:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000000)=0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000f40)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0xa4}]}, 0x24}}, 0x0) 16:25:47 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) sendmmsg$inet6(r3, &(0x7f0000000800)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000100)="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", 0xfd}, {&(0x7f0000000200)="dc53ab91fdbf6c76b6805848e71eb8093fbcffd4f9ce2802554718c1333148366ac287b5f2af332f1c355263ec415c3412ff556a912779ad732a2459ec26e9bd215e5c5661809792fa6542fe5adf83ae0712911639aaaa6d013530f777e6b70e7f5ef71f60", 0x65}], 0x2}}, {{&(0x7f00000002c0)={0xa, 0x4e24, 0x200, @private1, 0x7f}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000b00)="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", 0x1000}, {&(0x7f0000000300)="a7a88cea21bc510b75288e13fbfa1eed3eaf77486000c5d93412b19653f6a6e7ea8d15d4e20ed77df627a956ce1599e30ccfba4ade6ba8b5434beb861d4330646966454c4dc5d7968e6e9645ce00d4f8f15299c80686c10df8a44757ba59ac85e098a838b5d23e5140e77abac5bb", 0x6e}], 0x2, &(0x7f00000003c0)=[@hoplimit={{0x10, 0x29, 0x34, 0x3258}}, @hopopts={{0x124, 0x29, 0x36, {0x29, 0x21, [], [@enc_lim, @generic={0x4, 0xa6, "d08af9d15424c8172a4353973f579d9ad0931d8ebacb6793eb97b1af26e11f5ddb9232e1e49beac07dd5b30f69240c921c6690690b0fac5f3087491604d01d81be51a882721165be3ffebf10aebf63f6793a076858239c652cc5b1601144b6db3888e0528de2137b42c13f2b3b1ea0b377c23225c6ec9f4b58e962cdaea6b8807f6296e9598e963038f88a53d1d59d7edf8e9fa460bfb5b7d9a28bee99035dfdb58dc61da2ec"}, @ra={0x5, 0x2, 0x7}, @enc_lim={0x4, 0x1, 0xed}, @generic={0x7f, 0x48, "4be8cdc2f2918429462a142bf3869ca1858b1a548128fa74b227c5bac8391731f76d23d99b459ca65b13ede086024634a30a0ad3bd1ad7a4dc4b7ac256fa9e63f74aad02b8cffe7f"}, @enc_lim={0x4, 0x1, 0xff}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hoplimit={{0x10, 0x29, 0x34, 0x6}}, @tclass={{0x10, 0x29, 0x43, 0x4}}, @flowinfo={{0x10}}, @dstopts={{0x4c, 0x29, 0x37, {0x2e, 0x6, [], [@ra={0x5, 0x2, 0xb7}, @ra={0x5, 0x2, 0xf368}, @calipso={0x7, 0x28, {0x1, 0x8, 0x3, 0xff, [0x5, 0x3, 0x6, 0x80]}}]}}}, @rthdr={{0xa4, 0x29, 0x39, {0x5e, 0x12, 0x2, 0x81, 0x0, [@private2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, @remote, @private1={0xfc, 0x1, [], 0x1}, @remote, @loopback]}}}], 0x254}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000640)="277d9be8b229c13f2f5e4e4f08ee7bcf4b2ac15181865963b01752dbf721c78709958cb88258a423c07e7d2506f55b0f33a1be7395be309a39111467e6663668ae2ab581863942bfd871bc13278a94fd4bc9c74b64cac185d2b27b3d21c45d7d2af08b721fa4b7cae992eebab62377", 0x6f}, {&(0x7f00000006c0)="ea148ede66223644ccbc5050fc7651913f636286d3047a76e83bc9e37657e8295037909863903269aca5b4faa6079df5e83877445b7ac9ccfaaab8fedab80ed63fb22365824bd79ee3a7d30f617515660c1e1901c1b1a17e478834f559a865e0b5376257dba96d4a45c0781680f9e2bd7ce10224ac01689b9cbc9736680d39e9413a5e6c0fad23ca50", 0x89}], 0x2, &(0x7f00000007c0)}}], 0x3, 0x10) 16:25:47 executing program 0: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) poll(&(0x7f0000000100)=[{r1, 0x5}], 0x1, 0x12c0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x40002015}) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', 0x200, 0x82) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f00000001c0)) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) close(r5) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r6, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d0) ioctl$VT_RESIZE(r6, 0x5609, &(0x7f0000000040)={0x3, 0x81, 0x8}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x9}) [ 233.106555][ T9141] Dev loop1: unable to read RDB block 1 [ 233.112904][ T9141] loop1: unable to read partition table [ 233.118796][ T9141] loop1: partition table beyond EOD, truncated [ 233.125542][ T9141] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 233.663922][ T9141] Dev loop1: unable to read RDB block 1 [ 233.669865][ T9141] loop1: unable to read partition table [ 233.675956][ T9141] loop1: partition table beyond EOD, truncated [ 233.682268][ T9141] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 233.775825][ T32] audit: type=1800 audit(1595262348.649:15): pid=9148 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15732 res=0 [ 233.795926][ T32] audit: type=1800 audit(1595262348.649:16): pid=9152 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15732 res=0 16:25:48 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) sendmmsg$inet6(r3, &(0x7f0000000800)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000100)="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", 0xfd}, {&(0x7f0000000200)="dc53ab91fdbf6c76b6805848e71eb8093fbcffd4f9ce2802554718c1333148366ac287b5f2af332f1c355263ec415c3412ff556a912779ad732a2459ec26e9bd215e5c5661809792fa6542fe5adf83ae0712911639aaaa6d013530f777e6b70e7f5ef71f60", 0x65}], 0x2}}, {{&(0x7f00000002c0)={0xa, 0x4e24, 0x200, @private1, 0x7f}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000b00)="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", 0x1000}, {&(0x7f0000000300)="a7a88cea21bc510b75288e13fbfa1eed3eaf77486000c5d93412b19653f6a6e7ea8d15d4e20ed77df627a956ce1599e30ccfba4ade6ba8b5434beb861d4330646966454c4dc5d7968e6e9645ce00d4f8f15299c80686c10df8a44757ba59ac85e098a838b5d23e5140e77abac5bb", 0x6e}], 0x2, &(0x7f00000003c0)=[@hoplimit={{0x10, 0x29, 0x34, 0x3258}}, @hopopts={{0x124, 0x29, 0x36, {0x29, 0x21, [], [@enc_lim, @generic={0x4, 0xa6, "d08af9d15424c8172a4353973f579d9ad0931d8ebacb6793eb97b1af26e11f5ddb9232e1e49beac07dd5b30f69240c921c6690690b0fac5f3087491604d01d81be51a882721165be3ffebf10aebf63f6793a076858239c652cc5b1601144b6db3888e0528de2137b42c13f2b3b1ea0b377c23225c6ec9f4b58e962cdaea6b8807f6296e9598e963038f88a53d1d59d7edf8e9fa460bfb5b7d9a28bee99035dfdb58dc61da2ec"}, @ra={0x5, 0x2, 0x7}, @enc_lim={0x4, 0x1, 0xed}, @generic={0x7f, 0x48, "4be8cdc2f2918429462a142bf3869ca1858b1a548128fa74b227c5bac8391731f76d23d99b459ca65b13ede086024634a30a0ad3bd1ad7a4dc4b7ac256fa9e63f74aad02b8cffe7f"}, @enc_lim={0x4, 0x1, 0xff}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hoplimit={{0x10, 0x29, 0x34, 0x6}}, @tclass={{0x10, 0x29, 0x43, 0x4}}, @flowinfo={{0x10}}, @dstopts={{0x4c, 0x29, 0x37, {0x2e, 0x6, [], [@ra={0x5, 0x2, 0xb7}, @ra={0x5, 0x2, 0xf368}, @calipso={0x7, 0x28, {0x1, 0x8, 0x3, 0xff, [0x5, 0x3, 0x6, 0x80]}}]}}}, @rthdr={{0xa4, 0x29, 0x39, {0x5e, 0x12, 0x2, 0x81, 0x0, [@private2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, @remote, @private1={0xfc, 0x1, [], 0x1}, @remote, @loopback]}}}], 0x254}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000640)="277d9be8b229c13f2f5e4e4f08ee7bcf4b2ac15181865963b01752dbf721c78709958cb88258a423c07e7d2506f55b0f33a1be7395be309a39111467e6663668ae2ab581863942bfd871bc13278a94fd4bc9c74b64cac185d2b27b3d21c45d7d2af08b721fa4b7cae992eebab62377", 0x6f}, {&(0x7f00000006c0)="ea148ede66223644ccbc5050fc7651913f636286d3047a76e83bc9e37657e8295037909863903269aca5b4faa6079df5e83877445b7ac9ccfaaab8fedab80ed63fb22365824bd79ee3a7d30f617515660c1e1901c1b1a17e478834f559a865e0b5376257dba96d4a45c0781680f9e2bd7ce10224ac01689b9cbc9736680d39e9413a5e6c0fad23ca50", 0x89}], 0x2, &(0x7f00000007c0)}}], 0x3, 0x10) [ 233.915166][ T32] audit: type=1800 audit(1595262348.789:17): pid=9149 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15740 res=0 16:25:48 executing program 0: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) poll(&(0x7f0000000100)=[{r1, 0x5}], 0x1, 0x12c0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x40002015}) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', 0x200, 0x82) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f00000001c0)) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) close(r5) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r6, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d0) ioctl$VT_RESIZE(r6, 0x5609, &(0x7f0000000040)={0x3, 0x81, 0x8}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x9}) [ 234.165232][ T9160] Dev loop1: unable to read RDB block 1 [ 234.170956][ T9160] loop1: unable to read partition table [ 234.177900][ T9160] loop1: partition table beyond EOD, truncated [ 234.184784][ T9160] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:25:49 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) sendmmsg$inet6(r3, &(0x7f0000000800)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000100)="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", 0xfd}, {&(0x7f0000000200)="dc53ab91fdbf6c76b6805848e71eb8093fbcffd4f9ce2802554718c1333148366ac287b5f2af332f1c355263ec415c3412ff556a912779ad732a2459ec26e9bd215e5c5661809792fa6542fe5adf83ae0712911639aaaa6d013530f777e6b70e7f5ef71f60", 0x65}], 0x2}}, {{&(0x7f00000002c0)={0xa, 0x4e24, 0x200, @private1, 0x7f}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000b00)="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", 0x1000}, {&(0x7f0000000300)="a7a88cea21bc510b75288e13fbfa1eed3eaf77486000c5d93412b19653f6a6e7ea8d15d4e20ed77df627a956ce1599e30ccfba4ade6ba8b5434beb861d4330646966454c4dc5d7968e6e9645ce00d4f8f15299c80686c10df8a44757ba59ac85e098a838b5d23e5140e77abac5bb", 0x6e}], 0x2, &(0x7f00000003c0)=[@hoplimit={{0x10, 0x29, 0x34, 0x3258}}, @hopopts={{0x124, 0x29, 0x36, {0x29, 0x21, [], [@enc_lim, @generic={0x4, 0xa6, "d08af9d15424c8172a4353973f579d9ad0931d8ebacb6793eb97b1af26e11f5ddb9232e1e49beac07dd5b30f69240c921c6690690b0fac5f3087491604d01d81be51a882721165be3ffebf10aebf63f6793a076858239c652cc5b1601144b6db3888e0528de2137b42c13f2b3b1ea0b377c23225c6ec9f4b58e962cdaea6b8807f6296e9598e963038f88a53d1d59d7edf8e9fa460bfb5b7d9a28bee99035dfdb58dc61da2ec"}, @ra={0x5, 0x2, 0x7}, @enc_lim={0x4, 0x1, 0xed}, @generic={0x7f, 0x48, "4be8cdc2f2918429462a142bf3869ca1858b1a548128fa74b227c5bac8391731f76d23d99b459ca65b13ede086024634a30a0ad3bd1ad7a4dc4b7ac256fa9e63f74aad02b8cffe7f"}, @enc_lim={0x4, 0x1, 0xff}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hoplimit={{0x10, 0x29, 0x34, 0x6}}, @tclass={{0x10, 0x29, 0x43, 0x4}}, @flowinfo={{0x10}}, @dstopts={{0x4c, 0x29, 0x37, {0x2e, 0x6, [], [@ra={0x5, 0x2, 0xb7}, @ra={0x5, 0x2, 0xf368}, @calipso={0x7, 0x28, {0x1, 0x8, 0x3, 0xff, [0x5, 0x3, 0x6, 0x80]}}]}}}, @rthdr={{0xa4, 0x29, 0x39, {0x5e, 0x12, 0x2, 0x81, 0x0, [@private2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, @remote, @private1={0xfc, 0x1, [], 0x1}, @remote, @loopback]}}}], 0x254}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000640)="277d9be8b229c13f2f5e4e4f08ee7bcf4b2ac15181865963b01752dbf721c78709958cb88258a423c07e7d2506f55b0f33a1be7395be309a39111467e6663668ae2ab581863942bfd871bc13278a94fd4bc9c74b64cac185d2b27b3d21c45d7d2af08b721fa4b7cae992eebab62377", 0x6f}, {&(0x7f00000006c0)="ea148ede66223644ccbc5050fc7651913f636286d3047a76e83bc9e37657e8295037909863903269aca5b4faa6079df5e83877445b7ac9ccfaaab8fedab80ed63fb22365824bd79ee3a7d30f617515660c1e1901c1b1a17e478834f559a865e0b5376257dba96d4a45c0781680f9e2bd7ce10224ac01689b9cbc9736680d39e9413a5e6c0fad23ca50", 0x89}], 0x2, &(0x7f00000007c0)}}], 0x3, 0x10) 16:25:49 executing program 0: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) poll(&(0x7f0000000100)=[{r1, 0x5}], 0x1, 0x12c0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x40002015}) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', 0x200, 0x82) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f00000001c0)) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) close(r5) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r6, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d0) ioctl$VT_RESIZE(r6, 0x5609, &(0x7f0000000040)={0x3, 0x81, 0x8}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x9}) [ 235.057098][ T9177] Dev loop1: unable to read RDB block 1 [ 235.063086][ T9177] loop1: unable to read partition table [ 235.068960][ T9177] loop1: partition table beyond EOD, truncated [ 235.075410][ T9177] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:25:50 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) sendmmsg$inet6(r3, &(0x7f0000000800)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000100)="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", 0xfd}, {&(0x7f0000000200)="dc53ab91fdbf6c76b6805848e71eb8093fbcffd4f9ce2802554718c1333148366ac287b5f2af332f1c355263ec415c3412ff556a912779ad732a2459ec26e9bd215e5c5661809792fa6542fe5adf83ae0712911639aaaa6d013530f777e6b70e7f5ef71f60", 0x65}], 0x2}}, {{&(0x7f00000002c0)={0xa, 0x4e24, 0x200, @private1, 0x7f}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000b00)="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", 0x1000}, {&(0x7f0000000300)="a7a88cea21bc510b75288e13fbfa1eed3eaf77486000c5d93412b19653f6a6e7ea8d15d4e20ed77df627a956ce1599e30ccfba4ade6ba8b5434beb861d4330646966454c4dc5d7968e6e9645ce00d4f8f15299c80686c10df8a44757ba59ac85e098a838b5d23e5140e77abac5bb", 0x6e}], 0x2, &(0x7f00000003c0)=[@hoplimit={{0x10, 0x29, 0x34, 0x3258}}, @hopopts={{0x124, 0x29, 0x36, {0x29, 0x21, [], [@enc_lim, @generic={0x4, 0xa6, "d08af9d15424c8172a4353973f579d9ad0931d8ebacb6793eb97b1af26e11f5ddb9232e1e49beac07dd5b30f69240c921c6690690b0fac5f3087491604d01d81be51a882721165be3ffebf10aebf63f6793a076858239c652cc5b1601144b6db3888e0528de2137b42c13f2b3b1ea0b377c23225c6ec9f4b58e962cdaea6b8807f6296e9598e963038f88a53d1d59d7edf8e9fa460bfb5b7d9a28bee99035dfdb58dc61da2ec"}, @ra={0x5, 0x2, 0x7}, @enc_lim={0x4, 0x1, 0xed}, @generic={0x7f, 0x48, "4be8cdc2f2918429462a142bf3869ca1858b1a548128fa74b227c5bac8391731f76d23d99b459ca65b13ede086024634a30a0ad3bd1ad7a4dc4b7ac256fa9e63f74aad02b8cffe7f"}, @enc_lim={0x4, 0x1, 0xff}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hoplimit={{0x10, 0x29, 0x34, 0x6}}, @tclass={{0x10, 0x29, 0x43, 0x4}}, @flowinfo={{0x10}}, @dstopts={{0x4c, 0x29, 0x37, {0x2e, 0x6, [], [@ra={0x5, 0x2, 0xb7}, @ra={0x5, 0x2, 0xf368}, @calipso={0x7, 0x28, {0x1, 0x8, 0x3, 0xff, [0x5, 0x3, 0x6, 0x80]}}]}}}, @rthdr={{0xa4, 0x29, 0x39, {0x5e, 0x12, 0x2, 0x81, 0x0, [@private2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, @remote, @private1={0xfc, 0x1, [], 0x1}, @remote, @loopback]}}}], 0x254}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000640)="277d9be8b229c13f2f5e4e4f08ee7bcf4b2ac15181865963b01752dbf721c78709958cb88258a423c07e7d2506f55b0f33a1be7395be309a39111467e6663668ae2ab581863942bfd871bc13278a94fd4bc9c74b64cac185d2b27b3d21c45d7d2af08b721fa4b7cae992eebab62377", 0x6f}, {&(0x7f00000006c0)="ea148ede66223644ccbc5050fc7651913f636286d3047a76e83bc9e37657e8295037909863903269aca5b4faa6079df5e83877445b7ac9ccfaaab8fedab80ed63fb22365824bd79ee3a7d30f617515660c1e1901c1b1a17e478834f559a865e0b5376257dba96d4a45c0781680f9e2bd7ce10224ac01689b9cbc9736680d39e9413a5e6c0fad23ca50", 0x89}], 0x2, &(0x7f00000007c0)}}], 0x3, 0x10) 16:25:50 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x21040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x6, @perf_bp={&(0x7f0000000380), 0x6}}, 0xffffffffffffffff, 0x9, 0xffffffffffffff9c, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYRES64, @ANYRESOCT, @ANYRESOCT, @ANYRES64], 0x14}, 0x1, 0x0, 0x0, 0x40041}, 0x4000000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0xa, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{0x1, 0x1}, {0x9, 0x4, 0x13}, {0x10, 0x1, 0x7fff}, {0x10, 0x1, 0x7fffffff}, {0x7, 0x5, 0x6}, {0x9, 0x1, 0xfffd}, {0xa, 0x5, 0x7}]}]}, {0x0, [0x5f, 0x71, 0x2e, 0x5f, 0x5f, 0x2e, 0x6f, 0x61]}}, 0x0, 0x82}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fspick(0xffffffffffffffff, &(0x7f0000000700)='./file0\x00', 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(0x0, 0x6, &(0x7f0000000900)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x7, 0xffffffffffffffff, &(0x7f0000000480)="69d2c3822d62e37777381ded0eb16ef07f864d0ce31c75276866a29672325d166a3ffddcce3c9a46f3748744f9b1ee08433d7444bf718d069c5b02a0870412531fd19e97ac9c0612e73fb49b00c3ab7eb7", 0x51, 0x7fffffff, 0x0, 0x0, r0}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x6, 0x4, 0xffffffffffffffff, &(0x7f0000000500)="3d0f", 0x2, 0x7, 0x0, 0x1}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xe, 0x3ff, r0, &(0x7f0000000580)="8d7f4bdec897dcb8be9d1b2506257cff59a43ef3c2c09435d30f69ff7f35d67d8baa9bf85e51e2a2a4d0bcfbef086679be71abc9656a689bf0c4794193754c2476fd71bd1cc7602b64072d1173c59e05", 0x50, 0x0, 0x0, 0x3, r0}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x6, 0x180, 0xffffffffffffffff, &(0x7f0000000640)="bc052f954f08edc7d87c71670ad371b2a9d94d46846ccec091053a2d1dede087b4b2222518ae4f12d0338beafc02ab4de3b2c0568899fc984b9c8f42f6c83bfd4ecb1e3ec0de7cbe51b8e59d3e6e13cfe343ed0d66", 0x55, 0x6, 0x0, 0x1, r2}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x8, 0x3, r3, &(0x7f0000000740)="7ccd7afb3f9439078e48fc966ffe3e2ca0c3a7182c5c84701a2201f002ce3aa523a87209c2ad1e84a3bafd2c4cc10d4535218b24c52d38cbf234fa81810e07e4e3aa7dd6778d17cc2aab511f0cf2585b0ca65f1ad18b418cdb7dc51276f8cebf2c566fdece7cc90ac4a145ba47e6c7ba1df1bf535f1c10bac7acacbd5c8023a524a1f38890ba7d0c0b21a609f4faa3770b40a5ed2d077f87d996660f9927de716acbb556c2ee2dfdf23d5952533e4ada8a8c50b53f5c76", 0xb7, 0x400, 0x0, 0x1}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x8, 0x4, r5, &(0x7f0000000840)="6156d13d15c9286f51ba689134983da0c546e65bf4f510c51979583e4acdea001c1ea965974e458d405f8a7b415501c13cf3a813b604b0a1817aff85fe31fff9bfc6ce4a76ce326a6b015a341b54f2f164ac5945f85e070647fa2bfc21442fa38d37f1267d1eb328", 0x68, 0x1, 0x0, 0x2, r7}]) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xfc00000000000000) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40080}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_FWMARK={0x8, 0x4, 0x200c0}]]}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) [ 235.980440][ T9192] Dev loop1: unable to read RDB block 1 [ 235.989769][ T9192] loop1: unable to read partition table [ 235.995724][ T9192] loop1: partition table beyond EOD, truncated [ 236.001947][ T9192] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:25:51 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x60, 0x18, 0x1, 0x4, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_SRC={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @FRA_DST={0xfffffffffffffd81, 0x1, @private1={0xfc, 0x1, [], 0x1}}, @FRA_DST={0x14, 0x1, @remote}, @FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0x80000001}]}, 0x60}}, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x7d, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000400)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000240)={0x7954, 0x200, {}, {r2}, 0x2, 0x6}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff3}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x10, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0xe9b2}, @TCA_FLOW_ACT={0x4}]}}]}, 0x40}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=@expire={0xf8, 0x18, 0x20, 0x70bd29, 0x25dfdbfb, {{{@in6=@empty, @in=@remote, 0x4e24, 0x8, 0x4e21, 0x3, 0x8, 0x40, 0x80, 0x58, 0x0, r3}, {@in=@remote, 0x4d6, 0x2b}, @in6=@local, {0x2, 0x3e, 0x3d, 0x9850, 0x3, 0x2, 0x8001}, {0x9, 0xaf54, 0x0, 0x2a0}, {0x5, 0x6, 0x157b}, 0x70bd2c, 0x3506, 0x2, 0x4, 0x1, 0x5}, 0x7f}, [@XFRMA_IF_ID={0x8, 0x1f, r6}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x681}, @in6={0xa, 0x4e22, 0x2, @mcast1, 0x9}, @in6={0xa, 0x4e20, 0xfffffff8, @remote, 0x2}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e23, 0x401, @local, 0x8}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x2}], 0xac) 16:25:51 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) sendmmsg$inet6(r3, &(0x7f0000000800)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000100)="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", 0xfd}, {&(0x7f0000000200)="dc53ab91fdbf6c76b6805848e71eb8093fbcffd4f9ce2802554718c1333148366ac287b5f2af332f1c355263ec415c3412ff556a912779ad732a2459ec26e9bd215e5c5661809792fa6542fe5adf83ae0712911639aaaa6d013530f777e6b70e7f5ef71f60", 0x65}], 0x2}}, {{&(0x7f00000002c0)={0xa, 0x4e24, 0x200, @private1, 0x7f}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000b00)="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", 0x1000}, {&(0x7f0000000300)="a7a88cea21bc510b75288e13fbfa1eed3eaf77486000c5d93412b19653f6a6e7ea8d15d4e20ed77df627a956ce1599e30ccfba4ade6ba8b5434beb861d4330646966454c4dc5d7968e6e9645ce00d4f8f15299c80686c10df8a44757ba59ac85e098a838b5d23e5140e77abac5bb", 0x6e}], 0x2, &(0x7f00000003c0)=[@hoplimit={{0x10, 0x29, 0x34, 0x3258}}, @hopopts={{0x124, 0x29, 0x36, {0x29, 0x21, [], [@enc_lim, @generic={0x4, 0xa6, "d08af9d15424c8172a4353973f579d9ad0931d8ebacb6793eb97b1af26e11f5ddb9232e1e49beac07dd5b30f69240c921c6690690b0fac5f3087491604d01d81be51a882721165be3ffebf10aebf63f6793a076858239c652cc5b1601144b6db3888e0528de2137b42c13f2b3b1ea0b377c23225c6ec9f4b58e962cdaea6b8807f6296e9598e963038f88a53d1d59d7edf8e9fa460bfb5b7d9a28bee99035dfdb58dc61da2ec"}, @ra={0x5, 0x2, 0x7}, @enc_lim={0x4, 0x1, 0xed}, @generic={0x7f, 0x48, "4be8cdc2f2918429462a142bf3869ca1858b1a548128fa74b227c5bac8391731f76d23d99b459ca65b13ede086024634a30a0ad3bd1ad7a4dc4b7ac256fa9e63f74aad02b8cffe7f"}, @enc_lim={0x4, 0x1, 0xff}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hoplimit={{0x10, 0x29, 0x34, 0x6}}, @tclass={{0x10, 0x29, 0x43, 0x4}}, @flowinfo={{0x10}}, @dstopts={{0x4c, 0x29, 0x37, {0x2e, 0x6, [], [@ra={0x5, 0x2, 0xb7}, @ra={0x5, 0x2, 0xf368}, @calipso={0x7, 0x28, {0x1, 0x8, 0x3, 0xff, [0x5, 0x3, 0x6, 0x80]}}]}}}, @rthdr={{0xa4, 0x29, 0x39, {0x5e, 0x12, 0x2, 0x81, 0x0, [@private2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, @remote, @private1={0xfc, 0x1, [], 0x1}, @remote, @loopback]}}}], 0x254}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000640)="277d9be8b229c13f2f5e4e4f08ee7bcf4b2ac15181865963b01752dbf721c78709958cb88258a423c07e7d2506f55b0f33a1be7395be309a39111467e6663668ae2ab581863942bfd871bc13278a94fd4bc9c74b64cac185d2b27b3d21c45d7d2af08b721fa4b7cae992eebab62377", 0x6f}, {&(0x7f00000006c0)="ea148ede66223644ccbc5050fc7651913f636286d3047a76e83bc9e37657e8295037909863903269aca5b4faa6079df5e83877445b7ac9ccfaaab8fedab80ed63fb22365824bd79ee3a7d30f617515660c1e1901c1b1a17e478834f559a865e0b5376257dba96d4a45c0781680f9e2bd7ce10224ac01689b9cbc9736680d39e9413a5e6c0fad23ca50", 0x89}], 0x2, &(0x7f00000007c0)}}], 0x3, 0x10) [ 236.995280][ T9214] Dev loop1: unable to read RDB block 1 [ 237.001143][ T9214] loop1: unable to read partition table [ 237.007285][ T9214] loop1: partition table beyond EOD, truncated [ 237.013797][ T9214] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:25:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000100)={0x3, 0x33d3}) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)={{0x2}, 0x1, 0x9, 0x0, {0x1f, 0x1}, 0x8, 0x4}) fcntl$notify(r0, 0x402, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000380)={0x1, 0x9, 0x4, 0x400000, 0x6, {0x77359400}, {0x4, 0x8, 0x1, 0x8, 0x3f, 0x4, "0e033544"}, 0x5, 0x4, @fd, 0x1}) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000002e40)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x50080) r2 = socket(0x11, 0xa, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x5) connect$unix(r2, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) socket$inet(0x2, 0x80001, 0x84) [ 237.573960][ C0] hrtimer: interrupt took 63118 ns 16:25:52 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:25:52 executing program 2: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc25c4110, &(0x7f0000000000)={0x4, [[0xfffffffa, 0x0, 0x8, 0x6, 0x80, 0x3, 0x93, 0x7f], [0x8, 0x0, 0x7ff, 0x60000000, 0x1, 0x8, 0x5, 0x8], [0x8, 0x5, 0x4, 0x1, 0x8527, 0xa61, 0xf1]], [], [{0xffff, 0x0, 0x1, 0x0, 0x1}, {0x0, 0x44ad, 0x1}, {0x4, 0x80000000, 0x0, 0x0, 0x1, 0x1}, {0x9, 0x3450, 0x0, 0x1, 0x1}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {0xffffffe1, 0x3}, {0x77a7, 0xffffffff, 0x0, 0x0, 0x0, 0x1}, {0x445d, 0x3, 0x1, 0x0, 0x1, 0x1}, {0x3, 0x2, 0x1, 0x0, 0x0, 0x1}, {0x34, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x8, 0xa9b, 0x0, 0x0, 0x0, 0x1}, {0x80000000, 0xffff, 0x1, 0x0, 0x0, 0x1}], [], 0x9}) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f00000002c0)={0x3, {0x80, 0x7ff, 0x0, 0x10000, 0x79, 0x3}}) r2 = openat$ipvs(0xffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000740)={0x164, 0x11, &(0x7f0000000340)="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"}) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xffffffff) fsync(r3) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x12, r4, 0xc4a0e000) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000780)=0x3, 0x4) r5 = syz_open_dev$video(&(0x7f00000007c0)='/dev/video#\x00', 0x0, 0x402000) r6 = openat$vicodec1(0xffffff9c, &(0x7f0000000800)='/dev/video37\x00', 0x2, 0x0) r7 = syz_open_dev$midi(&(0x7f0000000840)='/dev/midi#\x00', 0xee23, 0x10080) poll(&(0x7f0000000880)=[{r1, 0x8404}, {0xffffffffffffffff, 0x4008}, {r3, 0x1002}, {r5, 0x2}, {r6, 0x100}, {r7, 0x40}, {0xffffffffffffffff, 0x8400}], 0x7, 0x6) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000008c0)=0x2, 0x4) r8 = openat$proc_capi20(0xffffff9c, &(0x7f0000000900)='/proc/capi/capi20\x00', 0x42d01, 0x0) ioctl$KVM_GET_PIT(r8, 0xc048ae65, &(0x7f0000000940)) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000009c0)={0x7, 0x47, 0x1}, 0x7) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x8000) 16:25:52 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r1, 0x0, 0x82, &(0x7f0000000300)=""/178, &(0x7f0000000100)=0xb2) fcntl$addseals(r1, 0x409, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 237.904909][ T9234] Dev loop1: unable to read RDB block 1 [ 237.910640][ T9234] loop1: unable to read partition table [ 237.916668][ T9234] loop1: partition table beyond EOD, truncated [ 237.923156][ T9234] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:25:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6(0xa, 0x1, 0x0) close(r3) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0x401, 0x20}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="400000002c00270d000000000000000000000000f87ddc6eafb86936f28cb87aec8e7c32e72ed23dba50b57d6275bcb897a3472a7f6a366572f6396a1704fcb92addc8a21e3b4351584fd413fea41d6e723a86302171759b9f415cba0812f709dd826abce767b8589c80c9964ac5debe39ddd60bf9e1b54f1b00bb2c07683bfdfc242ece41103a49a30a69a39fb238ce2b61036cdb65709705aeb7d9c76e489beff7e2e201000000e63163850f99001efad1145f6f5c77d23fecc65549c970959045edd46be79938ae3c4793e300"/216, @ANYRES32=r2, @ANYBLOB="f3ff0000000000000400000009000100666c6f77000000001000020008000100b2e9000004000980"], 0x40}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b706000021012d6405000000000065040400010000000704000001000000b7250000000000006a0a00fe00000000850000001a000000b70000000000000095003d0000000002038e31a211668493c3a2450cc226840f361dcb42c9e6021b61b8ddf10e3d725b76abf72163197401714c073131f13af916ab9706e2aaca84753ec26c654723134e36f975102aa2267224e0e26356d3"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 238.445291][ T9247] IPVS: ftp: loaded support on port[0] = 21 16:25:53 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 238.768401][ T9334] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 238.916229][ T9247] chnl_net:caif_netlink_parms(): no params data found [ 239.018742][ T9360] Dev loop1: unable to read RDB block 1 [ 239.024856][ T9360] loop1: unable to read partition table [ 239.030681][ T9360] loop1: partition table beyond EOD, truncated [ 239.037118][ T9360] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 239.430274][ T9348] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 239.449492][ T32] audit: type=1800 audit(1595262354.328:18): pid=9334 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15732 res=0 [ 239.495012][ T9247] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.502384][ T9247] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.512929][ T9247] device bridge_slave_0 entered promiscuous mode 16:25:54 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 239.565729][ T9247] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.573059][ T9247] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.584296][ T9247] device bridge_slave_1 entered promiscuous mode [ 239.647998][ T9247] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.669544][ T9247] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.735753][ T9247] team0: Port device team_slave_0 added [ 239.781240][ T9247] team0: Port device team_slave_1 added 16:25:54 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 239.896574][ T9247] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.903642][ T9247] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.930747][ T9247] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.956206][ T9247] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.963691][ T9247] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.991010][ T9247] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.021865][ T9417] Dev loop0: unable to read RDB block 1 [ 240.027747][ T9417] loop0: unable to read partition table [ 240.033532][ T9417] loop0: partition table beyond EOD, truncated [ 240.040014][ T9417] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 240.124477][ T9422] Dev loop1: unable to read RDB block 1 [ 240.130255][ T9422] loop1: unable to read partition table [ 240.136840][ T9422] loop1: partition table beyond EOD, truncated [ 240.143278][ T9422] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 240.302105][ T9247] device hsr_slave_0 entered promiscuous mode [ 240.368735][ T9247] device hsr_slave_1 entered promiscuous mode [ 240.465185][ T9247] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.472820][ T9247] Cannot create hsr debugfs directory 16:25:55 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) 16:25:55 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 241.094203][ T9247] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 241.152103][ T9247] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 241.212893][ T9487] Dev loop1: unable to read RDB block 1 [ 241.219332][ T9487] loop1: unable to read partition table [ 241.225303][ T9487] loop1: partition table beyond EOD, truncated [ 241.231535][ T9487] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 241.240986][ T9247] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 241.309195][ T9247] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 241.388518][ T9492] Dev loop0: unable to read RDB block 1 [ 241.394337][ T9492] loop0: unable to read partition table [ 241.400380][ T9492] loop0: partition table beyond EOD, truncated [ 241.406744][ T9492] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 242.028809][ T9247] 8021q: adding VLAN 0 to HW filter on device bond0 16:25:57 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) [ 242.154542][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.163540][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.193043][ T9247] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.234837][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.244558][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.253927][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.261193][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.386456][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.396023][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.405754][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.414980][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.422173][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.431156][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.441698][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.451586][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.461844][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.471971][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 16:25:57 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 242.483078][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.493281][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.502890][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.524037][ T9247] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.537177][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.560075][ T9506] Dev loop1: unable to read RDB block 1 [ 242.566925][ T9506] loop1: unable to read partition table [ 242.573158][ T9506] loop1: partition table beyond EOD, truncated [ 242.579609][ T9506] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 242.715279][ T9247] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.841152][ T9247] device veth0_vlan entered promiscuous mode [ 242.877469][ T9247] device veth1_vlan entered promiscuous mode [ 242.939638][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.950733][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.960269][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.969675][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.977592][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.985492][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.995334][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.005165][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.014548][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.024986][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.034223][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.065012][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.074606][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.123026][ T9247] device veth0_macvtap entered promiscuous mode [ 243.166059][ T9513] Dev loop0: unable to read RDB block 1 [ 243.171929][ T9513] loop0: unable to read partition table [ 243.178029][ T9513] loop0: partition table beyond EOD, truncated [ 243.184300][ T9513] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 243.196972][ T9247] device veth1_macvtap entered promiscuous mode [ 243.316145][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.326381][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.336094][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 243.350093][ T9247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.360712][ T9247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.370823][ T9247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.381451][ T9247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.395235][ T9247] batman_adv: batadv0: Interface activated: batadv_slave_0 16:25:58 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) [ 243.475759][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.485988][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.495904][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.634023][ T9247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.645124][ T9247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.655198][ T9247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.665826][ T9247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.679319][ T9247] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.687468][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.697458][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:25:58 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 243.950596][ T9526] Dev loop1: unable to read RDB block 1 [ 243.956485][ T9526] loop1: unable to read partition table [ 243.962490][ T9526] loop1: partition table beyond EOD, truncated [ 243.969211][ T9526] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 244.107617][ T9533] Dev loop0: unable to read RDB block 1 [ 244.113436][ T9533] loop0: unable to read partition table [ 244.120228][ T9533] loop0: partition table beyond EOD, truncated [ 244.126596][ T9533] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:26:00 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:00 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:00 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 245.549181][ T9567] Dev loop1: unable to read RDB block 1 [ 245.555211][ T9567] loop1: unable to read partition table [ 245.561223][ T9567] loop1: partition table beyond EOD, truncated [ 245.567784][ T9567] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 245.709921][ T9569] Dev loop0: unable to read RDB block 1 [ 245.715884][ T9569] loop0: unable to read partition table [ 245.721684][ T9569] loop0: partition table beyond EOD, truncated [ 245.728295][ T9569] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 245.780944][ T9572] Dev loop2: unable to read RDB block 1 [ 245.787214][ T9572] loop2: unable to read partition table [ 245.793058][ T9572] loop2: partition table beyond EOD, truncated [ 245.799440][ T9572] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:26:01 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:01 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 246.694433][ T9590] Dev loop1: unable to read RDB block 1 [ 246.700330][ T9590] loop1: unable to read partition table [ 246.706336][ T9590] loop1: partition table beyond EOD, truncated [ 246.712754][ T9590] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:26:01 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 246.855420][ T9596] Dev loop0: unable to read RDB block 1 [ 246.861407][ T9596] loop0: unable to read partition table [ 246.867693][ T9596] loop0: partition table beyond EOD, truncated [ 246.873991][ T9596] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 246.988269][ T9600] Dev loop2: unable to read RDB block 1 [ 246.994129][ T9600] loop2: unable to read partition table [ 247.000237][ T9600] loop2: partition table beyond EOD, truncated [ 247.006699][ T9600] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:26:02 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:02 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) [ 247.988475][ T9612] Dev loop1: unable to read RDB block 1 [ 247.994195][ T9612] loop1: unable to read partition table [ 248.000508][ T9612] loop1: partition table beyond EOD, truncated [ 248.006919][ T9612] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 248.450773][ T9620] Dev loop0: unable to read RDB block 1 [ 248.456675][ T9620] loop0: unable to read partition table [ 248.462479][ T9620] loop0: partition table beyond EOD, truncated [ 248.469374][ T9620] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:26:03 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 16:26:03 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) [ 249.238508][ T9631] Dev loop1: unable to read RDB block 1 [ 249.244312][ T9631] loop1: unable to read partition table [ 249.250507][ T9631] loop1: partition table beyond EOD, truncated [ 249.258564][ T9631] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 249.288914][ T9632] Dev loop0: unable to read RDB block 1 [ 249.294925][ T9632] loop0: unable to read partition table [ 249.301031][ T9632] loop0: partition table beyond EOD, truncated [ 249.307375][ T9632] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:26:04 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) 16:26:04 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 250.268978][ T9647] Dev loop0: unable to read RDB block 1 [ 250.274712][ T9647] loop0: unable to read partition table [ 250.280992][ T9647] loop0: partition table beyond EOD, truncated [ 250.287589][ T9647] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 250.443813][ T9651] Dev loop1: unable to read RDB block 1 [ 250.449758][ T9651] loop1: unable to read partition table [ 250.455829][ T9651] loop1: partition table beyond EOD, truncated [ 250.463267][ T9651] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:26:05 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:05 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 251.284944][ T9663] Dev loop0: unable to read RDB block 1 [ 251.290817][ T9663] loop0: unable to read partition table [ 251.296840][ T9663] loop0: partition table beyond EOD, truncated [ 251.303748][ T9663] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 251.344498][ T9667] Dev loop1: unable to read RDB block 1 [ 251.350501][ T9667] loop1: unable to read partition table [ 251.356299][ T9667] loop1: partition table beyond EOD, truncated [ 251.362803][ T9667] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:26:06 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:06 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 252.279129][ T9681] Dev loop0: unable to read RDB block 1 [ 252.284997][ T9681] loop0: unable to read partition table [ 252.291298][ T9681] loop0: partition table beyond EOD, truncated [ 252.297830][ T9681] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 252.414838][ T9687] Dev loop1: unable to read RDB block 1 [ 252.420973][ T9687] loop1: unable to read partition table [ 252.426787][ T9687] loop1: partition table beyond EOD, truncated [ 252.433272][ T9687] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:26:07 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 252.816872][ T4887] Dev loop1: unable to read RDB block 1 [ 252.822887][ T4887] loop1: unable to read partition table [ 252.828911][ T4887] loop1: partition table beyond EOD, truncated 16:26:07 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 253.099737][ T9697] Dev loop1: unable to read RDB block 1 [ 253.105527][ T9697] loop1: unable to read partition table [ 253.111644][ T9697] loop1: partition table beyond EOD, truncated [ 253.117987][ T9697] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 253.409863][ T9705] Dev loop0: unable to read RDB block 1 [ 253.415733][ T9705] loop0: unable to read partition table [ 253.422557][ T9705] loop0: partition table beyond EOD, truncated [ 253.428874][ T9705] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:26:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="cb5779751bd51b555ecb384ec2842d78d4c66dafcdadedc01291f35a78ee432d74f3526d3fc098d3dcccac4e1e47f84ce2b0ea34ce5e15ce9db695cf7361879328ead8f619fdb2d24f431e05dfe4a53122946cd223f1152e3ed42bbf6ff2b80d587cd40381c06244bd08c763a8c6e54ef465140ab67c212664394598b1c9f1ab1e7da157249a6f8321e59d8fcf3319a78db9c5d4a494ddfb95e361401ef353dfccd4f0", 0xa3}, {&(0x7f0000000040)="0c219c", 0x3}], 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8801) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0086426, &(0x7f0000000280)={0x5, &(0x7f0000000240)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4008641c, &(0x7f0000000480)={r5, &(0x7f00000003c0)=""/139}) getsockopt(r3, 0x0, 0x82, &(0x7f0000000300)=""/178, &(0x7f0000000100)=0xb2) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r6, 0x0, 0x82, &(0x7f0000000300)=""/178, &(0x7f0000000100)=0xb2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r7, 0x0, 0x82, &(0x7f0000000300)=""/178, &(0x7f0000000100)=0xb2) r8 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'\x00', r2}) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r9}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 16:26:08 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:09 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 254.371119][ T9721] Dev loop1: unable to read RDB block 1 [ 254.377022][ T9721] loop1: unable to read partition table [ 254.383851][ T9721] loop1: partition table beyond EOD, truncated [ 254.390301][ T9721] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:26:09 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 254.484816][ T9728] Dev loop0: unable to read RDB block 1 [ 254.490914][ T9728] loop0: unable to read partition table [ 254.496798][ T9728] loop0: partition table beyond EOD, truncated [ 254.503327][ T9728] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 254.514420][ T4887] Dev loop0: unable to read RDB block 1 [ 254.520319][ T4887] loop0: unable to read partition table [ 254.526140][ T4887] loop0: partition table beyond EOD, truncated 16:26:09 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 254.880827][ T9736] Dev loop2: unable to read RDB block 1 [ 254.887002][ T9736] loop2: unable to read partition table [ 254.893386][ T9736] loop2: partition table beyond EOD, truncated [ 254.900014][ T9736] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 255.029085][ T9742] Dev loop0: unable to read RDB block 1 [ 255.037713][ T9742] loop0: unable to read partition table [ 255.043787][ T9742] loop0: partition table beyond EOD, truncated [ 255.050586][ T9742] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:26:10 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 255.633293][ T9755] Dev loop1: unable to read RDB block 1 [ 255.639526][ T9755] loop1: unable to read partition table [ 255.645331][ T9755] loop1: partition table beyond EOD, truncated [ 255.653403][ T9755] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:26:10 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 16:26:10 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 255.900674][ T9760] Dev loop0: unable to read RDB block 1 [ 255.906852][ T9760] loop0: unable to read partition table [ 255.913935][ T9760] loop0: partition table beyond EOD, truncated [ 255.920514][ T9760] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:26:10 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 256.009885][ T4887] Dev loop1: unable to read RDB block 1 [ 256.015862][ T4887] loop1: unable to read partition table [ 256.021989][ T4887] loop1: partition table beyond EOD, truncated [ 256.243561][ T4887] Dev loop2: unable to read RDB block 1 [ 256.249465][ T4887] loop2: unable to read partition table [ 256.255315][ T4887] loop2: partition table beyond EOD, truncated [ 256.266428][ T9770] Dev loop2: unable to read RDB block 1 [ 256.272754][ T9770] loop2: unable to read partition table [ 256.278785][ T9770] loop2: partition table beyond EOD, truncated [ 256.287704][ T9770] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 256.412675][ T9776] Dev loop1: unable to read RDB block 1 [ 256.418698][ T9776] loop1: unable to read partition table [ 256.424501][ T9776] loop1: partition table beyond EOD, truncated [ 256.430977][ T9776] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:26:11 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:11 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:12 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 257.141313][ T9789] Dev loop1: unable to read RDB block 1 [ 257.147090][ T9789] loop1: unable to read partition table [ 257.153102][ T9789] loop1: partition table beyond EOD, truncated [ 257.159849][ T9789] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 257.220906][ T9791] Dev loop0: unable to read RDB block 1 [ 257.227003][ T9791] loop0: unable to read partition table [ 257.233225][ T9791] loop0: partition table beyond EOD, truncated [ 257.239539][ T9791] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:26:12 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) [ 257.639505][ T9802] Dev loop2: unable to read RDB block 1 [ 257.645222][ T9802] loop2: unable to read partition table [ 257.651276][ T9802] loop2: partition table beyond EOD, truncated [ 257.658459][ T9802] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 257.752564][ T9808] Dev loop1: unable to read RDB block 1 [ 257.758766][ T9808] loop1: unable to read partition table [ 257.764560][ T9808] loop1: partition table beyond EOD, truncated [ 257.770950][ T9808] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:26:13 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:13 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 258.470797][ T9818] Dev loop0: unable to read RDB block 1 [ 258.476508][ T9818] loop0: unable to read partition table [ 258.482521][ T9818] loop0: partition table beyond EOD, truncated [ 258.488999][ T9818] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:26:13 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) [ 258.941849][ T9827] Dev loop2: unable to read RDB block 1 [ 258.947718][ T9827] loop2: unable to read partition table [ 258.953789][ T9827] loop2: partition table beyond EOD, truncated [ 258.960198][ T9827] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 259.031210][ T9829] Dev loop1: unable to read RDB block 1 [ 259.037027][ T9829] loop1: unable to read partition table [ 259.043102][ T9829] loop1: partition table beyond EOD, truncated [ 259.049755][ T9829] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:26:14 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 259.763134][ T9841] Dev loop0: unable to read RDB block 1 [ 259.768956][ T9841] loop0: unable to read partition table [ 259.775388][ T9841] loop0: partition table beyond EOD, truncated [ 259.781711][ T9841] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:26:14 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) 16:26:14 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 260.191099][ T9850] Dev loop1: unable to read RDB block 1 [ 260.197096][ T9850] loop1: unable to read partition table [ 260.203156][ T9850] loop1: partition table beyond EOD, truncated [ 260.210052][ T9850] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 260.281180][ T9852] Dev loop2: unable to read RDB block 1 [ 260.287032][ T9852] loop2: unable to read partition table [ 260.293023][ T9852] loop2: partition table beyond EOD, truncated [ 260.299561][ T9852] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:26:15 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:15 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:15 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 261.063256][ T9866] Dev loop0: unable to read RDB block 1 [ 261.069026][ T9866] loop0: unable to read partition table [ 261.075436][ T9866] loop0: partition table beyond EOD, truncated [ 261.082064][ T9866] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:26:16 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 261.274155][ T9872] Dev loop1: unable to read RDB block 1 [ 261.280149][ T9872] loop1: unable to read partition table [ 261.285980][ T9872] loop1: partition table beyond EOD, truncated [ 261.292432][ T9872] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:26:16 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 261.400504][ T4887] Dev loop0: unable to read RDB block 1 [ 261.406223][ T4887] loop0: unable to read partition table [ 261.412327][ T4887] loop0: partition table beyond EOD, truncated 16:26:16 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 261.585269][ T9879] Dev loop0: unable to read RDB block 1 [ 261.591217][ T9879] loop0: unable to read partition table [ 261.597006][ T9879] loop0: partition table beyond EOD, truncated [ 261.603736][ T9879] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:26:16 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 261.803163][ T9888] Dev loop2: unable to read RDB block 1 [ 261.808952][ T9888] loop2: unable to read partition table [ 261.814992][ T9888] loop2: partition table beyond EOD, truncated [ 261.821373][ T9888] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 262.044105][ T9902] Dev loop1: unable to read RDB block 1 [ 262.049988][ T9902] loop1: unable to read partition table [ 262.055997][ T9902] loop1: partition table beyond EOD, truncated [ 262.062978][ T9902] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:26:17 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r2, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) [ 262.698839][ T9912] Dev loop0: unable to read RDB block 1 [ 262.704734][ T9912] loop0: unable to read partition table [ 262.710738][ T9912] loop0: partition table beyond EOD, truncated [ 262.717704][ T9912] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:26:17 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 262.975582][ T9917] IPVS: ftp: loaded support on port[0] = 21 16:26:17 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 263.155008][ T9929] Dev loop1: unable to read RDB block 1 [ 263.161099][ T9929] loop1: unable to read partition table [ 263.166906][ T9929] loop1: partition table beyond EOD, truncated [ 263.173431][ T9929] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:26:18 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r2, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) [ 263.502409][ T9955] Dev loop2: unable to read RDB block 1 [ 263.508195][ T9955] loop2: unable to read partition table [ 263.514424][ T9955] loop2: partition table beyond EOD, truncated [ 263.520842][ T9955] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 263.637890][ T9917] chnl_net:caif_netlink_parms(): no params data found [ 263.971119][T10047] Dev loop0: unable to read RDB block 1 [ 263.976942][T10047] loop0: unable to read partition table [ 263.983376][T10047] loop0: partition table beyond EOD, truncated [ 263.985463][ T9917] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.989592][T10047] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 264.005713][ T9917] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.015094][ T9917] device bridge_slave_0 entered promiscuous mode [ 264.033275][ T9917] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.040673][ T9917] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.050244][ T9917] device bridge_slave_1 entered promiscuous mode [ 264.133021][ T9917] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.173386][ T9917] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.268904][ T9917] team0: Port device team_slave_0 added 16:26:19 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 264.330847][ T9917] team0: Port device team_slave_1 added 16:26:19 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 264.498027][ T9917] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.506088][ T9917] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.532182][ T9917] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.561251][ T9917] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.568514][ T9917] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.595726][ T9917] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.775390][T10093] Dev loop1: unable to read RDB block 1 [ 264.781395][T10093] loop1: unable to read partition table [ 264.787205][T10093] loop1: partition table beyond EOD, truncated [ 264.793655][T10093] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 264.874547][T10106] Dev loop2: unable to read RDB block 1 [ 264.880502][T10106] loop2: unable to read partition table [ 264.886421][T10106] loop2: partition table beyond EOD, truncated [ 264.892914][T10106] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 264.929148][ T9917] device hsr_slave_0 entered promiscuous mode [ 265.038254][ T9917] device hsr_slave_1 entered promiscuous mode [ 265.071594][ T9917] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.079328][ T9917] Cannot create hsr debugfs directory [ 265.606037][ T9917] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 265.639072][ T9917] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 265.694935][ T9917] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 265.760834][ T9917] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 266.040173][ T9917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.074537][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.084061][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.106204][ T9917] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.131157][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.144600][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.153854][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.161168][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.171595][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.195813][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.205631][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.215041][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.222855][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.288632][ T9917] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 266.299625][ T9917] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 266.325858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.336742][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.347641][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.358244][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.368624][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.378829][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.389087][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.398611][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.409017][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.418606][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.437723][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.447759][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.486438][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.494325][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.518375][ T9917] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.572751][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.583227][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.648933][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.658700][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.676394][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.686792][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.698817][ T9917] device veth0_vlan entered promiscuous mode [ 266.728743][ T9917] device veth1_vlan entered promiscuous mode [ 266.791208][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.801709][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.821584][ T9917] device veth0_macvtap entered promiscuous mode [ 266.847368][ T9917] device veth1_macvtap entered promiscuous mode [ 266.897604][ T9917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.908559][ T9917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.918640][ T9917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.929380][ T9917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.939467][ T9917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.950117][ T9917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.964368][ T9917] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.974083][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.983601][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.993337][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.003257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.035408][ T9917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.046416][ T9917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.057962][ T9917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.068719][ T9917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.078864][ T9917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.089740][ T9917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.103615][ T9917] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.115585][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.125980][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.673131][T10184] Dev loop3: unable to read RDB block 1 [ 267.678958][T10184] loop3: unable to read partition table [ 267.685068][T10184] loop3: partition table beyond EOD, truncated [ 267.691608][T10184] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 16:26:23 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 16:26:23 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r2, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) 16:26:23 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 16:26:23 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 268.488766][T10196] Dev loop2: unable to read RDB block 1 [ 268.494764][T10196] loop2: unable to read partition table [ 268.501068][T10196] loop2: partition table beyond EOD, truncated [ 268.507311][T10196] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 268.559853][T10197] Dev loop0: unable to read RDB block 1 [ 268.566684][T10197] loop0: unable to read partition table [ 268.572700][T10197] loop0: partition table beyond EOD, truncated [ 268.578940][T10197] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 268.683437][T10198] Dev loop1: unable to read RDB block 1 [ 268.689457][T10198] loop1: unable to read partition table [ 268.696802][T10198] loop1: partition table beyond EOD, truncated [ 268.703121][T10198] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:26:23 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 269.104096][T10213] Dev loop3: unable to read RDB block 1 [ 269.110014][T10213] loop3: unable to read partition table [ 269.116115][T10213] loop3: partition table beyond EOD, truncated [ 269.122777][T10213] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 16:26:24 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:24 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 269.324772][T10219] Dev loop1: unable to read RDB block 1 [ 269.330547][T10219] loop1: unable to read partition table [ 269.336615][T10219] loop1: partition table beyond EOD, truncated [ 269.343104][T10219] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:26:24 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 16:26:24 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 269.685208][T10229] Dev loop0: unable to read RDB block 1 [ 269.691051][T10229] loop0: unable to read partition table [ 269.697080][T10229] loop0: partition table beyond EOD, truncated [ 269.703561][T10229] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 269.792351][T10233] Dev loop2: unable to read RDB block 1 [ 269.798174][T10233] loop2: unable to read partition table [ 269.804375][T10233] loop2: partition table beyond EOD, truncated [ 269.810658][T10233] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 269.905090][T10239] Dev loop1: unable to read RDB block 1 [ 269.911351][T10239] loop1: unable to read partition table [ 269.917162][T10239] loop1: partition table beyond EOD, truncated [ 269.923645][T10239] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 269.936543][ T4887] Dev loop2: unable to read RDB block 1 [ 269.943060][ T4887] loop2: unable to read partition table [ 269.948870][ T4887] loop2: partition table beyond EOD, truncated [ 270.033569][T10247] Dev loop3: unable to read RDB block 1 [ 270.039430][T10247] loop3: unable to read partition table [ 270.045523][T10247] loop3: partition table beyond EOD, truncated [ 270.051971][T10247] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 16:26:25 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 16:26:25 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:25 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 270.872027][T10256] Dev loop1: unable to read RDB block 1 [ 270.877834][T10256] loop1: unable to read partition table [ 270.883872][T10256] loop1: partition table beyond EOD, truncated [ 270.890168][T10256] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:26:25 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 271.214990][T10263] Dev loop0: unable to read RDB block 1 [ 271.220748][T10263] loop0: unable to read partition table [ 271.226832][T10263] loop0: partition table beyond EOD, truncated [ 271.233266][T10263] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:26:26 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r1, r2, 0x0, 0x80001d00c0d0) [ 271.365571][T10265] Dev loop2: unable to read RDB block 1 [ 271.371360][T10265] loop2: unable to read partition table [ 271.377634][T10265] loop2: partition table beyond EOD, truncated [ 271.384034][T10265] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 271.703107][T10278] Dev loop1: unable to read RDB block 1 [ 271.708815][T10278] loop1: unable to read partition table [ 271.715057][T10278] loop1: partition table beyond EOD, truncated [ 271.721276][T10278] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:26:26 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 271.846376][T10283] Dev loop3: unable to read RDB block 1 [ 271.852273][T10283] loop3: unable to read partition table [ 271.858149][T10283] loop3: partition table beyond EOD, truncated [ 271.864560][T10283] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 16:26:27 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:27 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 16:26:27 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 272.288084][T10294] Dev loop2: unable to read RDB block 1 [ 272.294203][T10294] loop2: unable to read partition table [ 272.300003][T10294] loop2: partition table beyond EOD, truncated [ 272.306367][T10294] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 272.414442][T10301] Dev loop1: unable to read RDB block 1 [ 272.420420][T10301] loop1: unable to read partition table [ 272.426850][T10301] loop1: partition table beyond EOD, truncated [ 272.433217][T10301] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 272.603052][T10303] Dev loop0: unable to read RDB block 1 [ 272.608776][T10303] loop0: unable to read partition table [ 272.615215][T10303] loop0: partition table beyond EOD, truncated [ 272.621458][T10303] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:26:27 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 272.804107][T10313] Dev loop3: unable to read RDB block 1 [ 272.809912][T10313] loop3: unable to read partition table [ 272.815959][T10313] loop3: partition table beyond EOD, truncated [ 272.822657][T10313] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 16:26:28 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:28 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 273.314843][T10320] Dev loop1: unable to read RDB block 1 [ 273.320637][T10320] loop1: unable to read partition table [ 273.327038][T10320] loop1: partition table beyond EOD, truncated [ 273.333434][T10320] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:26:28 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 273.554013][T10328] Dev loop2: unable to read RDB block 1 [ 273.559718][T10328] loop2: unable to read partition table [ 273.566023][T10328] loop2: partition table beyond EOD, truncated [ 273.572377][T10328] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:26:28 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:28 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 274.454719][T10341] Dev loop1: unable to read RDB block 1 [ 274.460612][T10341] loop1: unable to read partition table [ 274.466718][T10341] loop1: partition table beyond EOD, truncated [ 274.473131][T10341] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 274.555430][T10344] Dev loop0: unable to read RDB block 1 [ 274.561274][T10344] loop0: unable to read partition table [ 274.567434][T10344] loop0: partition table beyond EOD, truncated [ 274.573924][T10344] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 274.595038][T10345] Dev loop3: unable to read RDB block 1 [ 274.600739][T10345] loop3: unable to read partition table [ 274.606771][T10345] loop3: partition table beyond EOD, truncated [ 274.613140][T10345] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 16:26:29 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 275.372977][T10366] Dev loop2: unable to read RDB block 1 [ 275.378931][T10366] loop2: unable to read partition table [ 275.384974][T10366] loop2: partition table beyond EOD, truncated [ 275.391397][T10366] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:26:30 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:30 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:30 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 16:26:30 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) [ 275.784427][T10374] Dev loop0: unable to read RDB block 1 [ 275.790266][T10374] loop0: unable to read partition table [ 275.796330][T10374] loop0: partition table beyond EOD, truncated [ 275.802681][T10374] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 275.969875][T10381] Dev loop2: unable to read RDB block 1 [ 275.976371][T10381] loop2: unable to read partition table [ 275.982177][T10381] loop2: partition table beyond EOD, truncated [ 275.988731][T10381] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 276.024739][T10382] Dev loop1: unable to read RDB block 1 [ 276.030678][T10382] loop1: unable to read partition table [ 276.036891][T10382] loop1: partition table beyond EOD, truncated [ 276.043205][T10382] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:26:31 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 276.663310][T10402] Dev loop3: unable to read RDB block 1 [ 276.669105][T10402] loop3: unable to read partition table [ 276.675190][T10402] loop3: partition table beyond EOD, truncated [ 276.681423][T10402] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 16:26:31 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) 16:26:31 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:31 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:31 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 277.186590][T10411] Dev loop0: unable to read RDB block 1 [ 277.192402][T10411] loop0: unable to read partition table [ 277.198504][T10411] loop0: partition table beyond EOD, truncated [ 277.205006][T10411] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:26:32 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 277.246370][T10412] Dev loop2: unable to read RDB block 1 [ 277.252838][T10412] loop2: unable to read partition table [ 277.258772][T10412] loop2: partition table beyond EOD, truncated [ 277.265186][T10412] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 277.365479][T10423] Dev loop3: unable to read RDB block 1 [ 277.371870][T10423] loop3: unable to read partition table [ 277.378376][T10423] loop3: partition table beyond EOD, truncated [ 277.384749][T10423] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 277.747241][T10433] Dev loop1: unable to read RDB block 1 [ 277.753230][T10433] loop1: unable to read partition table [ 277.759021][T10433] loop1: partition table beyond EOD, truncated [ 277.765654][T10433] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:26:32 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:32 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) 16:26:33 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:33 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) [ 278.286150][T10439] Dev loop2: unable to read RDB block 1 [ 278.291938][T10439] loop2: unable to read partition table [ 278.298261][T10439] loop2: partition table beyond EOD, truncated [ 278.305065][T10439] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 278.374458][T10444] Dev loop0: unable to read RDB block 1 [ 278.380473][T10444] loop0: unable to read partition table [ 278.387346][T10444] loop0: partition table beyond EOD, truncated [ 278.393709][T10444] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 278.473365][ T4887] Dev loop0: unable to read RDB block 1 [ 278.479152][ T4887] loop0: unable to read partition table [ 278.485115][ T4887] loop0: partition table beyond EOD, truncated [ 278.625072][T10451] Dev loop1: unable to read RDB block 1 [ 278.631108][T10451] loop1: unable to read partition table [ 278.637204][T10451] loop1: partition table beyond EOD, truncated [ 278.644076][T10451] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:26:33 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r0, 0x200004) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r0, 0x40045436, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r1, r2, 0x0, 0x80001d00c0d0) [ 278.838095][ T4887] Dev loop3: unable to read RDB block 1 [ 278.844176][ T4887] loop3: unable to read partition table [ 278.849962][ T4887] loop3: partition table beyond EOD, truncated [ 278.867196][T10456] Dev loop3: unable to read RDB block 1 [ 278.879055][T10456] loop3: unable to read partition table [ 278.885045][T10456] loop3: partition table beyond EOD, truncated [ 278.891485][T10456] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 279.175360][T10466] Dev loop1: unable to read RDB block 1 [ 279.181186][T10466] loop1: unable to read partition table [ 279.187252][T10466] loop1: partition table beyond EOD, truncated [ 279.193890][T10466] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:26:34 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:34 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:34 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 279.811913][T10475] Dev loop0: unable to read RDB block 1 [ 279.818439][T10475] loop0: unable to read partition table [ 279.824425][T10475] loop0: partition table beyond EOD, truncated [ 279.830650][T10475] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 279.868954][T10476] Dev loop2: unable to read RDB block 1 [ 279.875240][T10476] loop2: unable to read partition table [ 279.881048][T10476] loop2: partition table beyond EOD, truncated [ 279.887932][T10476] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:26:35 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r0, 0x200004) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r0, 0x40045436, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r1, r2, 0x0, 0x80001d00c0d0) [ 280.153589][T10485] Dev loop3: unable to read RDB block 1 [ 280.159320][T10485] loop3: unable to read partition table [ 280.165566][T10485] loop3: partition table beyond EOD, truncated [ 280.171793][T10485] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 16:26:35 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:35 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 280.586102][T10496] Dev loop1: unable to read RDB block 1 [ 280.592005][T10496] loop1: unable to read partition table [ 280.598401][T10496] loop1: partition table beyond EOD, truncated [ 280.604763][T10496] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 280.894176][T10503] Dev loop2: unable to read RDB block 1 [ 280.899917][T10503] loop2: unable to read partition table [ 280.906066][T10503] loop2: partition table beyond EOD, truncated [ 280.912362][T10503] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:26:36 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:36 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:36 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:36 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r0, 0x200004) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r0, 0x40045436, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r1, r2, 0x0, 0x80001d00c0d0) [ 281.346744][T10513] Dev loop0: unable to read RDB block 1 [ 281.352465][T10513] loop0: unable to read partition table [ 281.358825][T10513] loop0: partition table beyond EOD, truncated [ 281.365736][T10513] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 281.494336][T10519] Dev loop2: unable to read RDB block 1 [ 281.500140][T10519] loop2: unable to read partition table [ 281.506197][T10519] loop2: partition table beyond EOD, truncated [ 281.512435][T10519] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 281.844643][T10527] Dev loop1: unable to read RDB block 1 [ 281.850545][T10527] loop1: unable to read partition table [ 281.856605][T10527] loop1: partition table beyond EOD, truncated [ 281.862838][T10527] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 281.975794][T10531] Dev loop3: unable to read RDB block 1 [ 281.981575][T10531] loop3: unable to read partition table [ 281.987735][T10531] loop3: partition table beyond EOD, truncated [ 281.994739][T10531] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 16:26:37 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 16:26:37 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 282.706515][T10539] IPVS: ftp: loaded support on port[0] = 21 16:26:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:37 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 282.969753][T10563] Dev loop2: unable to read RDB block 1 [ 282.975604][T10563] loop2: unable to read partition table [ 282.981406][T10563] loop2: partition table beyond EOD, truncated [ 282.987930][T10563] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 283.033406][T10565] Dev loop0: unable to read RDB block 1 [ 283.039274][T10565] loop0: unable to read partition table [ 283.045320][T10565] loop0: partition table beyond EOD, truncated [ 283.051675][T10565] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 283.344529][T10539] chnl_net:caif_netlink_parms(): no params data found 16:26:38 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) [ 283.808100][T10672] Dev loop3: unable to read RDB block 1 [ 283.814071][T10672] loop3: unable to read partition table [ 283.819904][T10672] loop3: partition table beyond EOD, truncated [ 283.827003][T10672] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 16:26:38 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 284.031556][T10539] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.038939][T10539] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.049228][T10539] device bridge_slave_0 entered promiscuous mode 16:26:39 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 284.160736][T10539] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.168883][T10539] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.178470][T10539] device bridge_slave_1 entered promiscuous mode 16:26:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 284.418357][T10689] Dev loop0: unable to read RDB block 1 [ 284.424732][T10689] loop0: unable to read partition table [ 284.428167][T10539] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.430507][T10689] loop0: partition table beyond EOD, truncated [ 284.446375][T10689] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 284.449763][T10539] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.514699][T10539] team0: Port device team_slave_0 added [ 284.526442][T10539] team0: Port device team_slave_1 added [ 284.559124][T10704] Dev loop2: unable to read RDB block 1 [ 284.564903][T10704] loop2: unable to read partition table [ 284.570877][T10704] loop2: partition table beyond EOD, truncated [ 284.577431][T10704] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 284.727516][T10719] Dev loop3: unable to read RDB block 1 [ 284.733377][T10719] loop3: unable to read partition table [ 284.739448][T10719] loop3: partition table beyond EOD, truncated [ 284.745881][T10719] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 284.838490][T10539] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.845705][T10539] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.871968][T10539] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.386234][T10539] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.393298][T10539] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.419903][T10539] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 16:26:40 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 16:26:40 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 285.971495][T10539] device hsr_slave_0 entered promiscuous mode [ 285.990424][T10749] Dev loop0: unable to read RDB block 1 [ 285.995717][T10539] device hsr_slave_1 entered promiscuous mode [ 285.996571][T10749] loop0: unable to read partition table [ 286.008287][T10749] loop0: partition table beyond EOD, truncated [ 286.014760][T10749] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 286.065323][T10539] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 286.073307][T10539] Cannot create hsr debugfs directory [ 286.094788][T10751] Dev loop2: unable to read RDB block 1 [ 286.100558][T10751] loop2: unable to read partition table [ 286.106687][T10751] loop2: partition table beyond EOD, truncated [ 286.112972][T10751] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 286.139128][ T4887] Dev loop0: unable to read RDB block 1 [ 286.145056][ T4887] loop0: unable to read partition table [ 286.150848][ T4887] loop0: partition table beyond EOD, truncated [ 287.076371][T10539] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 287.141874][T10539] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 287.187902][T10539] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 287.241670][T10539] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 287.477233][T10539] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.515746][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.524718][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.542073][T10539] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.569838][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.580964][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.590210][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.597542][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.648196][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.657876][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.668352][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.678025][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.685686][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.694904][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.705891][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.716566][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.726831][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.737128][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.747454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.772814][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.782514][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.792203][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.816726][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.827845][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.845256][T10539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.896611][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.904360][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.935298][T10539] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.100832][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.110847][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.172050][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.181651][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.208044][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.217359][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.226628][T10539] device veth0_vlan entered promiscuous mode [ 288.257480][T10539] device veth1_vlan entered promiscuous mode [ 288.324348][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.334486][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.344029][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.356455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.373987][T10539] device veth0_macvtap entered promiscuous mode [ 288.390888][T10539] device veth1_macvtap entered promiscuous mode [ 288.425577][T10539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.436174][T10539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.446262][T10539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.456850][T10539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.467868][T10539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.478867][T10539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.489007][T10539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.499626][T10539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.514287][T10539] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.528634][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.539476][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.549167][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.559424][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.604226][T10539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.618502][T10539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.628646][T10539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.639341][T10539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.649452][T10539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.660115][T10539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.670213][T10539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.681039][T10539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.695746][T10539] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.707996][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.718124][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.376594][T10838] Dev loop4: unable to read RDB block 1 [ 289.382313][T10838] loop4: unable to read partition table [ 289.388497][T10838] loop4: partition table beyond EOD, truncated [ 289.394725][T10838] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 16:26:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:44 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:44 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:44 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 290.139315][T10849] Dev loop2: unable to read RDB block 1 [ 290.145732][T10849] loop2: unable to read partition table [ 290.151531][T10849] loop2: partition table beyond EOD, truncated [ 290.158014][T10849] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 290.229755][T10851] Dev loop0: unable to read RDB block 1 [ 290.235629][T10851] loop0: unable to read partition table [ 290.241426][T10851] loop0: partition table beyond EOD, truncated [ 290.247874][T10851] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 290.287101][T10853] Dev loop3: unable to read RDB block 1 [ 290.292974][T10853] loop3: unable to read partition table [ 290.298988][T10853] loop3: partition table beyond EOD, truncated [ 290.306091][T10853] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 16:26:45 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:45 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 291.121269][T10872] Dev loop3: unable to read RDB block 1 [ 291.127187][T10872] loop3: unable to read partition table [ 291.132989][T10872] loop3: partition table beyond EOD, truncated [ 291.139487][T10872] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 16:26:46 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:46 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:46 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) [ 291.819432][T10887] Dev loop2: unable to read RDB block 1 [ 291.825153][T10887] loop2: unable to read partition table [ 291.831431][T10887] loop2: partition table beyond EOD, truncated [ 291.837790][T10887] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 291.917613][T10890] Dev loop0: unable to read RDB block 1 [ 291.923612][T10890] loop0: unable to read partition table [ 291.930203][T10890] loop0: partition table beyond EOD, truncated [ 291.936526][T10890] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 292.137028][T10897] XFS (loop3): Invalid superblock magic number 16:26:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x5, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x72}, @exit], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$bt_rfcomm(0x1f, 0x3, 0x3) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 16:26:47 executing program 3: r0 = openat$proc_capi20(0xffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffff10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0086401, &(0x7f0000000080)={0x6d, &(0x7f0000000180)=""/109}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204011002000270fff8", 0x16}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getpid() getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="090000064db83f210102000000040bf4f26dc3327d51c45bc668c37b44518a8503e47409000093e794a34e4bee08be8b5e0a45ab04a725f27ed4745491fd904e7bea8012dd5479fe8d9ed420f7299602949c00993f6ae15b2f1ca1802c1be48b3815af"], &(0x7f0000000200)=0x11) write$P9_RLERROR(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="aa813b300701000400212dd405"], 0xd) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) 16:26:47 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:47 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:47 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:47 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 293.038625][ T4887] Dev loop2: unable to read RDB block 1 [ 293.044345][ T4887] loop2: unable to read partition table [ 293.050907][ T4887] loop2: partition table beyond EOD, truncated [ 293.062709][T10923] Dev loop2: unable to read RDB block 1 [ 293.069168][T10923] loop2: unable to read partition table [ 293.075209][T10923] loop2: partition table beyond EOD, truncated [ 293.081623][T10923] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 293.326463][T10935] Dev loop0: unable to read RDB block 1 [ 293.332453][T10935] loop0: unable to read partition table [ 293.338413][T10935] loop0: partition table beyond EOD, truncated [ 293.344641][T10935] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 293.702663][T10945] Dev loop4: unable to read RDB block 1 [ 293.708563][T10945] loop4: unable to read partition table [ 293.714377][T10945] loop4: partition table beyond EOD, truncated [ 293.720822][T10945] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 16:26:48 executing program 3: syz_emit_ethernet(0x1019, &(0x7f0000001080)={@local, @remote, @val={@val={0x9100, 0x1, 0x1, 0x3}, {0x8100, 0x1}}, {@x25={0x805, {0x0, 0x1, 0xb, "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"}}}}, 0x0) r0 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20000, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000040)={0x9e31, 0x102, "635918580384fdf907c1d1a5d8de0812a022b3d97252312f2d8f0ee12cc69d90", 0x1, 0xde, 0x9, 0x3cc, 0x81}) 16:26:48 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:49 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:49 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 294.382882][T10959] Unknown ioctl -1069263324 [ 294.423715][T10960] Unknown ioctl -1069263324 16:26:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x8007, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x400, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4080}, 0x4000) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 16:26:49 executing program 4: socket$unix(0x1, 0x1, 0x0) socket$inet(0x2, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socket(0x10, 0x3, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = accept4$netrom(r2, 0x0, &(0x7f0000000240), 0x40800) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f00000003c0)) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000100007540001a3810000000000000000", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b4f000000b0b9cad4a128"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="f4ad658a76580c48a1052b1f40c307486df6c5923370ec8045d73a8975abaec8ac51d9985756bf69044fa40b1dbadaa102cd4a0690e2383fc115b863662ac1fceb5676752624c1f7ef80cbf997a40463bf061afe204b70a87ab4fd4d5a376c2955976b004505", 0x66}, {&(0x7f00000002c0)="696b07e44aea8663bc97e263ec460ad6f6a6234722e665f64a24bb2ae019d39db493026e3cd624bdc0926b85bf38d1e53a44ae21fb3a6c84c1e5f20c1aa5bc4cbc25318ab732c93609277b12317defae38e71f0e5413e610957694ab1a7023d3b6006f317f6d8df07618c0be487066e15fdd30b22ec0cc351e7efc34cef0625d5372fa8edfb857caed96e3aede7d6b1e1992eb3878adba1966c5a89ac669fdcae052d75425a1cabe59ca5aadab1553752088f3404b547c95c9a2d4ffbe3617352c423cf955", 0xc5}], 0x2, &(0x7f0000000440)=[@assoc={0x10, 0x117, 0x4, 0xffffffe0}, @assoc={0x10, 0x117, 0x4, 0x1c000}, @assoc={0x10, 0x117, 0x4, 0x200}, @iv={0x44, 0x117, 0x2, 0x31, "787857d05461d27ad78dbbce110fda7ab79c1da74eb51a3bd47098a5c280856307df375353a2d451c7bec3c1f4b4a48c5b"}, @op={0x10}, @iv={0x8c, 0x117, 0x2, 0x7b, "1607232d5fd8aa8b2b7a7576a6719767a2a26fec98b58eed549f21aa6d539be518c3f0c9fa83cba94b5e2503532e96a99fe866cb489867d961d9483efe71593dcc36a8dad774453ece81841c9369af18d77897bb319cf6b0df58acb6a5eb9d3cfd7b9bdb1b2f305fbcb9640561b56c676e70809222e19afc9b964e"}, @assoc={0x10, 0x117, 0x4, 0xfffffffb}, @assoc={0x10, 0x117, 0x4, 0x1}], 0x130, 0x800}], 0x1, 0x20000000) [ 294.657813][T10965] Dev loop2: unable to read RDB block 1 [ 294.663530][T10965] loop2: unable to read partition table [ 294.669589][T10965] loop2: partition table beyond EOD, truncated [ 294.676045][T10965] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:26:49 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:49 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 295.188105][T10984] Dev loop0: unable to read RDB block 1 [ 295.194242][T10984] loop0: unable to read partition table [ 295.200367][T10984] loop0: partition table beyond EOD, truncated [ 295.206694][T10984] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:26:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001016050700000000000000a8f4af0000", @ANYRES32, @ANYBLOB="00ff0f00eee20400287400000000feff756574685e05dd29b54234e2a82321a1cd0e3fd3a8c011"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="e5ffffffffa253ebc000000000090001006866f9c5a5c48bf56476fcda5da8baf6860f87d0eb7af39add982d79cc92d452a11359c4c1d1b77af3a8fc144091ae3c88e201603bde535f81576011ab2711ae80535defefae7f7de2b81fddeae9050009e1207a3528f519bb723015082393466da13070b992653beff527b7c93c"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001580)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x10, 0x2, [@TCA_ROUTE4_ACT={0x4}, @TCA_ROUTE4_TO={0x8}]}}]}, 0x40}}, 0x0) r2 = socket(0x1000000010, 0x6, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 295.328238][T10989] Dev loop2: unable to read RDB block 1 [ 295.334101][T10989] loop2: unable to read partition table [ 295.340333][T10989] loop2: partition table beyond EOD, truncated [ 295.347081][T10989] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:26:50 executing program 1: syz_read_part_table(0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:50 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:50 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 295.583149][T10997] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5648 sclass=netlink_route_socket pid=10997 comm=syz-executor.3 [ 295.679096][T10999] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5648 sclass=netlink_route_socket pid=10999 comm=syz-executor.3 16:26:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x46, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x8001, @dev={0xfe, 0x80, [], 0x27}}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12141) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8907, &(0x7f0000000040)={@ipv4={[], [], @broadcast}}) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f00000000c0)=0xfffff800) [ 295.878421][T11004] Dev loop0: unable to read RDB block 1 [ 295.884511][T11004] loop0: unable to read partition table [ 295.890658][T11004] loop0: partition table beyond EOD, truncated [ 295.897083][T11004] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 295.998897][T11008] Dev loop2: unable to read RDB block 1 [ 296.004633][T11008] loop2: unable to read partition table [ 296.010632][T11008] loop2: partition table beyond EOD, truncated [ 296.017033][T11008] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 296.035796][ T4887] Dev loop0: unable to read RDB block 1 [ 296.041619][ T4887] loop0: unable to read partition table [ 296.047633][ T4887] loop0: partition table beyond EOD, truncated 16:26:51 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r1, 0x0, 0x82, &(0x7f0000000300)=""/178, &(0x7f0000000100)=0xb2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000bb6000/0x1000)=nil, &(0x7f0000a03000/0x4000)=nil, &(0x7f0000000080)="57bfec7c8be61cff", 0x8, r1}, 0x64) 16:26:51 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r0, 0x200004) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r0, 0x40045436, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 16:26:51 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 16:26:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x8028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4093ed, 0x7}, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r0, 0x200004) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x40, 0x9, 0x0, 0x2, 0x0, 0x6, 0x4001, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xca1, 0x1, @perf_config_ext={0x5, 0x62ec}, 0x54204, 0x0, 0x5, 0x6, 0x0, 0x7, 0x9}, 0xffffffffffffffff, 0x2, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r3 = dup(r1) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x20, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="2404006cf8b165c8294724bb38db40002c0000e9099605716cad65fb2ff601", @ANYRES32=r4, @ANYBLOB="050008000300f3ff00000b00"], 0xfffffffffffffe8f}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) accept4$alg(r6, 0x0, 0x0, 0x0) [ 296.768270][T11032] Dev loop0: unable to read RDB block 1 [ 296.774084][T11032] loop0: unable to read partition table [ 296.780089][T11032] loop0: partition table beyond EOD, truncated [ 296.787378][T11032] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:26:51 executing program 4: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000001140)={@multicast2, @empty, @remote}, 0xc) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000001400)=ANY=[@ANYBLOB="9feb010018000000000000004800000048000040030000000d00000000000002030000000a0000000000000a010000000e00000003000085030000000b000000050000000800000003000000020000003f000000040000000400000006000000002e00a3a54cc4d9c94ac39d1d3eab22210497eedd227b852d13192d225152e81c60cb9ac04367f78d5d840067c7be40f10e"], &(0x7f00000012c0)=""/189, 0x63, 0xbd}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0xb, 0xcb2, 0x8, 0x20, 0x1, 0x0, [], 0x0, r0, 0x0, 0xffffffff}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r1, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r1, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) splice(r1, &(0x7f0000000040)=0x42, r2, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x25, 0x800, 0x5) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0xffffffffffffff04, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x82bf51d500e18bf3, 0x2}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0xfd}}]}}]}, 0x44}}, 0x4000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32, @ANYBLOB="00080080000000000800f1ff6b4b9356f201c687bb54bf9ff128ea6bf3de08ad343d9eec56a2adfd27debf408ebc1823468fbc673a27649dee9b5256344dd53a25d94ead1c513aaff8975604d99bfad8cc1ea7d01ec0ccb614597ad371a0c31554975bab347d1c265c0e92c4fbe8cd9f292359e32755cbc736d1f47b0f"], 0x24}}, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x13, r5, 0x32505000) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e20, 0xffffffff, @empty, 0xfffffffc}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0xa, 0x81, 0x8000, 0x6, 0x400, r1, 0x5, [], 0x0, r5, 0x0, 0x1, 0x4}, 0x40) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x20000040) 16:26:51 executing program 1: syz_read_part_table(0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 297.154615][T11038] Dev loop2: unable to read RDB block 1 [ 297.160907][T11038] loop2: unable to read partition table [ 297.166884][T11038] loop2: partition table beyond EOD, truncated [ 297.173109][T11038] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 297.230443][T11042] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 297.240411][T11042] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 297.269303][T11042] team0: Port device veth3 added [ 297.412583][T11051] device geneve2 entered promiscuous mode 16:26:52 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r0, 0x200004) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r0, 0x40045436, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 16:26:52 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r1, r2, 0x0, 0x80001d00c0d0) [ 297.790408][ T32] audit: type=1800 audit(1595262412.655:19): pid=11044 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15954 res=0 [ 298.109536][T11066] Dev loop0: unable to read RDB block 1 [ 298.115524][T11066] loop0: unable to read partition table [ 298.121561][T11066] loop0: partition table beyond EOD, truncated [ 298.127862][T11066] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 298.270485][T11070] Dev loop2: unable to read RDB block 1 [ 298.276728][T11070] loop2: unable to read partition table [ 298.282590][T11070] loop2: partition table beyond EOD, truncated [ 298.289001][T11070] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 298.289025][T11057] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 298.289079][T11057] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 298.332774][T11057] team0: Port device veth5 added [ 298.355244][T11050] device geneve2 entered promiscuous mode 16:26:53 executing program 1: syz_read_part_table(0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x8028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4093ed, 0x7}, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r0, 0x200004) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x40, 0x9, 0x0, 0x2, 0x0, 0x6, 0x4001, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xca1, 0x1, @perf_config_ext={0x5, 0x62ec}, 0x54204, 0x0, 0x5, 0x6, 0x0, 0x7, 0x9}, 0xffffffffffffffff, 0x2, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000000003ee42e48bfa77148452e00000000d69a7b65ec5bc80cfc3482f2e966fccf793528e16b22963b2e262ba525f5eb501a1efd57d1d139ff38b2fbfff620a20828e9ac9d1daf56299b6481a3d33a7aa2f8a40a2599de03cb1a030209000000000000006a418052131202b95990939812eec16b5bf83cb2d6641b2fc22d722d98a64bb4c2402fe3f656ba69456f25ac84049c075873d70091f2ba82b60074bf76c115e454ce88477819b0ce7f1ab3066e7e0dcb361fc0ccb8ae89cf515d9098ce555b6692c0df11531ab1ae1379260989c97c32ab4aa9659f042b85ad07000000cacf7d299c6591148ebe4a01f835cf4ca813559fb5e2364604009e37a03d81fffffffff11c93d0c7f9c15629abb8b6181a731526180c6b45ed29f5ad68f138c938a83a8c17f7fc44059fa50859c43429fa6004c5dfaad0da6c7afe9aac62d6440a8fbaf93541feb9e70ce836618f57fe85f8bd014e9c1fe9e3559361ff030000000000005f2230c463eee478dbaa89e33cd5599a43de39e50b0e3160f7de3b7b55e8c003d8d3df8ceed367edd58594885af6e18e695d95de6a2718184b6c9649e75e60b2f5d17fc48a9e10fc63c2a3fbb2f12755d6603aae44a76df02e90af7918973673598c8a83c4e88e2a512af57976ebf0e09cede40fdd72efbdc55ce6b622ad5d48e989c153d11986d44765bdf1771dc31eee909d06912ca0005ed9c8398d95d25718b61b9e2cdb590da0ae8d207129d21d4ff00de53686c7ea716bf6b6dae1ea0a68c9d6b179ab217da43b70a2c3f7da7ad514b494093940e46aadff740363a92e68b1c193d47b9a6fef822915d83ad48941d58e43b6046e24977448303409837c6aa40e5ca4b67e07fbebdf49d5ea12041dab1174c30cab54b2b5f129052afc7c348c46e3827db5b856b8bf0317654a65000000000000"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r3 = dup(r1) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x20, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="2404006cf8b165c8294724bb38db40002c0000e9099605716cad65fb2ff601", @ANYRES32=r4, @ANYBLOB="050008000300f3ff00000b00"], 0xfffffffffffffe8f}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) accept4$alg(r6, 0x0, 0x0, 0x0) 16:26:53 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 16:26:53 executing program 4: syz_read_part_table(0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:53 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r0, 0x200004) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r0, 0x40045436, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) [ 299.074975][T11092] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 299.084999][T11092] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 299.114286][T11092] team0: Port device veth7 added [ 299.199690][T11093] Dev loop2: unable to read RDB block 1 [ 299.205500][T11093] loop2: unable to read partition table [ 299.211814][T11093] loop2: partition table beyond EOD, truncated [ 299.218380][T11093] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:26:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xb0}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfdd0, &(0x7f0000002500)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x80000, 0x0) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x480, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000140)) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f00000000c0)) [ 299.508914][T11114] Dev loop0: unable to read RDB block 1 [ 299.515486][T11114] loop0: unable to read partition table [ 299.522689][T11114] loop0: partition table beyond EOD, truncated [ 299.529029][T11114] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:26:54 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:55 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x3, 0xfffffffe) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xfffffe00, 0x12880) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) close(r6) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_S_STD(r7, 0x40085618, &(0x7f00000001c0)=0x10) [ 300.428653][T11129] Dev loop2: unable to read RDB block 1 [ 300.444117][T11129] loop2: unable to read partition table [ 300.450136][T11129] loop2: partition table beyond EOD, truncated [ 300.456451][T11129] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 300.915201][T11139] Dev loop1: unable to read RDB block 1 [ 300.926588][T11139] loop1: unable to read partition table [ 300.932541][T11139] loop1: partition table beyond EOD, truncated [ 300.938901][T11139] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 301.219548][T11150] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 16:26:56 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 301.361575][T11150] 8021q: adding VLAN 0 to HW filter on device bond1 [ 301.452693][T11152] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 301.469949][T11152] bond2 (uninitialized): Released all slaves 16:26:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000180)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x24001008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000300)=0x4084, 0x4) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 16:26:56 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x3, 0xfffffffe) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xfffffe00, 0x12880) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) close(r6) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_S_STD(r7, 0x40085618, &(0x7f00000001c0)=0x10) [ 301.554580][ T32] audit: type=1800 audit(1595262416.415:20): pid=11150 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15963 res=0 16:26:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 301.785613][T11196] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 301.815414][T11195] Dev loop1: unable to read RDB block 1 [ 301.821321][T11195] loop1: unable to read partition table [ 301.827450][T11195] loop1: partition table beyond EOD, truncated [ 301.833678][T11195] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 301.873467][T11204] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 301.886046][T11204] bond2 (uninitialized): Released all slaves [ 301.941058][T11200] Dev loop2: unable to read RDB block 1 [ 301.947149][T11200] loop2: unable to read partition table [ 301.952969][T11200] loop2: partition table beyond EOD, truncated [ 301.959397][T11200] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 302.221934][ T32] audit: type=1800 audit(1595262417.085:21): pid=11203 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15968 res=0 16:26:57 executing program 3: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c000000090600000001400000000001000000000000000007000000100007770c002b17068e982dd8ed768d5e4d89142f0f5813e0b3f7ba71ada1644e00393bde1e511e4535aa8a74d3389ff6e28ee54b45031afbc6626165cfcc19466ba23049e9efba16f5d058a776bb47437dca2dbc2372e43bc37ce9a8eaaf2ed941e8a1d57bbc09c70d100dd1b62948e79c04bd40f9220f237a567d51ca8d"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9409b0d1b849ac00200a578020000", 0x17, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000013", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a86, 0x0, 0x0, 0x4b6ae4f95a5de35b) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000005f000000f5ed8bec6be97a4b7b6895def85779b287bb31a683c638f8a98d990b5d3ec4c120081759da704e2dcdd658f5ddf2810f9707aa22b317ac80bcf579a6edbf9add91183d9479f3fc7b70a04ff16544890b17615d02d8883666f20a1e4188ae90"], &(0x7f0000000040)=0x83) 16:26:57 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 302.855377][T11221] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.3'. 16:26:57 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:57 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 303.198039][T11225] Dev loop1: unable to read RDB block 1 [ 303.203960][T11225] loop1: unable to read partition table [ 303.210495][T11225] loop1: partition table beyond EOD, truncated [ 303.216862][T11225] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:26:58 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080), 0x0, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 303.619818][T11233] Dev loop2: unable to read RDB block 1 [ 303.625715][T11233] loop2: unable to read partition table [ 303.631542][T11233] loop2: partition table beyond EOD, truncated [ 303.632050][T11221] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.3'. [ 303.638530][T11233] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:26:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:58 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 303.918199][T11243] Dev loop4: unable to read RDB block 1 [ 303.924166][T11243] loop4: unable to read partition table [ 303.929977][T11243] loop4: partition table beyond EOD, truncated [ 303.936555][T11243] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 16:26:58 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 304.226828][T11248] Dev loop1: unable to read RDB block 1 [ 304.232535][T11248] loop1: unable to read partition table [ 304.239137][T11248] loop1: partition table beyond EOD, truncated [ 304.245492][T11248] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 304.495988][T11256] Dev loop2: unable to read RDB block 1 [ 304.501839][T11256] loop2: unable to read partition table [ 304.507884][T11256] loop2: partition table beyond EOD, truncated [ 304.514280][T11256] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:26:59 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:26:59 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080), 0x0, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 305.001257][T11265] Dev loop3: unable to read RDB block 1 [ 305.007137][T11265] loop3: unable to read partition table [ 305.013103][T11265] loop3: partition table beyond EOD, truncated [ 305.019498][T11265] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 16:27:00 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x25, 0x0, 0xd92100, 0x0, 0x0, 0x0, 0x1}}, 0x50) r1 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) getpeername$ax25(r1, &(0x7f0000000040)={{0x3, @default}, [@netrom, @netrom, @remote, @default, @rose, @netrom, @netrom, @netrom]}, &(0x7f0000000100)=0x48) [ 305.423105][T11271] Dev loop2: unable to read RDB block 1 [ 305.428816][T11271] loop2: unable to read partition table [ 305.434840][T11271] loop2: partition table beyond EOD, truncated [ 305.441071][T11271] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:27:00 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 305.612821][T11277] Dev loop1: unable to read RDB block 1 [ 305.618725][T11277] loop1: unable to read partition table [ 305.624913][T11277] loop1: partition table beyond EOD, truncated [ 305.631421][T11277] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:27:00 executing program 5: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) mq_notify(r0, &(0x7f0000000080)={0x0, 0x28, 0x2, @tid=r1}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x2, @remote, 0x5}}, 0x54, 0xf3a, 0x0, 0x5, 0x10, 0x1, 0x4}, &(0x7f0000000180)=0x9c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e20, @local}}}, 0x84) r3 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r3, &(0x7f0000003880)={&(0x7f00000037c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000003840)={&(0x7f0000003800)={0x14, 0x4, 0x1, 0x101, 0x0, 0x0, {0x3, 0x0, 0x2}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x20008001) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003900)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000039c0)={&(0x7f00000038c0)={0x10, 0x0, 0x0, 0x4001100}, 0xc, &(0x7f0000003980)={&(0x7f0000003940)={0x20, r4, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x20040000) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003a40)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000003b40)={&(0x7f0000003a00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000003b00)={&(0x7f0000003a80)={0x5c, r5, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_EEE_MODES_OURS={0x48, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x3c, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x17, 0x2, '/dev/btrfs-control\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x17, 0x2, '/dev/btrfs-control\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0185649, &(0x7f0000003c00)={0x990000, 0x400, 0x401, 0xffffffffffffffff, 0x0, &(0x7f0000003bc0)={0x98091b, 0x80, [], @string=&(0x7f0000003b80)=0x1}}) ioctl$RTC_WIE_ON(r6, 0x700f) r7 = openat$null(0xffffff9c, &(0x7f0000003c40)='/dev/null\x00', 0x109300, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003cc0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r7, &(0x7f0000003d80)={&(0x7f0000003c80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000003d40)={&(0x7f0000003d00)={0x34, r8, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "f58637cb1fd931ecbe220ec68e"}, @NL80211_ATTR_KEY_SEQ={0x9, 0xa, "af87f38b4d"}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x4010) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f0000003dc0)) connect$ax25(0xffffffffffffffff, &(0x7f0000003e00)={{0x3, @bcast, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @null, @bcast, @null]}, 0x48) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000003e80)=0x4) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000003ec0)='trusted.overlay.upper\x00', &(0x7f0000003f00)={0x0, 0xfb, 0xa2, 0x4, 0x40, "3e99597acb87d68f6dcedd66b355ee35", "0d88915a3e47074f5b20f6a89c9ef3320ab57a8c3831721719e8b452b3149719667d604da473d2fe036625b1b269b8d0e2efa733cbeaed6ae4b41b49081357131fe37036db430de29fdb8c0b33b6a1b953285410b9c0d675a12525b7e9ea23befd09a1adaf96d1903784c8e5315e013284641c06d9ef5559cdf166baf18870c3319a6799e3483202cbecb960f8"}, 0xa2, 0x0) 16:27:00 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:00 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 305.969774][T11291] fuse: Unknown parameter '0x0000000000000003' [ 306.028927][T11292] fuse: Unknown parameter '0x0000000000000003' [ 306.297942][T11296] Dev loop2: unable to read RDB block 1 [ 306.304813][T11296] loop2: unable to read partition table [ 306.310783][T11296] loop2: partition table beyond EOD, truncated [ 306.317003][T11296] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:27:01 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4c) 16:27:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x80, 0x3, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xffffffffec740b7b}, @NFACCT_FILTER={0x34, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8000}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x7}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x20}]}, 0x80}, 0x1, 0x0, 0x0, 0x4080}, 0x20048040) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r3, &(0x7f00000017c0), 0x375, 0x0) 16:27:01 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080), 0x0, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:01 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000100)={'trans=tcp,', {'port'}, 0x2c, {[{@noextend='noextend'}]}}) [ 307.018428][T11310] IPVS: ftp: loaded support on port[0] = 21 16:27:02 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r0, 0x200004) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r0, 0x40045436, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r1, r2, 0x0, 0x80001d00c0d0) [ 307.272477][T11344] 9pnet: p9_fd_create_tcp (11344): problem connecting socket to 127.0.0.1 [ 307.286052][T11345] 9pnet: p9_fd_create_tcp (11345): problem connecting socket to 127.0.0.1 [ 307.369014][T11315] Dev loop1: unable to read RDB block 1 [ 307.374704][T11315] loop1: unable to read partition table [ 307.381877][T11315] loop1: partition table beyond EOD, truncated [ 307.388295][T11315] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:27:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x3c}}, 0x0) [ 307.809853][T11393] Dev loop2: unable to read RDB block 1 [ 307.816007][T11393] loop2: unable to read partition table [ 307.822127][T11393] loop2: partition table beyond EOD, truncated [ 307.828574][T11393] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:27:02 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:02 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ff", 0x20, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 308.143701][T11310] chnl_net:caif_netlink_parms(): no params data found [ 308.556254][T11310] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.564166][T11310] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.574000][T11310] device bridge_slave_0 entered promiscuous mode [ 308.588996][T11458] Dev loop1: unable to read RDB block 1 [ 308.594882][T11458] loop1: unable to read partition table [ 308.601052][T11458] loop1: partition table beyond EOD, truncated [ 308.604160][T11310] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.607428][T11458] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 308.622822][T11310] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.632526][T11310] device bridge_slave_1 entered promiscuous mode [ 308.731622][T11310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.778253][T11310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.936889][T11310] team0: Port device team_slave_0 added [ 308.984884][T11310] team0: Port device team_slave_1 added [ 309.146416][T11310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 309.153855][T11310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.180638][T11310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 309.413363][T11310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 309.420593][T11310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.446832][T11310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 309.621209][T11310] device hsr_slave_0 entered promiscuous mode [ 309.645985][T11310] device hsr_slave_1 entered promiscuous mode [ 309.687509][T11310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 309.695478][T11310] Cannot create hsr debugfs directory [ 309.883598][T11310] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 309.928975][T11310] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 309.979356][T11310] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 310.040135][T11310] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 310.193564][T11310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.216994][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.225903][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.243500][T11310] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.257138][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.266995][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.276341][ T3084] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.283467][ T3084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.313199][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 310.322344][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.332466][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.341910][ T3084] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.349268][ T3084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.357930][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.369272][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.388069][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.398738][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.431025][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.442389][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.453642][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.464399][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.474292][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.483753][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.493157][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.508703][T11310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.555847][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.563833][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.579589][T11310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.674944][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 310.685345][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 310.717328][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 310.727060][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 310.743025][T11310] device veth0_vlan entered promiscuous mode [ 310.755271][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 310.765283][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 310.785821][T11310] device veth1_vlan entered promiscuous mode [ 310.821040][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 310.829890][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 310.839242][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 310.848860][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 310.874615][T11310] device veth0_macvtap entered promiscuous mode [ 310.890141][T11310] device veth1_macvtap entered promiscuous mode [ 310.923605][T11310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.936783][T11310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.947041][T11310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.958170][T11310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.968185][T11310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.978839][T11310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.989864][T11310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.000441][T11310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.010496][T11310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.021153][T11310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.034774][T11310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 311.043330][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 311.053296][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 311.070832][T11310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.081794][T11310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.092479][T11310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.103778][T11310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.113967][T11310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.125275][T11310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.135324][T11310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.145955][T11310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.155992][T11310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.166634][T11310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.179487][T11310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.192050][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 311.203404][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:27:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250709000e000100240d48ff058802001201", 0x2e}], 0x1}, 0x0) 16:27:06 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100}}}]}, 0x78}}, 0x0) 16:27:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r3, &(0x7f00000017c0), 0x375, 0x0) 16:27:06 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r0, 0x200004) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r0, 0x40045436, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 16:27:06 executing program 0: syz_read_part_table(0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:06 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ff", 0x20, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 311.751318][T11591] Dev loop1: unable to read RDB block 1 [ 311.757256][T11591] loop1: unable to read partition table [ 311.763298][T11591] loop1: partition table beyond EOD, truncated [ 311.769526][T11591] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 311.824035][T11594] Dev loop2: unable to read RDB block 1 [ 311.829756][T11594] loop2: unable to read partition table [ 311.835812][T11594] loop2: partition table beyond EOD, truncated [ 311.842527][T11594] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:27:06 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100}}}]}, 0x78}}, 0x0) [ 311.943311][T11610] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 311.960194][T11610] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.968463][T11610] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.977645][T11610] device bridge0 entered promiscuous mode 16:27:07 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ff", 0x20, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:07 executing program 0: syz_read_part_table(0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:07 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r0, 0x200004) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r0, 0x40045436, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r1, r2, 0x0, 0x80001d00c0d0) [ 312.821625][T11622] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 312.831483][T11622] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.838715][T11622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.846723][T11622] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.854096][T11622] bridge0: port 1(bridge_slave_0) entered forwarding state 16:27:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffd) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000003c0)={@local, @random="543d004d9ce9", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209240", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:27:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev, 0x0, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x2}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request}}}}}, 0x0) [ 313.361468][T11634] Dev loop1: unable to read RDB block 1 [ 313.367405][T11634] loop1: unable to read partition table [ 313.373873][T11634] loop1: partition table beyond EOD, truncated [ 313.380292][T11634] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 313.396401][T11635] Dev loop2: unable to read RDB block 1 [ 313.402364][T11635] loop2: unable to read partition table 16:27:08 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x0, 0x0, r3}]) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) [ 313.408167][T11635] loop2: partition table beyond EOD, truncated [ 313.414622][T11635] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:27:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffd) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000003c0)={@local, @random="543d004d9ce9", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209240", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:27:08 executing program 4: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr\x00') write$char_usb(0xffffffffffffffff, &(0x7f0000000040)="6ec28d375c127af20959c835406e44bcf14a5d5697e2cba6af9fabaa58f9dadd0622", 0x22) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f00004e8000/0x6000)=nil, 0x6000, 0x1, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01d06, 0x0, 0x0, 0x0, 0x10000000002) socketpair(0x0, 0x0, 0x2, 0x0) [ 313.819637][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 16:27:08 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030", 0x30, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 314.123445][T11660] mmap: syz-executor.4 (11660) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 16:27:09 executing program 0: syz_read_part_table(0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:09 executing program 3: r0 = timerfd_create(0x9, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x1c9c380}, {0x0, 0x5}}, 0x0) timerfd_gettime(r0, &(0x7f0000000280)) 16:27:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 314.398949][T11663] Dev loop1: unable to read RDB block 1 [ 314.404730][T11663] loop1: unable to read partition table [ 314.410961][T11663] loop1: partition table beyond EOD, truncated [ 314.417352][T11663] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:27:09 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0xfffffff9}}}}]}, 0x78}}, 0x0) 16:27:10 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030", 0x30, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:10 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x0, 0x0, r3}]) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) 16:27:10 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:10 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000240)) [ 315.987367][T11695] Dev loop1: unable to read RDB block 1 [ 315.993285][T11695] loop1: unable to read partition table [ 315.999315][T11695] loop1: partition table beyond EOD, truncated [ 316.005561][T11695] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:27:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) 16:27:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 316.487479][T11705] Dev loop0: unable to read RDB block 1 [ 316.493514][T11705] loop0: unable to read partition table [ 316.499640][T11705] loop0: partition table beyond EOD, truncated [ 316.506057][T11705] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:27:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x200080c4) 16:27:12 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x0, 0x0, r3}]) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) 16:27:12 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x10}]}}}]}, 0x5c}}, 0x0) 16:27:12 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030", 0x30, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 317.648164][T11725] Dev loop1: unable to read RDB block 1 [ 317.654068][T11725] loop1: unable to read partition table [ 317.660159][T11725] loop1: partition table beyond EOD, truncated [ 317.666635][T11725] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 317.806003][T11731] Dev loop0: unable to read RDB block 1 [ 317.811704][T11731] loop0: unable to read partition table [ 317.817720][T11731] loop0: partition table beyond EOD, truncated [ 317.823962][T11731] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 317.906490][ T4887] Dev loop1: unable to read RDB block 1 [ 317.912266][ T4887] loop1: unable to read partition table [ 317.918622][ T4887] loop1: partition table beyond EOD, truncated 16:27:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:13 executing program 3: r0 = gettid() ptrace$peeksig(0x4209, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 16:27:13 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) 16:27:13 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff0000", 0x38, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:13 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x0, 0x0, r3}]) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) 16:27:13 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:13 executing program 3: symlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file0\x00') name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 16:27:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}]}, 0x3c}}, 0x0) [ 319.065771][T11759] Dev loop1: unable to read RDB block 1 [ 319.071486][T11759] loop1: unable to read partition table [ 319.077559][T11759] loop1: partition table beyond EOD, truncated [ 319.084020][T11759] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 319.225812][T11765] Dev loop0: unable to read RDB block 1 [ 319.231535][T11765] loop0: unable to read partition table [ 319.237767][T11765] loop0: partition table beyond EOD, truncated [ 319.244352][T11765] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 319.281043][ T4887] Dev loop1: unable to read RDB block 1 [ 319.286857][ T4887] loop1: unable to read partition table [ 319.292825][ T4887] loop1: partition table beyond EOD, truncated 16:27:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x300000f) 16:27:14 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:14 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="19", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, 0x0) setuid(r1) ioprio_get$uid(0x3, r1) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)="e407124bcdefb8167b5b6e0ed5e448291441e3", 0x13}, {&(0x7f0000000240)="212ec4f8fb44f96de0bfa75e8e14dd0ab8e04fd308c2771035fd44745dd388839a22bd61b8f5c5b95201b10b1cad8172302772cc1208ad7313f615a891c2629657639bc9eaf3765d67f98c4875350f52e4e6d3d687b6347125273d35bd5d0787ae78d276819153cb30e9efd9f667e5238c44b17700b5bb500e5dc3239a", 0x7d}, {&(0x7f0000000500)="645f54d0a8f8330e81ada5ebca647f71f07d2c6b7a4c98f73e191791569dc12ac375ca882e7f2101adac60c3348effd1de02f367ef420ad82cf87f861f27718b12eb6307c97ffd6faf1ec52fa6cecda96d421628e7340278e7aea1f3439dba205f0cb3f866b59fdcdd3f647eafdbb597674db7c24d502725ecf600ba6decd44f03188adfb9dc49316ac1e1cad71d7d6b2db95986438aed474a740e5fcc224923d049d8784f8cf95fcadc96e063bdcef7153159942b4bfd3e98cc1c6dbbdef9ed0fcc6ba294bb047f52b14a8116f9d7b8e6d5c7b7475940967f2c88cafc0c2fe9b12358fa3a53d88c6f37881975b365ecd15ec459fe029e1316b6abe62086e4433d21ab607f1a4f6ba3eb6906bdd152c2c0a1a6aeb445547fad78bf12d197fddcba8e59c7a446aec7ad335e26a9523e581d26429bd61f7f21e4000c471e68892acb22f62fce6a7e296c250053424c2e4f122ab5c451c6c6b84682de48a798ac8a2cb2d74a69b13074c1560f4fc0b302b09f7c36f0785b496411da0ba1a03597972585127fc5207e1d9f21e14327502d49cb7041072b1a2c5a2e2256cf95e914ceb67268088ac2c3e134cfe1d2f2a04d5a1940531327c7756ef2fd697cc2f6c492dd70a36c78325d490c878532e9174d07c3f31594b6d69fd7f1d5d379460ff41bb254b6865fa5e855738ae5681ad014f261c159553eaeb0ac14f3d1aad6d66c5ab18ab0c50b0a1f4b9489e6d359ed98edf0b135a17627ac11cd3a42cca187bb45391e099f3afcbb8a8fff5ca6e5a71eb3112cb38105da030bce35e1d7f820d3cface9572c8bb015e707078d51f995693ee51b3053f3f104f76180b8424081dd92ae66fb5ebd84d44765ec6da8ac26099d07591e519602a96f8ed9e765ed81dec525690564709a5df611729e3f30a006769918ec01c2d0f8aa161fa8006b99db40352f770a862989db79f352fc9e62928211cd9a503c8d3aaa90d5c2246facc1ad67cc39bac8c6a352ad577c1958788d2cdf9433f1bca0584a400d41f21fbd6650204dd3cf7100070a98d29faa97c37a22d40bdafa114ded32ca82e9b18a64f4e43b3939a8e1370d7b88aad43468a5ce818b0b1fdc100849b718b0f6a2b153daa8b95b53ca5d7ba7fec218bc59c5783fa21b01d550f87b933ab617ca59b21591cfd76926eed4dd667342564e568a5d0ca52e7042562f29c32b9db3eeadd7ded8a660907cb06e425da8e3ca86751392449e345415afa3110482bf25fe3f3faa03c32b6120c29844c956a3ecff90b72bdafbec6804db84f0bc42f71ebabda8b9cad2989048bb6c41fa65d01672ea4d99e9ee6aebf3c9d14de1cf5e573cfa954aecbf34e91704016d02fc009f2583d8725d612a9dbcb115112bb52db9f81d4ef010b3b1f214f9113bbdf76c215169434d0731c16155ffe99d5a362defa23593ac9231943d1365bcd42e2201ab54dc52d8bf0d258f4c617056a60079f227972a2c37abf12f78970f6e52553e9de3dfb9fe5a9d9bcff009a0fc5298d495910268ba93f2f6d28835f6e0d107c59b7fe429c707f29130be659c85897a661401252df7b7be2fdf364e604e7558b58386489a70cbc8579632f2d71a532ae2259727fccfd87ebc3df450ac5e9b93811ccbe4e75d5d14f0dfe2269c9b50978b84c3f7b18bfb87e543958f8c9ad7c349846fb35211f8b0eec9e33cad70395be58859b26c2b2b98556549b04da69446bccb00e9209ee8f418523aae07abdd90d5e8041204b63782ca2f022d4b73083c27ccf928bd5566aacb9ef4d7c90ae5d4161422bc031f8d3c61386cdc287279d42a7feb4098262ea3fe2f8d50f2f77fbff8c4d0c489148526d95f49152814a95458f50b800fb85817402520353867b993628090029d1f4f7aeb6f9e610aa807eb6b744029c5e3dd68fdd0cc9982e3139c89af4d0a491dac432ccad9a09caa0012253a4869cbfb7843ca4fbc4756a9058d09ab25379b74188524ab608f6e7f1916429e7f5da03c71f37f928eedcb3f9952ab4c757ef9782d347e17cdb603030e92edd9db4e55be3029f82899c4b950c67476383247912bb758406a79527f0a181c256cfe6c44b0ca60ed6a15edc25228546cbb0b3f93246113553915d3f3d001807dd479bc3ddeb223ebcf0b871d07b5ff5ae189a1e18828ff3a145a6018c370b5eb89ff7055ec0ef72754013d290942d72b6779818b85e5628c16348fbdf5f3805e1d47a836e675afc496105f2753c9d70d50125a711f6b0a09551e3270f65f25b4b3e9d44fa45110dc406e87ff64de34da0da9d3d5571571a51136896db1061548de8b9fe2082bd1d2782b49f743ab79044cd1739503a76a7342e6cbb6a9fe442bec8bdf36f611b45415b5008cc017edacd4a1e718332e67c507c884cd9d475eed2a319f45006bbe653c7c693b8d7d75a7eeff08450d7d60092e76f9132ea87bf8fd81ccb85df40fee725d516cd234fb41bd93fb3c1d2e879ee1bac14b5de6a970389ff29df13952f2375fb26e43678c0441cc2a4738669766805f9721f4cbff84ca94dbb2d93816c81e5007d1511e563e443b6b9b8184635d71054fe3bd50fea32b509a1f7379feb5c7c43b3a9a86c868632f4c5e6d693fdec6c35cd23090f0a30679cfb0d8c937a8fd2ce73d55ca7639d76fedf4dde1b248481c97f9793808b4c64d41f903fb13a133612980ed70fed918a215b3672f04301b8e545ea097036e0fcde12cee1ae88f94771f336f3c61c5bcef28ff8571fc23f377bfa893ac8361ecfd66cbf59b2c3892a14a68e039d00d3a357abdf14397893fdd18143c9fa2aff058ca04be5147afc576cda219bbb2261e341c41d0e219bb4f02cbd085e9779ac01a3338ad10ad192cce8601e5b091f5e6b6986bcb26b769bfee63b57dd65566df9022e878625ebf004518e7e7694237b61226076a3279814170cf12e96d44c23db1801b65e171ce725ec8a10b12bdb9ae6be4bf8186cf37ca9ab70c3c1b049de1206d2b1091550fea4de164882febd12ca85b57d8d7044b025d44abad0bb5ff3947c5d902d409074a8546a13c51646f2e47d9c6df668829d6c31e1e736dcf1b20c1d9fc2917f39b417bb6a72777a45480693e0097f8233dadc6e7159295f115af903fcd51964d3d927b772487c886900ac0d3bee066413d6e1b0efc6ef582af99da1783e8c31610b589d45cbfb5a4ef8163edcdac28c48996912d76a15ee79fb2fd6a125284372e70508e8ce872964b3ba832676715d6b5e1b19c2348449dbc2785fc99d6898bf4e5292af133f27d4465e8d62f65d86b8c35f958479063613fb882ca83fb7a21ecdf92dca247e5ae015639ed9d4aed7f538934a92688b583f559a109d5f8d37907977d09fb73c81f45690c68a591a7f8d66e826fd52f87b4b666085a3590ee9f229c0a2f96ca044af93ba4e2465e66327a0d996903f23af490c0c9664c40de1c4fee11fdb9a43bd5334b6c1f476669f6ba5f9e4de638171babce501916cacea1216a95043ddf09cfc8849c851dae03de955a2a75f05d8f7d4dde4cbad6baf408749e979bfc6d6dcf9a52af8e7fb2edf4319e09e774f3c324b3bc6290dce794b75800b5c49db30323a38edafdf0834fa82ba62ff821396bd38249a2742703934e68562c1a7c5d1952d8f1a142eddd6d12cbd1fe3d6691d5a26d9c30ec9480ac883103029c7203428a7f74d5c49b66153571eeab63628cbe7f6f1c89729baef806ac210f358fd619ab69acf20cd4fcaf3c39f5fb3286d1c92fffd68bf4e008ef67f81b8769573e72be6ac98d0fc5670970e1926c1c18030ec688aabcc04827cf35a5d8d53b7416aff4a3fca588e7d31016e7eaa61d39d4a9d9b753b89730d9bb78e0074002d61524e9475329a8f2eece1aa47faf40b2489508080f4a7588f1b70b291ba0cbb141c1ffac94b7139a3d421ede38bdb60f693c88f05b2babb797a58935ac54b10eec9818a51dfb6327d50bd1651fe8ca5732a418d234cea74e86d18d3ba61d537feabffcde431c61558e44d1bd8365298972dfc8ebb309242bb1f47ec854a55afd1c35c524d18afd98bd45361ec330793ed0eae13c7ddfe7171f9e44a5c17c374bd4220aba184ef1d9b184ade85dbd337ed373d5d2efa88be25e88a422621fec66794e0e95e7acbb5ab9747c9df274cefabaa0b177ed94110b3f89f64f736f0f63feb2101cc1985a0a35a722bed981fbc32a99a54d44067a80bb4d17ad64f3a19102f4ee43c3bb5e29d8d191e6627715325dcada5050ae5e38e08df1b7aeae450ab6938e44adf290d3ee243118c284a4bdeb3552c075fb0454785a910cf035775b4a3f6fd35c7b7311208d5fe8d4fa3ae9260743e6f536122ef6762d3cfb2425aa60016d9c6ebaeb56526566e7651b0db00f670dda2afdf31b4997b970551f6196f6417a1a9b4188d618a5251cd13b1a4dc140e882876167e52d759e36d388cd2c41f38e70167acf6b67c8c9ead5b99e70b6a8a5535d8c76f46cffed0415783a9197254cc7733295695071537520a0867d3c1bbcaac5d4413b0741a57fa08fe6d13c4420254cb12f772075fae4fad6d19b227d222ca6333408023c5344ce0f11d1ddd503513f50db7730f7860da89779735b32f3c5ceb89b66183fcaad6eccce54a41c34a4dd5f73c642516f8424cbc748197c1b39016d3bb8a324c90aedfef9ba6ce0d94e65fee3d7648e417cb30e6f4b0424f6c28cf4ac4ccd986e6728d6d0500e104f970f9e2800fd111baceb3cd66d3f690a7ce7e342dd0e5d8e828730cc4e720f14a1923e97315e6775f12d0b2ecbd37f31d64646f9207ca1dbd271824a07e5d9e6057dea893cf1ffdabd1e9edf00d159c5c23ebec8563cf4036f0729398930b286e870bee104393ebc706a3e01ad716011ffd0985d465dce39a71b7b9ea2b2013f8d35c36dff813d5f68b019cdb6bb1d809d0434c84f15641bbb613222a5be2c383a7a970ce58db025b102028de445b3a7f2f9cb3239ffd51ae82c95fdf2c2", 0xdd6}, {&(0x7f0000001500)}, {&(0x7f0000001600)="f201c8d3a423f9c2173cefdd9d7e86385fbe14fbe7fbb72766cc29d942dd296a14afe4cb53b6cccf5a3f337c7e71b5b9f1ff1120c26397d06de00d8d4848668b91ccbc70ec6d2414a8d0eb1c688c75ea0979fabede869e04abde1ef0373868029e7fbf442d93f695d070969a2bf1172b92e1e10adf6f17cb422ae9207307b01c92d032e9976bb7b53efabfb0c44610ae64173a2a9d1ad7470b90208bd0843d1767f01ffcc0746cc91b79482e48d1ba4dcf5c08e8d6852945d5ae52ea2c74e3a747245c17fd24772aed942feca471f0d4a1f0aa331381", 0xd6}, {&(0x7f0000001700)="c306741faa99c9204220e2895a85fb377789a0bb8b113dbb48ff8e732fa6621f2ed0414f7ff23974afea6668a39d42d03a81f49bfab5c2bc0e1e0e128a6d987d0bda2dc00200c0c573c0965176435ffaaac0f492da207c39ab7d93f0eba8964e2a0745428d3ef165c9b8284f7259ff85b9324eeca7231770f3c20075f9a237a143bd51b03715c34cdb91cdf6fa94a2b40af702894f51fed4e1e40fe7d8d7ef6477967f96a7eab2b928cb61429ea6369d60f50702bddc2d6b8b00c23c65d1af39eca0d1751b7242fbaf0c46a1e8b0be4bf0060d41f5d8b64d672dfabfc5fce06af3304644f0c9361285f3144a7e42", 0xee}, {0x0}], 0x7) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:27:14 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff0000", 0x38, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:14 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080), 0x0, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:15 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x101303, 0x0) ioctl$TIOCMIWAIT(r0, 0x5459, 0x73e000) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x7c9100, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000380)) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x105900) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r2, &(0x7f00000006c0)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="98010000", @ANYRES16=r3, @ANYBLOB="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"], 0x198}, 0x1, 0x0, 0x0, 0x4008060}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x98, r3, 0x100, 0x70bd29, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}]}, 0x98}, 0x1, 0x0, 0x0, 0x44000}, 0x4800) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xfffffe43, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x404c080) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x50}}, 0x0) 16:27:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x300000f) [ 320.404219][T11796] Dev loop0: unable to read RDB block 1 [ 320.409926][T11796] loop0: unable to read partition table [ 320.415937][T11796] loop0: partition table beyond EOD, truncated [ 320.422253][T11796] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 320.486328][T11804] device geneve2 entered promiscuous mode [ 320.497548][T11798] Dev loop1: unable to read RDB block 1 [ 320.503616][T11798] loop1: unable to read partition table [ 320.509660][T11798] loop1: partition table beyond EOD, truncated [ 320.516084][T11798] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 320.750048][ T4887] Dev loop1: unable to read RDB block 1 [ 320.756425][ T4887] loop1: unable to read partition table [ 320.762414][ T4887] loop1: partition table beyond EOD, truncated 16:27:15 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="19", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, 0x0) setuid(r1) ioprio_get$uid(0x3, r1) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)="e407124bcdefb8167b5b6e0ed5e448291441e3", 0x13}, {&(0x7f0000000240)="212ec4f8fb44f96de0bfa75e8e14dd0ab8e04fd308c2771035fd44745dd388839a22bd61b8f5c5b95201b10b1cad8172302772cc1208ad7313f615a891c2629657639bc9eaf3765d67f98c4875350f52e4e6d3d687b6347125273d35bd5d0787ae78d276819153cb30e9efd9f667e5238c44b17700b5bb500e5dc3239a", 0x7d}, {&(0x7f0000000500)="645f54d0a8f8330e81ada5ebca647f71f07d2c6b7a4c98f73e191791569dc12ac375ca882e7f2101adac60c3348effd1de02f367ef420ad82cf87f861f27718b12eb6307c97ffd6faf1ec52fa6cecda96d421628e7340278e7aea1f3439dba205f0cb3f866b59fdcdd3f647eafdbb597674db7c24d502725ecf600ba6decd44f03188adfb9dc49316ac1e1cad71d7d6b2db95986438aed474a740e5fcc224923d049d8784f8cf95fcadc96e063bdcef7153159942b4bfd3e98cc1c6dbbdef9ed0fcc6ba294bb047f52b14a8116f9d7b8e6d5c7b7475940967f2c88cafc0c2fe9b12358fa3a53d88c6f37881975b365ecd15ec459fe029e1316b6abe62086e4433d21ab607f1a4f6ba3eb6906bdd152c2c0a1a6aeb445547fad78bf12d197fddcba8e59c7a446aec7ad335e26a9523e581d26429bd61f7f21e4000c471e68892acb22f62fce6a7e296c250053424c2e4f122ab5c451c6c6b84682de48a798ac8a2cb2d74a69b13074c1560f4fc0b302b09f7c36f0785b496411da0ba1a03597972585127fc5207e1d9f21e14327502d49cb7041072b1a2c5a2e2256cf95e914ceb67268088ac2c3e134cfe1d2f2a04d5a1940531327c7756ef2fd697cc2f6c492dd70a36c78325d490c878532e9174d07c3f31594b6d69fd7f1d5d379460ff41bb254b6865fa5e855738ae5681ad014f261c159553eaeb0ac14f3d1aad6d66c5ab18ab0c50b0a1f4b9489e6d359ed98edf0b135a17627ac11cd3a42cca187bb45391e099f3afcbb8a8fff5ca6e5a71eb3112cb38105da030bce35e1d7f820d3cface9572c8bb015e707078d51f995693ee51b3053f3f104f76180b8424081dd92ae66fb5ebd84d44765ec6da8ac26099d07591e519602a96f8ed9e765ed81dec525690564709a5df611729e3f30a006769918ec01c2d0f8aa161fa8006b99db40352f770a862989db79f352fc9e62928211cd9a503c8d3aaa90d5c2246facc1ad67cc39bac8c6a352ad577c1958788d2cdf9433f1bca0584a400d41f21fbd6650204dd3cf7100070a98d29faa97c37a22d40bdafa114ded32ca82e9b18a64f4e43b3939a8e1370d7b88aad43468a5ce818b0b1fdc100849b718b0f6a2b153daa8b95b53ca5d7ba7fec218bc59c5783fa21b01d550f87b933ab617ca59b21591cfd76926eed4dd667342564e568a5d0ca52e7042562f29c32b9db3eeadd7ded8a660907cb06e425da8e3ca86751392449e345415afa3110482bf25fe3f3faa03c32b6120c29844c956a3ecff90b72bdafbec6804db84f0bc42f71ebabda8b9cad2989048bb6c41fa65d01672ea4d99e9ee6aebf3c9d14de1cf5e573cfa954aecbf34e91704016d02fc009f2583d8725d612a9dbcb115112bb52db9f81d4ef010b3b1f214f9113bbdf76c215169434d0731c16155ffe99d5a362defa23593ac9231943d1365bcd42e2201ab54dc52d8bf0d258f4c617056a60079f227972a2c37abf12f78970f6e52553e9de3dfb9fe5a9d9bcff009a0fc5298d495910268ba93f2f6d28835f6e0d107c59b7fe429c707f29130be659c85897a661401252df7b7be2fdf364e604e7558b58386489a70cbc8579632f2d71a532ae2259727fccfd87ebc3df450ac5e9b93811ccbe4e75d5d14f0dfe2269c9b50978b84c3f7b18bfb87e543958f8c9ad7c349846fb35211f8b0eec9e33cad70395be58859b26c2b2b98556549b04da69446bccb00e9209ee8f418523aae07abdd90d5e8041204b63782ca2f022d4b73083c27ccf928bd5566aacb9ef4d7c90ae5d4161422bc031f8d3c61386cdc287279d42a7feb4098262ea3fe2f8d50f2f77fbff8c4d0c489148526d95f49152814a95458f50b800fb85817402520353867b993628090029d1f4f7aeb6f9e610aa807eb6b744029c5e3dd68fdd0cc9982e3139c89af4d0a491dac432ccad9a09caa0012253a4869cbfb7843ca4fbc4756a9058d09ab25379b74188524ab608f6e7f1916429e7f5da03c71f37f928eedcb3f9952ab4c757ef9782d347e17cdb603030e92edd9db4e55be3029f82899c4b950c67476383247912bb758406a79527f0a181c256cfe6c44b0ca60ed6a15edc25228546cbb0b3f93246113553915d3f3d001807dd479bc3ddeb223ebcf0b871d07b5ff5ae189a1e18828ff3a145a6018c370b5eb89ff7055ec0ef72754013d290942d72b6779818b85e5628c16348fbdf5f3805e1d47a836e675afc496105f2753c9d70d50125a711f6b0a09551e3270f65f25b4b3e9d44fa45110dc406e87ff64de34da0da9d3d5571571a51136896db1061548de8b9fe2082bd1d2782b49f743ab79044cd1739503a76a7342e6cbb6a9fe442bec8bdf36f611b45415b5008cc017edacd4a1e718332e67c507c884cd9d475eed2a319f45006bbe653c7c693b8d7d75a7eeff08450d7d60092e76f9132ea87bf8fd81ccb85df40fee725d516cd234fb41bd93fb3c1d2e879ee1bac14b5de6a970389ff29df13952f2375fb26e43678c0441cc2a4738669766805f9721f4cbff84ca94dbb2d93816c81e5007d1511e563e443b6b9b8184635d71054fe3bd50fea32b509a1f7379feb5c7c43b3a9a86c868632f4c5e6d693fdec6c35cd23090f0a30679cfb0d8c937a8fd2ce73d55ca7639d76fedf4dde1b248481c97f9793808b4c64d41f903fb13a133612980ed70fed918a215b3672f04301b8e545ea097036e0fcde12cee1ae88f94771f336f3c61c5bcef28ff8571fc23f377bfa893ac8361ecfd66cbf59b2c3892a14a68e039d00d3a357abdf14397893fdd18143c9fa2aff058ca04be5147afc576cda219bbb2261e341c41d0e219bb4f02cbd085e9779ac01a3338ad10ad192cce8601e5b091f5e6b6986bcb26b769bfee63b57dd65566df9022e878625ebf004518e7e7694237b61226076a3279814170cf12e96d44c23db1801b65e171ce725ec8a10b12bdb9ae6be4bf8186cf37ca9ab70c3c1b049de1206d2b1091550fea4de164882febd12ca85b57d8d7044b025d44abad0bb5ff3947c5d902d409074a8546a13c51646f2e47d9c6df668829d6c31e1e736dcf1b20c1d9fc2917f39b417bb6a72777a45480693e0097f8233dadc6e7159295f115af903fcd51964d3d927b772487c886900ac0d3bee066413d6e1b0efc6ef582af99da1783e8c31610b589d45cbfb5a4ef8163edcdac28c48996912d76a15ee79fb2fd6a125284372e70508e8ce872964b3ba832676715d6b5e1b19c2348449dbc2785fc99d6898bf4e5292af133f27d4465e8d62f65d86b8c35f958479063613fb882ca83fb7a21ecdf92dca247e5ae015639ed9d4aed7f538934a92688b583f559a109d5f8d37907977d09fb73c81f45690c68a591a7f8d66e826fd52f87b4b666085a3590ee9f229c0a2f96ca044af93ba4e2465e66327a0d996903f23af490c0c9664c40de1c4fee11fdb9a43bd5334b6c1f476669f6ba5f9e4de638171babce501916cacea1216a95043ddf09cfc8849c851dae03de955a2a75f05d8f7d4dde4cbad6baf408749e979bfc6d6dcf9a52af8e7fb2edf4319e09e774f3c324b3bc6290dce794b75800b5c49db30323a38edafdf0834fa82ba62ff821396bd38249a2742703934e68562c1a7c5d1952d8f1a142eddd6d12cbd1fe3d6691d5a26d9c30ec9480ac883103029c7203428a7f74d5c49b66153571eeab63628cbe7f6f1c89729baef806ac210f358fd619ab69acf20cd4fcaf3c39f5fb3286d1c92fffd68bf4e008ef67f81b8769573e72be6ac98d0fc5670970e1926c1c18030ec688aabcc04827cf35a5d8d53b7416aff4a3fca588e7d31016e7eaa61d39d4a9d9b753b89730d9bb78e0074002d61524e9475329a8f2eece1aa47faf40b2489508080f4a7588f1b70b291ba0cbb141c1ffac94b7139a3d421ede38bdb60f693c88f05b2babb797a58935ac54b10eec9818a51dfb6327d50bd1651fe8ca5732a418d234cea74e86d18d3ba61d537feabffcde431c61558e44d1bd8365298972dfc8ebb309242bb1f47ec854a55afd1c35c524d18afd98bd45361ec330793ed0eae13c7ddfe7171f9e44a5c17c374bd4220aba184ef1d9b184ade85dbd337ed373d5d2efa88be25e88a422621fec66794e0e95e7acbb5ab9747c9df274cefabaa0b177ed94110b3f89f64f736f0f63feb2101cc1985a0a35a722bed981fbc32a99a54d44067a80bb4d17ad64f3a19102f4ee43c3bb5e29d8d191e6627715325dcada5050ae5e38e08df1b7aeae450ab6938e44adf290d3ee243118c284a4bdeb3552c075fb0454785a910cf035775b4a3f6fd35c7b7311208d5fe8d4fa3ae9260743e6f536122ef6762d3cfb2425aa60016d9c6ebaeb56526566e7651b0db00f670dda2afdf31b4997b970551f6196f6417a1a9b4188d618a5251cd13b1a4dc140e882876167e52d759e36d388cd2c41f38e70167acf6b67c8c9ead5b99e70b6a8a5535d8c76f46cffed0415783a9197254cc7733295695071537520a0867d3c1bbcaac5d4413b0741a57fa08fe6d13c4420254cb12f772075fae4fad6d19b227d222ca6333408023c5344ce0f11d1ddd503513f50db7730f7860da89779735b32f3c5ceb89b66183fcaad6eccce54a41c34a4dd5f73c642516f8424cbc748197c1b39016d3bb8a324c90aedfef9ba6ce0d94e65fee3d7648e417cb30e6f4b0424f6c28cf4ac4ccd986e6728d6d0500e104f970f9e2800fd111baceb3cd66d3f690a7ce7e342dd0e5d8e828730cc4e720f14a1923e97315e6775f12d0b2ecbd37f31d64646f9207ca1dbd271824a07e5d9e6057dea893cf1ffdabd1e9edf00d159c5c23ebec8563cf4036f0729398930b286e870bee104393ebc706a3e01ad716011ffd0985d465dce39a71b7b9ea2b2013f8d35c36dff813d5f68b019cdb6bb1d809d0434c84f15641bbb613222a5be2c383a7a970ce58db025b102028de445b3a7f2f9cb3239ffd51ae82c95fdf2c2", 0xdd6}, {&(0x7f0000001500)}, {&(0x7f0000001600)="f201c8d3a423f9c2173cefdd9d7e86385fbe14fbe7fbb72766cc29d942dd296a14afe4cb53b6cccf5a3f337c7e71b5b9f1ff1120c26397d06de00d8d4848668b91ccbc70ec6d2414a8d0eb1c688c75ea0979fabede869e04abde1ef0373868029e7fbf442d93f695d070969a2bf1172b92e1e10adf6f17cb422ae9207307b01c92d032e9976bb7b53efabfb0c44610ae64173a2a9d1ad7470b90208bd0843d1767f01ffcc0746cc91b79482e48d1ba4dcf5c08e8d6852945d5ae52ea2c74e3a747245c17fd24772aed942feca471f0d4a1f0aa331381", 0xd6}, {&(0x7f0000001700)="c306741faa99c9204220e2895a85fb377789a0bb8b113dbb48ff8e732fa6621f2ed0414f7ff23974afea6668a39d42d03a81f49bfab5c2bc0e1e0e128a6d987d0bda2dc00200c0c573c0965176435ffaaac0f492da207c39ab7d93f0eba8964e2a0745428d3ef165c9b8284f7259ff85b9324eeca7231770f3c20075f9a237a143bd51b03715c34cdb91cdf6fa94a2b40af702894f51fed4e1e40fe7d8d7ef6477967f96a7eab2b928cb61429ea6369d60f50702bddc2d6b8b00c23c65d1af39eca0d1751b7242fbaf0c46a1e8b0be4bf0060d41f5d8b64d672dfabfc5fce06af3304644f0c9361285f3144a7e42", 0xee}, {0x0}], 0x7) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:27:16 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff0000", 0x38, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x300000f) 16:27:16 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:16 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080), 0x0, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:16 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x101303, 0x0) ioctl$TIOCMIWAIT(r0, 0x5459, 0x73e000) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x7c9100, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000380)) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x105900) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r2, &(0x7f00000006c0)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="98010000", @ANYRES16=r3, @ANYBLOB="040028bd7000fcdbdf251c0000000e0001006e657464657673696d0800000f0002006e657464657673696d30000008000b00040000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00050000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b0005000000080001007063690011000200303030303a30303a31302e300000000008000b0007000000080001007063690011000200303030303a30303a31302e300000000008000b0009000000080001007063690011000200303030303a30303a31302e300000000008000b00000001000e0001006e6574646576736c380000000f0002006e657464657673696d30000008000b00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00020000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00020000000e0001af2e940f64657673696d0000"], 0x198}, 0x1, 0x0, 0x0, 0x4008060}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x98, r3, 0x100, 0x70bd29, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}]}, 0x98}, 0x1, 0x0, 0x0, 0x44000}, 0x4800) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xfffffe43, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x404c080) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x50}}, 0x0) [ 321.432374][T11827] Dev loop1: unable to read RDB block 1 [ 321.438088][T11827] loop1: unable to read partition table [ 321.444527][T11827] loop1: partition table beyond EOD, truncated [ 321.451404][T11827] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 321.646278][T11837] device geneve2 entered promiscuous mode 16:27:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x300000f) [ 321.739500][T11839] FAT-fs (loop3): Unrecognized mount option "" or missing value [ 321.929410][T11853] Dev loop0: unable to read RDB block 1 [ 321.935705][T11853] loop0: unable to read partition table [ 321.941746][T11853] loop0: partition table beyond EOD, truncated [ 321.948200][T11853] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:27:17 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080), 0x0, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:17 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff000000000080", 0x3c, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 16:27:17 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup(r0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x300000f) [ 322.688635][T11867] Dev loop0: unable to read RDB block 1 [ 322.694820][T11867] loop0: unable to read partition table [ 322.701186][T11867] loop0: partition table beyond EOD, truncated [ 322.707418][T11867] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:27:17 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x101303, 0x0) ioctl$TIOCMIWAIT(r0, 0x5459, 0x73e000) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x7c9100, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000380)) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x105900) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r2, &(0x7f00000006c0)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="98010000", @ANYRES16=r3, @ANYBLOB="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"], 0x198}, 0x1, 0x0, 0x0, 0x4008060}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x98, r3, 0x100, 0x70bd29, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}]}, 0x98}, 0x1, 0x0, 0x0, 0x44000}, 0x4800) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xfffffe43, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x404c080) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x50}}, 0x0) [ 322.990252][T11878] Dev loop1: unable to read RDB block 1 [ 322.996837][T11878] loop1: unable to read partition table [ 323.003015][T11878] loop1: partition table beyond EOD, truncated [ 323.009455][T11878] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:27:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x14}], {0x14, 0x11, 0x2}}, 0x3c}}, 0x0) [ 323.474832][T11894] device geneve2 entered promiscuous mode 16:27:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x300000f) 16:27:18 executing program 2: syz_read_part_table(0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:18 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ff", 0x20, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:18 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff000000000080", 0x3c, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:18 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="19", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x80}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000300)}, {&(0x7f0000001500)}, {0x0}, {0x0}, {0x0}], 0x6) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 324.209421][T11916] Dev loop0: unable to read RDB block 1 [ 324.215216][T11916] loop0: unable to read partition table [ 324.221292][T11916] loop0: partition table beyond EOD, truncated [ 324.227987][T11916] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:27:19 executing program 4: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x300000f) [ 324.525391][T11925] Dev loop1: unable to read RDB block 1 [ 324.531498][T11925] loop1: unable to read partition table [ 324.538217][T11925] loop1: partition table beyond EOD, truncated [ 324.545008][T11925] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:27:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080), 0x4) 16:27:19 executing program 2: syz_read_part_table(0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:19 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ff", 0x20, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:20 executing program 4: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 16:27:20 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x5}}}}]}, 0x78}}, 0x0) 16:27:20 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="19", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x80}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000300)}, {&(0x7f0000001500)}, {0x0}, {0x0}, {0x0}], 0x6) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:27:20 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff000000000080", 0x3c, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:20 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="19", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x80}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000300)}, {&(0x7f0000001500)}, {0x0}, {0x0}, {0x0}], 0x6) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 325.570233][T11946] Dev loop0: unable to read RDB block 1 [ 325.576496][T11946] loop0: unable to read partition table [ 325.582394][T11946] loop0: partition table beyond EOD, truncated [ 325.588880][T11946] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:27:20 executing program 4: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) [ 325.749092][T11956] Dev loop1: unable to read RDB block 1 [ 325.754990][T11956] loop1: unable to read partition table [ 325.760998][T11956] loop1: partition table beyond EOD, truncated [ 325.767397][T11956] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:27:21 executing program 4: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 16:27:21 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="19", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x80}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000300)}, {&(0x7f0000001500)}, {0x0}, {0x0}, {0x0}], 0x6) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:27:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8}]}}}]}, 0x3c}}, 0x0) 16:27:21 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ff", 0x20, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:21 executing program 2: syz_read_part_table(0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:21 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) 16:27:21 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da", 0x3e, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 327.069150][T11992] Dev loop0: unable to read RDB block 1 [ 327.075305][T11992] loop0: unable to read partition table [ 327.081122][T11992] loop0: partition table beyond EOD, truncated [ 327.087534][T11992] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:27:22 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000000)) 16:27:22 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="19", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) ioprio_get$uid(0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)}, {&(0x7f0000000240)="212ec4f8fb44f96de0bfa75e8e14dd0ab8e04fd308c2771035fd44745dd388839a22bd61b8f5c5b95201b10b1cad8172302772cc1208ad7313f615a891c2629657639bc9eaf3765d67f98c4875350f52e4e6d3d687b6347125273d35bd5d0787ae78d276819153cb30e9efd9f667e5238c44b17700b5bb500e5dc3239a7937139341", 0x82}, {&(0x7f0000000500)="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", 0xaac}, {0x0}, {0x0}, {&(0x7f0000001600)}, {0x0}], 0x7) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:27:22 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="19", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x80}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000300)}, {&(0x7f0000001500)}, {0x0}, {0x0}, {0x0}], 0x6) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 327.557372][T12008] Dev loop1: unable to read RDB block 1 [ 327.563304][T12008] loop1: unable to read partition table [ 327.569402][T12008] loop1: partition table beyond EOD, truncated [ 327.575907][T12008] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:27:22 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030", 0x30, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:22 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:23 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 16:27:23 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da", 0x3e, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 328.456444][T12031] Dev loop0: unable to read RDB block 1 [ 328.462353][T12031] loop0: unable to read partition table [ 328.468564][T12031] loop0: partition table beyond EOD, truncated [ 328.475265][T12031] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 328.618436][T12037] Dev loop2: unable to read RDB block 1 [ 328.624558][T12037] loop2: unable to read partition table [ 328.630376][T12037] loop2: partition table beyond EOD, truncated [ 328.636872][T12037] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:27:23 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="19", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) ioprio_get$uid(0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)}, {&(0x7f0000000240)="212ec4f8fb44f96de0bfa75e8e14dd0ab8e04fd308c2771035fd44745dd388839a22bd61b8f5c5b95201b10b1cad8172302772cc1208ad7313f615a891c2629657639bc9eaf3765d67f98c4875350f52e4e6d3d687b6347125273d35bd5d0787ae78d276819153cb30e9efd9f667e5238c44b17700b5bb500e5dc3239a7937139341", 0x82}, {&(0x7f0000000500)="645f54d0a8f8330e81ada5ebca647f71f07d2c6b7a4c98f73e191791569dc12ac375ca882e7f2101adac60c3348effd1de02f367ef420ad82cf87f861f27718b12eb6307c97ffd6faf1ec52fa6cecda96d421628e7340278e7aea1f3439dba205f0cb3f866b59fdcdd3f647eafdbb597674db7c24d502725ecf600ba6decd44f03188adfb9dc49316ac1e1cad71d7d6b2db95986438aed474a740e5fcc224923d049d8784f8cf95fcadc96e063bdcef7153159942b4bfd3e98cc1c6dbbdef9ed0fcc6ba294bb047f52b14a8116f9d7b8e6d5c7b7475940967f2c88cafc0c2fe9b12358fa3a53d88c6f37881975b365ecd15ec459fe029e1316b6abe62086e4433d21ab607f1a4f6ba3eb6906bdd152c2c0a1a6aeb445547fad78bf12d197fddcba8e59c7a446aec7ad335e26a9523e581d26429bd61f7f21e4000c471e68892acb22f62fce6a7e296c250053424c2e4f122ab5c451c6c6b84682de48a798ac8a2cb2d74a69b13074c1560f4fc0b302b09f7c36f0785b496411da0ba1a03597972585127fc5207e1d9f21e14327502d49cb7041072b1a2c5a2e2256cf95e914ceb67268088ac2c3e134cfe1d2f2a04d5a1940531327c7756ef2fd697cc2f6c492dd70a36c78325d490c878532e9174d07c3f31594b6d69fd7f1d5d379460ff41bb254b6865fa5e855738ae5681ad014f261c159553eaeb0ac14f3d1aad6d66c5ab18ab0c50b0a1f4b9489e6d359ed98edf0b135a17627ac11cd3a42cca187bb45391e099f3afcbb8a8fff5ca6e5a71eb3112cb38105da030bce35e1d7f820d3cface9572c8bb015e707078d51f995693ee51b3053f3f104f76180b8424081dd92ae66fb5ebd84d44765ec6da8ac26099d07591e519602a96f8ed9e765ed81dec525690564709a5df611729e3f30a006769918ec01c2d0f8aa161fa8006b99db40352f770a862989db79f352fc9e62928211cd9a503c8d3aaa90d5c2246facc1ad67cc39bac8c6a352ad577c1958788d2cdf9433f1bca0584a400d41f21fbd6650204dd3cf7100070a98d29faa97c37a22d40bdafa114ded32ca82e9b18a64f4e43b3939a8e1370d7b88aad43468a5ce818b0b1fdc100849b718b0f6a2b153daa8b95b53ca5d7ba7fec218bc59c5783fa21b01d550f87b933ab617ca59b21591cfd76926eed4dd667342564e568a5d0ca52e7042562f29c32b9db3eeadd7ded8a660907cb06e425da8e3ca86751392449e345415afa3110482bf25fe3f3faa03c32b6120c29844c956a3ecff90b72bdafbec6804db84f0bc42f71ebabda8b9cad2989048bb6c41fa65d01672ea4d99e9ee6aebf3c9d14de1cf5e573cfa954aecbf34e91704016d02fc009f2583d8725d612a9dbcb115112bb52db9f81d4ef010b3b1f214f9113bbdf76c215169434d0731c16155ffe99d5a362defa23593ac9231943d1365bcd42e2201ab54dc52d8bf0d258f4c617056a60079f227972a2c37abf12f78970f6e52553e9de3dfb9fe5a9d9bcff009a0fc5298d495910268ba93f2f6d28835f6e0d107c59b7fe429c707f29130be659c85897a661401252df7b7be2fdf364e604e7558b58386489a70cbc8579632f2d71a532ae2259727fccfd87ebc3df450ac5e9b93811ccbe4e75d5d14f0dfe2269c9b50978b84c3f7b18bfb87e543958f8c9ad7c349846fb35211f8b0eec9e33cad70395be58859b26c2b2b98556549b04da69446bccb00e9209ee8f418523aae07abdd90d5e8041204b63782ca2f022d4b73083c27ccf928bd5566aacb9ef4d7c90ae5d4161422bc031f8d3c61386cdc287279d42a7feb4098262ea3fe2f8d50f2f77fbff8c4d0c489148526d95f49152814a95458f50b800fb85817402520353867b993628090029d1f4f7aeb6f9e610aa807eb6b744029c5e3dd68fdd0cc9982e3139c89af4d0a491dac432ccad9a09caa0012253a4869cbfb7843ca4fbc4756a9058d09ab25379b74188524ab608f6e7f1916429e7f5da03c71f37f928eedcb3f9952ab4c757ef9782d347e17cdb603030e92edd9db4e55be3029f82899c4b950c67476383247912bb758406a79527f0a181c256cfe6c44b0ca60ed6a15edc25228546cbb0b3f93246113553915d3f3d001807dd479bc3ddeb223ebcf0b871d07b5ff5ae189a1e18828ff3a145a6018c370b5eb89ff7055ec0ef72754013d290942d72b6779818b85e5628c16348fbdf5f3805e1d47a836e675afc496105f2753c9d70d50125a711f6b0a09551e3270f65f25b4b3e9d44fa45110dc406e87ff64de34da0da9d3d5571571a51136896db1061548de8b9fe2082bd1d2782b49f743ab79044cd1739503a76a7342e6cbb6a9fe442bec8bdf36f611b45415b5008cc017edacd4a1e718332e67c507c884cd9d475eed2a319f45006bbe653c7c693b8d7d75a7eeff08450d7d60092e76f9132ea87bf8fd81ccb85df40fee725d516cd234fb41bd93fb3c1d2e879ee1bac14b5de6a970389ff29df13952f2375fb26e43678c0441cc2a4738669766805f9721f4cbff84ca94dbb2d93816c81e5007d1511e563e443b6b9b8184635d71054fe3bd50fea32b509a1f7379feb5c7c43b3a9a86c868632f4c5e6d693fdec6c35cd23090f0a30679cfb0d8c937a8fd2ce73d55ca7639d76fedf4dde1b248481c97f9793808b4c64d41f903fb13a133612980ed70fed918a215b3672f04301b8e545ea097036e0fcde12cee1ae88f94771f336f3c61c5bcef28ff8571fc23f377bfa893ac8361ecfd66cbf59b2c3892a14a68e039d00d3a357abdf14397893fdd18143c9fa2aff058ca04be5147afc576cda219bbb2261e341c41d0e219bb4f02cbd085e9779ac01a3338ad10ad192cce8601e5b091f5e6b6986bcb26b769bfee63b57dd65566df9022e878625ebf004518e7e7694237b61226076a3279814170cf12e96d44c23db1801b65e171ce725ec8a10b12bdb9ae6be4bf8186cf37ca9ab70c3c1b049de1206d2b1091550fea4de164882febd12ca85b57d8d7044b025d44abad0bb5ff3947c5d902d409074a8546a13c51646f2e47d9c6df668829d6c31e1e736dcf1b20c1d9fc2917f39b417bb6a72777a45480693e0097f8233dadc6e7159295f115af903fcd51964d3d927b772487c886900ac0d3bee066413d6e1b0efc6ef582af99da1783e8c31610b589d45cbfb5a4ef8163edcdac28c48996912d76a15ee79fb2fd6a125284372e70508e8ce872964b3ba832676715d6b5e1b19c2348449dbc2785fc99d6898bf4e5292af133f27d4465e8d62f65d86b8c35f958479063613fb882ca83fb7a21ecdf92dca247e5ae015639ed9d4aed7f538934a92688b583f559a109d5f8d37907977d09fb73c81f45690c68a591a7f8d66e826fd52f87b4b666085a3590ee9f229c0a2f96ca044af93ba4e2465e66327a0d996903f23af490c0c9664c40de1c4fee11fdb9a43bd5334b6c1f476669f6ba5f9e4de638171babce501916cacea1216a95043ddf09cfc8849c851dae03de955a2a75f05d8f7d4dde4cbad6baf408749e979bfc6d6dcf9a52af8e7fb2edf4319e09e774f3c324b3bc6290dce794b75800b5c49db30323a38edafdf0834fa82ba62ff821396bd38249a2742703934e68562c1a7c5d1952d8f1a142eddd6d12cbd1fe3d6691d5a26d9c30ec9480ac883103029c7203428a7f74d5c49b66153571eeab63628cbe7f6f1c89729baef806ac210f358fd619ab69acf20cd4fcaf3c39f5fb3286d1c92fffd68bf4e008ef67f81b8769573e72be6ac98d0fc5670970e1926c1c18030ec688aabcc04827cf35a5d8d53b7416aff4a3fca588e7d31016e7eaa61d39d4a9d9b753b897", 0xaac}, {0x0}, {0x0}, {&(0x7f0000001600)}, {0x0}], 0x7) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:27:23 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="19", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x80}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000300)}, {&(0x7f0000001500)}, {0x0}, {0x0}, {0x0}], 0x6) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) 16:27:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_MPLS={0x4}]}]}, 0x28}}, 0x0) [ 329.235555][T12050] Dev loop1: unable to read RDB block 1 [ 329.241274][T12050] loop1: unable to read partition table [ 329.247381][T12050] loop1: partition table beyond EOD, truncated [ 329.253765][T12050] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:27:24 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:24 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030", 0x30, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:24 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="19", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) ioprio_get$uid(0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)}, {&(0x7f0000000240)="212ec4f8fb44f96de0bfa75e8e14dd0ab8e04fd308c2771035fd44745dd388839a22bd61b8f5c5b95201b10b1cad8172302772cc1208ad7313f615a891c2629657639bc9eaf3765d67f98c4875350f52e4e6d3d687b6347125273d35bd5d0787ae78d276819153cb30e9efd9f667e5238c44b17700b5bb500e5dc3239a7937139341", 0x82}, {&(0x7f0000000500)="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", 0xaac}, {0x0}, {0x0}, {&(0x7f0000001600)}, {0x0}], 0x7) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:27:25 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="19", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x80}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000300)}, {&(0x7f0000001500)}, {0x0}, {0x0}, {0x0}], 0x6) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) 16:27:25 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 16:27:25 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da", 0x3e, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 330.197002][T12067] Dev loop2: unable to read RDB block 1 [ 330.206798][T12067] loop2: unable to read partition table [ 330.213034][T12067] loop2: partition table beyond EOD, truncated [ 330.219574][T12067] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 330.264665][T12070] Dev loop0: unable to read RDB block 1 [ 330.270380][T12070] loop0: unable to read partition table [ 330.276681][T12070] loop0: partition table beyond EOD, truncated [ 330.283319][T12070] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 330.634777][T12082] Dev loop1: unable to read RDB block 1 [ 330.640705][T12082] loop1: unable to read partition table [ 330.646832][T12082] loop1: partition table beyond EOD, truncated [ 330.653187][T12082] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:27:26 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030", 0x30, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:26 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:26 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="19", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x80}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000300)}, {&(0x7f0000001500)}, {0x0}, {0x0}, {0x0}], 0x6) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) 16:27:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @broadcast}]}, 0x40}}, 0x0) 16:27:26 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55", 0x3f, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:26 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='mqueue\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.self_freezing\x00', 0x275a, 0x0) [ 331.962286][T12103] Dev loop0: unable to read RDB block 1 [ 331.968158][T12103] loop0: unable to read partition table [ 331.974552][T12103] loop0: partition table beyond EOD, truncated [ 331.980873][T12103] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 332.028073][T12106] Dev loop2: unable to read RDB block 1 [ 332.034372][T12106] loop2: unable to read partition table [ 332.040199][T12106] loop2: partition table beyond EOD, truncated [ 332.046718][T12106] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 332.201305][T12109] FAT-fs (loop3): Unrecognized mount option "" or missing value [ 332.368785][ T32] audit: type=1800 audit(1595262447.261:22): pid=12121 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="freezer.self_freezing" dev="mqueue" ino=36130 res=0 16:27:27 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="19", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x80}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:27:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4d, 0x4d, 0x2, [@datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "da"}, @var]}}, 0x0, 0x6a}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:27:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=tcp,', {'port'}}) 16:27:27 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080), 0x0, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:27 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff0000", 0x38, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 332.958576][T12126] Dev loop1: unable to read RDB block 1 [ 332.964605][T12126] loop1: unable to read partition table [ 332.970639][T12126] loop1: partition table beyond EOD, truncated [ 332.976900][T12126] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 333.249256][T12138] 9pnet: p9_fd_create_tcp (12138): problem connecting socket to 127.0.0.1 16:27:28 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="1994330c0dec0500000080a66942a2570e", 0x11}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1000000000005e622bca00000000000070000000000000001401000000100400311edc47fbc79a990857cffedef10f0000b7c730b78ec9e2401b0e3027060110ce7052ac1473aa681dc82bc871745406a78e7396238c73541e5935f9216662b522ace7cdf7445673cb10800f0000000000"], 0x80}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) ioprio_get$uid(0x3, r2) connect$tipc(0xffffffffffffffff, &(0x7f0000001800)=@name={0x1e, 0x2, 0x1, {{0x43}, 0x1}}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)="e407124bcdefb8167b5b6e0ed5e448291441e3", 0x13}, {&(0x7f0000000240)="212ec4f8fb44f96de0bfa75e8e14dd0ab8e04fd308c2771035fd44745dd388839a22bd61b8f5c5b95201b10b1cad8172302772cc1208ad7313f615a891c2629657639bc9eaf3765d67f98c4875350f52e4e6d3d687b6347125273d35bd5d0787ae78", 0x62}, {&(0x7f0000000500)="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", 0x800}, {&(0x7f0000000300)="bfca214db37f159cb77bf043067ecddc6b8d7f7b58d1d71deb", 0x19}, {&(0x7f0000001500)="640cb34081ff52a04a5c38a1695685b093b57a3bdb8a646c0e2ac0846e2bcaa1a42e2a64358803de71c52d6a6c8553fbe06621c5e8748aa2f9d90a9c1c8f20386dd64d11233a6dc57b6714071e9371da72db7d1509305f04b984c9a182238432ed23f18fcd1863e1fd073e526f1e065b9826575944b35558c32b55cff00964ee9b2c8e880fe911278f7db5818c202807780c808437a0eacaaf157b4b5427c8a2762409f99e4cd8f9a6dd90cbf88cb9d525bfd719117f565fa489f76afbe581ff85d86cf4f77912198532552dd591b866b37bea", 0xd3}, {&(0x7f0000001600)="f201c8d3a423f9c2173cefdd9d7e86385fbe14fbe7fbb72766cc29d942dd296a14afe4cb53b6cccf5a3f337c7e71b5b9f1ff1120c26397d06de00d8d4848668b91ccbc70ec6d2414a8d0eb1c688c75ea0979fabede869e04abde1ef0373868029e7fbf442d93f695d070969a2bf1172b92e1e10adf6f17cb422ae9207307b01c92d032e9976bb7b53efabfb0c44610ae64173a2a9d1ad7470b90208bd0843d1767f01f", 0xa3}, {&(0x7f0000001700)="c306741faa99c9204220e2895a85fb377789a0bb8b113dbb48ff8e732fa6621f2ed0414f7ff23974afea6668a39d42d03a81f49bfab5c2bc0e1e0e128a6d987d0bda2dc00200c0c573c0965176435ffaaac0f492da207c39ab7d93f0eba8964e2a0745428d3ef165c9b8284f7259ff85b9324eeca7231770f3c20075f9a237a143bd51b03715c34cdb91cdf6fa94a2b40af702894f51fed4e1e40fe7d8d7ef6477967f96a7eab2b928cb61429ea6369d60f50702bddc2d6b8b00c23c65d1af39eca0d1751b7242fbaf0c46a1e8b0be4bf0060d41f5d8b64d672dfabfc5fce06af3304644f0c9361285f3144a7e42859ffc50af506dc38c711e1cb7e905", 0xfd}, {&(0x7f0000000400)="01ada24fd95a7473d495a5f53a302f468d901ed800a7a00872b13ee8e4f3ab5391bb3cf6144f3c928b3809f261cad3f1a73dba53770e6feef53b0a8e6f1baac3557122df66a9ca3e086345d7b50092a277aa2606baa8dd51906b4c50269b023713bb404bf17eaa73a4a66214ef708003432281585b127046939e49e1b625d4e9d2dd0b40ed6ff6bb93ed8517b2e980d41fcaf6b16f4b10aa4793b833c2236ee49233611638341c528badb36a27", 0xad}], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 333.323351][T12137] Dev loop0: unable to read RDB block 1 [ 333.329238][T12137] loop0: unable to read partition table [ 333.335238][T12137] loop0: partition table beyond EOD, truncated [ 333.342144][T12137] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 333.387643][T12150] 9pnet: p9_fd_create_tcp (12150): problem connecting socket to 127.0.0.1 [ 333.397696][T12140] FAT-fs (loop3): Unrecognized mount option "" or missing value [ 333.466678][T12151] Dev loop2: unable to read RDB block 1 [ 333.472715][T12151] loop2: unable to read partition table [ 333.478591][T12151] loop2: partition table beyond EOD, truncated [ 333.485250][T12151] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:27:28 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@jqfmt_vfsv0='jqfmt=vfsv0'}]}) 16:27:28 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080), 0x0, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:28 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55", 0x3f, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:28 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="19", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x80}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 333.924924][T12165] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "" 16:27:29 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff0000", 0x38, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 334.072804][T12169] Dev loop2: unable to read RDB block 1 [ 334.078620][T12169] loop2: unable to read partition table [ 334.084683][T12169] loop2: partition table beyond EOD, truncated [ 334.091007][T12169] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:27:29 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="1994330c0dec0500000080a66942a2570e", 0x11}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1000000000005e622bca00000000000070000000000000001401000000100400311edc47fbc79a990857cffedef10f0000b7c730b78ec9e2401b0e3027060110ce7052ac1473aa681dc82bc871745406a78e7396238c73541e5935f9216662b522ace7cdf7445673cb10800f0000000000"], 0x80}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) ioprio_get$uid(0x3, r2) connect$tipc(0xffffffffffffffff, &(0x7f0000001800)=@name={0x1e, 0x2, 0x1, {{0x43}, 0x1}}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)="e407124bcdefb8167b5b6e0ed5e448291441e3", 0x13}, {&(0x7f0000000240)="212ec4f8fb44f96de0bfa75e8e14dd0ab8e04fd308c2771035fd44745dd388839a22bd61b8f5c5b95201b10b1cad8172302772cc1208ad7313f615a891c2629657639bc9eaf3765d67f98c4875350f52e4e6d3d687b6347125273d35bd5d0787ae78", 0x62}, {&(0x7f0000000500)="645f54d0a8f8330e81ada5ebca647f71f07d2c6b7a4c98f73e191791569dc12ac375ca882e7f2101adac60c3348effd1de02f367ef420ad82cf87f861f27718b12eb6307c97ffd6faf1ec52fa6cecda96d421628e7340278e7aea1f3439dba205f0cb3f866b59fdcdd3f647eafdbb597674db7c24d502725ecf600ba6decd44f03188adfb9dc49316ac1e1cad71d7d6b2db95986438aed474a740e5fcc224923d049d8784f8cf95fcadc96e063bdcef7153159942b4bfd3e98cc1c6dbbdef9ed0fcc6ba294bb047f52b14a8116f9d7b8e6d5c7b7475940967f2c88cafc0c2fe9b12358fa3a53d88c6f37881975b365ecd15ec459fe029e1316b6abe62086e4433d21ab607f1a4f6ba3eb6906bdd152c2c0a1a6aeb445547fad78bf12d197fddcba8e59c7a446aec7ad335e26a9523e581d26429bd61f7f21e4000c471e68892acb22f62fce6a7e296c250053424c2e4f122ab5c451c6c6b84682de48a798ac8a2cb2d74a69b13074c1560f4fc0b302b09f7c36f0785b496411da0ba1a03597972585127fc5207e1d9f21e14327502d49cb7041072b1a2c5a2e2256cf95e914ceb67268088ac2c3e134cfe1d2f2a04d5a1940531327c7756ef2fd697cc2f6c492dd70a36c78325d490c878532e9174d07c3f31594b6d69fd7f1d5d379460ff41bb254b6865fa5e855738ae5681ad014f261c159553eaeb0ac14f3d1aad6d66c5ab18ab0c50b0a1f4b9489e6d359ed98edf0b135a17627ac11cd3a42cca187bb45391e099f3afcbb8a8fff5ca6e5a71eb3112cb38105da030bce35e1d7f820d3cface9572c8bb015e707078d51f995693ee51b3053f3f104f76180b8424081dd92ae66fb5ebd84d44765ec6da8ac26099d07591e519602a96f8ed9e765ed81dec525690564709a5df611729e3f30a006769918ec01c2d0f8aa161fa8006b99db40352f770a862989db79f352fc9e62928211cd9a503c8d3aaa90d5c2246facc1ad67cc39bac8c6a352ad577c1958788d2cdf9433f1bca0584a400d41f21fbd6650204dd3cf7100070a98d29faa97c37a22d40bdafa114ded32ca82e9b18a64f4e43b3939a8e1370d7b88aad43468a5ce818b0b1fdc100849b718b0f6a2b153daa8b95b53ca5d7ba7fec218bc59c5783fa21b01d550f87b933ab617ca59b21591cfd76926eed4dd667342564e568a5d0ca52e7042562f29c32b9db3eeadd7ded8a660907cb06e425da8e3ca86751392449e345415afa3110482bf25fe3f3faa03c32b6120c29844c956a3ecff90b72bdafbec6804db84f0bc42f71ebabda8b9cad2989048bb6c41fa65d01672ea4d99e9ee6aebf3c9d14de1cf5e573cfa954aecbf34e91704016d02fc009f2583d8725d612a9dbcb115112bb52db9f81d4ef010b3b1f214f9113bbdf76c215169434d0731c16155ffe99d5a362defa23593ac9231943d1365bcd42e2201ab54dc52d8bf0d258f4c617056a60079f227972a2c37abf12f78970f6e52553e9de3dfb9fe5a9d9bcff009a0fc5298d495910268ba93f2f6d28835f6e0d107c59b7fe429c707f29130be659c85897a661401252df7b7be2fdf364e604e7558b58386489a70cbc8579632f2d71a532ae2259727fccfd87ebc3df450ac5e9b93811ccbe4e75d5d14f0dfe2269c9b50978b84c3f7b18bfb87e543958f8c9ad7c349846fb35211f8b0eec9e33cad70395be58859b26c2b2b98556549b04da69446bccb00e9209ee8f418523aae07abdd90d5e8041204b63782ca2f022d4b73083c27ccf928bd5566aacb9ef4d7c90ae5d4161422bc031f8d3c61386cdc287279d42a7feb4098262ea3fe2f8d50f2f77fbff8c4d0c489148526d95f49152814a95458f50b800fb85817402520353867b993628090029d1f4f7aeb6f9e610aa807eb6b744029c5e3dd68fdd0cc9982e3139c89af4d0a491dac432ccad9a09caa0012253a4869cbfb7843ca4fbc4756a9058d09ab25379b74188524ab608f6e7f1916429e7f5da03c71f37f928eedcb3f9952ab4c757ef9782d347e17cdb603030e92edd9db4e55be3029f82899c4b950c67476383247912bb758406a79527f0a181c256cfe6c44b0ca60ed6a15edc25228546cbb0b3f93246113553915d3f3d001807dd479bc3ddeb223ebcf0b871d07b5ff5ae189a1e18828ff3a145a6018c370b5eb89ff7055ec0ef72754013d290942d72b6779818b85e5628c16348fbdf5f3805e1d47a836e675afc496105f2753c9d70d50125a711f6b0a09551e3270f65f25b4b3e9d44fa45110dc406e87ff64de34da0da9d3d5571571a51136896db1061548de8b9fe2082bd1d2782b49f743ab79044cd1739503a76a7342e6cbb6a9fe442bec8bdf36f611b45415b5008cc017edacd4a1e718332e67c507c884cd9d475eed2a319f45006bbe653c7c693b8d7d75a7eeff08450d7d60092e76f9132ea87bf8fd81ccb85df40fee725d516cd234fb41bd93fb3c1d2e879ee1bac14b5de6a970389ff29df13952f2375fb26e43678c0441cc2a4738669766805f9721f4cbff84ca94dbb2d93816c81e5007d1511e563e443b6b9b8184635d71054fe3bd50fea32b509a1f7379feb5c7c43b3a9a86c868632f4c5e6d693fdec6c35cd23090f0a30679cfb0d8c937a8fd2ce73d55ca7639d76fedf4dde1b248481c97f9793808b4c64d41f903fb13a133612980ed70fed918a215b3672f04301b8e545ea097036e0fcde12cee1ae88f94771f336f3c61c5bcef28ff8571fc23f377bfa893ac8361ecfd66cbf59b2c3892a14a68e039d00d3a357abdf14397893fdd18143c9fa2aff058ca04be5147afc576cda219bbb2261e341c41d0e219bb4f02cbd085e9779ac01a3338ad10ad192cce8601e5b091f5e6b6986bcb26b7", 0x800}, {&(0x7f0000000300)="bfca214db37f159cb77bf043067ecddc6b8d7f7b58d1d71deb", 0x19}, {&(0x7f0000001500)="640cb34081ff52a04a5c38a1695685b093b57a3bdb8a646c0e2ac0846e2bcaa1a42e2a64358803de71c52d6a6c8553fbe06621c5e8748aa2f9d90a9c1c8f20386dd64d11233a6dc57b6714071e9371da72db7d1509305f04b984c9a182238432ed23f18fcd1863e1fd073e526f1e065b9826575944b35558c32b55cff00964ee9b2c8e880fe911278f7db5818c202807780c808437a0eacaaf157b4b5427c8a2762409f99e4cd8f9a6dd90cbf88cb9d525bfd719117f565fa489f76afbe581ff85d86cf4f77912198532552dd591b866b37bea", 0xd3}, {&(0x7f0000001600)="f201c8d3a423f9c2173cefdd9d7e86385fbe14fbe7fbb72766cc29d942dd296a14afe4cb53b6cccf5a3f337c7e71b5b9f1ff1120c26397d06de00d8d4848668b91ccbc70ec6d2414a8d0eb1c688c75ea0979fabede869e04abde1ef0373868029e7fbf442d93f695d070969a2bf1172b92e1e10adf6f17cb422ae9207307b01c92d032e9976bb7b53efabfb0c44610ae64173a2a9d1ad7470b90208bd0843d1767f01f", 0xa3}, {&(0x7f0000001700)="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", 0xfd}, {&(0x7f0000000400)="01ada24fd95a7473d495a5f53a302f468d901ed800a7a00872b13ee8e4f3ab5391bb3cf6144f3c928b3809f261cad3f1a73dba53770e6feef53b0a8e6f1baac3557122df66a9ca3e086345d7b50092a277aa2606baa8dd51906b4c50269b023713bb404bf17eaa73a4a66214ef708003432281585b127046939e49e1b625d4e9d2dd0b40ed6ff6bb93ed8517b2e980d41fcaf6b16f4b10aa4793b833c2236ee49233611638341c528badb36a27", 0xad}], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 334.186490][T12165] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "" [ 334.366297][T12181] Dev loop1: unable to read RDB block 1 [ 334.372387][T12181] loop1: unable to read partition table [ 334.378170][T12181] loop1: partition table beyond EOD, truncated [ 334.384667][T12181] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:27:29 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="1994330c0dec0500000080a66942a2570e", 0x11}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1000000000005e622bca00000000000070000000000000001401000000100400311edc47fbc79a990857cffedef10f0000b7c730b78ec9e2401b0e3027060110ce7052ac1473aa681dc82bc871745406a78e7396238c73541e5935f9216662b522ace7cdf7445673cb10800f0000000000"], 0x80}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) ioprio_get$uid(0x3, r2) connect$tipc(0xffffffffffffffff, &(0x7f0000001800)=@name={0x1e, 0x2, 0x1, {{0x43}, 0x1}}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)="e407124bcdefb8167b5b6e0ed5e448291441e3", 0x13}, {&(0x7f0000000240)="212ec4f8fb44f96de0bfa75e8e14dd0ab8e04fd308c2771035fd44745dd388839a22bd61b8f5c5b95201b10b1cad8172302772cc1208ad7313f615a891c2629657639bc9eaf3765d67f98c4875350f52e4e6d3d687b6347125273d35bd5d0787ae78", 0x62}, {&(0x7f0000000500)="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", 0x800}, {&(0x7f0000000300)="bfca214db37f159cb77bf043067ecddc6b8d7f7b58d1d71deb", 0x19}, {&(0x7f0000001500)="640cb34081ff52a04a5c38a1695685b093b57a3bdb8a646c0e2ac0846e2bcaa1a42e2a64358803de71c52d6a6c8553fbe06621c5e8748aa2f9d90a9c1c8f20386dd64d11233a6dc57b6714071e9371da72db7d1509305f04b984c9a182238432ed23f18fcd1863e1fd073e526f1e065b9826575944b35558c32b55cff00964ee9b2c8e880fe911278f7db5818c202807780c808437a0eacaaf157b4b5427c8a2762409f99e4cd8f9a6dd90cbf88cb9d525bfd719117f565fa489f76afbe581ff85d86cf4f77912198532552dd591b866b37bea", 0xd3}, {&(0x7f0000001600)="f201c8d3a423f9c2173cefdd9d7e86385fbe14fbe7fbb72766cc29d942dd296a14afe4cb53b6cccf5a3f337c7e71b5b9f1ff1120c26397d06de00d8d4848668b91ccbc70ec6d2414a8d0eb1c688c75ea0979fabede869e04abde1ef0373868029e7fbf442d93f695d070969a2bf1172b92e1e10adf6f17cb422ae9207307b01c92d032e9976bb7b53efabfb0c44610ae64173a2a9d1ad7470b90208bd0843d1767f01f", 0xa3}, {&(0x7f0000001700)="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", 0xfd}, {&(0x7f0000000400)="01ada24fd95a7473d495a5f53a302f468d901ed800a7a00872b13ee8e4f3ab5391bb3cf6144f3c928b3809f261cad3f1a73dba53770e6feef53b0a8e6f1baac3557122df66a9ca3e086345d7b50092a277aa2606baa8dd51906b4c50269b023713bb404bf17eaa73a4a66214ef708003432281585b127046939e49e1b625d4e9d2dd0b40ed6ff6bb93ed8517b2e980d41fcaf6b16f4b10aa4793b833c2236ee49233611638341c528badb36a27", 0xad}], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 334.790920][T12193] Dev loop0: unable to read RDB block 1 [ 334.796987][T12193] loop0: unable to read partition table [ 334.803211][T12193] loop0: partition table beyond EOD, truncated [ 334.809953][T12193] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:27:30 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080), 0x0, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:30 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="19", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x80}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:27:30 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55", 0x3f, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:30 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="1994330c0dec0500000080a66942a2570e", 0x11}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1000000000005e622bca00000000000070000000000000001401000000100400311edc47fbc79a990857cffedef10f0000b7c730b78ec9e2401b0e3027060110ce7052ac1473aa681dc82bc871745406a78e7396238c73541e5935f9216662b522ace7cdf7445673cb10800f0000000000"], 0x80}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) ioprio_get$uid(0x3, r2) connect$tipc(0xffffffffffffffff, &(0x7f0000001800)=@name={0x1e, 0x2, 0x1, {{0x43}, 0x1}}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)="e407124bcdefb8167b5b6e0ed5e448291441e3", 0x13}, {&(0x7f0000000240)="212ec4f8fb44f96de0bfa75e8e14dd0ab8e04fd308c2771035fd44745dd388839a22bd61b8f5c5b95201b10b1cad8172302772cc1208ad7313f615a891c2629657639bc9eaf3765d67f98c4875350f52e4e6d3d687b6347125273d35bd5d0787ae78", 0x62}, {&(0x7f0000000500)="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", 0x800}, {&(0x7f0000000300)="bfca214db37f159cb77bf043067ecddc6b8d7f7b58d1d71deb", 0x19}, {&(0x7f0000001500)="640cb34081ff52a04a5c38a1695685b093b57a3bdb8a646c0e2ac0846e2bcaa1a42e2a64358803de71c52d6a6c8553fbe06621c5e8748aa2f9d90a9c1c8f20386dd64d11233a6dc57b6714071e9371da72db7d1509305f04b984c9a182238432ed23f18fcd1863e1fd073e526f1e065b9826575944b35558c32b55cff00964ee9b2c8e880fe911278f7db5818c202807780c808437a0eacaaf157b4b5427c8a2762409f99e4cd8f9a6dd90cbf88cb9d525bfd719117f565fa489f76afbe581ff85d86cf4f77912198532552dd591b866b37bea", 0xd3}, {&(0x7f0000001600)="f201c8d3a423f9c2173cefdd9d7e86385fbe14fbe7fbb72766cc29d942dd296a14afe4cb53b6cccf5a3f337c7e71b5b9f1ff1120c26397d06de00d8d4848668b91ccbc70ec6d2414a8d0eb1c688c75ea0979fabede869e04abde1ef0373868029e7fbf442d93f695d070969a2bf1172b92e1e10adf6f17cb422ae9207307b01c92d032e9976bb7b53efabfb0c44610ae64173a2a9d1ad7470b90208bd0843d1767f01f", 0xa3}, {&(0x7f0000001700)="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", 0xfd}, {&(0x7f0000000400)="01ada24fd95a7473d495a5f53a302f468d901ed800a7a00872b13ee8e4f3ab5391bb3cf6144f3c928b3809f261cad3f1a73dba53770e6feef53b0a8e6f1baac3557122df66a9ca3e086345d7b50092a277aa2606baa8dd51906b4c50269b023713bb404bf17eaa73a4a66214ef708003432281585b127046939e49e1b625d4e9d2dd0b40ed6ff6bb93ed8517b2e980d41fcaf6b16f4b10aa4793b833c2236ee49233611638341c528badb36a27", 0xad}], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:27:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) 16:27:30 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff0000", 0x38, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 335.749178][T12214] Dev loop2: unable to read RDB block 1 [ 335.755781][T12214] loop2: unable to read partition table [ 335.762124][T12214] loop2: partition table beyond EOD, truncated [ 335.768423][T12214] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 335.870658][T12224] Dev loop0: unable to read RDB block 1 [ 335.876367][T12224] loop0: unable to read partition table [ 335.882366][T12224] loop0: partition table beyond EOD, truncated [ 335.888732][T12224] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 336.156743][T12233] Dev loop1: unable to read RDB block 1 [ 336.163062][T12233] loop1: unable to read partition table [ 336.169242][T12233] loop1: partition table beyond EOD, truncated [ 336.175545][T12233] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:27:31 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ff", 0x20, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:31 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="19", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x80}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 336.912053][T12253] Dev loop2: unable to read RDB block 1 [ 336.917919][T12253] loop2: unable to read partition table [ 336.923820][T12253] loop2: partition table beyond EOD, truncated [ 336.930287][T12253] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:27:32 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff000000000080", 0x3c, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:32 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:32 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="1994330c0dec0500000080a66942a2570e", 0x11}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1000000000005e622bca00000000000070000000000000001401000000100400311edc47fbc79a990857cffedef10f0000b7c730b78ec9e2401b0e3027060110ce7052ac1473aa681dc82bc871745406a78e7396238c73541e5935f9216662b522ace7cdf7445673cb10800f0000000000"], 0x80}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) ioprio_get$uid(0x3, r2) connect$tipc(0xffffffffffffffff, &(0x7f0000001800)=@name={0x1e, 0x2, 0x1, {{0x43}, 0x1}}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)="e407124bcdefb8167b5b6e0ed5e448291441e3", 0x13}, {&(0x7f0000000240)="212ec4f8fb44f96de0bfa75e8e14dd0ab8e04fd308c2771035fd44745dd388839a22bd61b8f5c5b95201b10b1cad8172302772cc1208ad7313f615a891c2629657639bc9eaf3765d67f98c4875350f52e4e6d3d687b6347125273d35bd5d0787ae78", 0x62}, {&(0x7f0000000500)="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", 0x800}, {&(0x7f0000000300)="bfca214db37f159cb77bf043067ecddc6b8d7f7b58d1d71deb", 0x19}, {&(0x7f0000001500)="640cb34081ff52a04a5c38a1695685b093b57a3bdb8a646c0e2ac0846e2bcaa1a42e2a64358803de71c52d6a6c8553fbe06621c5e8748aa2f9d90a9c1c8f20386dd64d11233a6dc57b6714071e9371da72db7d1509305f04b984c9a182238432ed23f18fcd1863e1fd073e526f1e065b9826575944b35558c32b55cff00964ee9b2c8e880fe911278f7db5818c202807780c808437a0eacaaf157b4b5427c8a2762409f99e4cd8f9a6dd90cbf88cb9d525bfd719117f565fa489f76afbe581ff85d86cf4f77912198532552dd591b866b37bea", 0xd3}, {&(0x7f0000001600)="f201c8d3a423f9c2173cefdd9d7e86385fbe14fbe7fbb72766cc29d942dd296a14afe4cb53b6cccf5a3f337c7e71b5b9f1ff1120c26397d06de00d8d4848668b91ccbc70ec6d2414a8d0eb1c688c75ea0979fabede869e04abde1ef0373868029e7fbf442d93f695d070969a2bf1172b92e1e10adf6f17cb422ae9207307b01c92d032e9976bb7b53efabfb0c44610ae64173a2a9d1ad7470b90208bd0843d1767f01f", 0xa3}, {&(0x7f0000001700)="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", 0xfd}, {&(0x7f0000000400)="01ada24fd95a7473d495a5f53a302f468d901ed800a7a00872b13ee8e4f3ab5391bb3cf6144f3c928b3809f261cad3f1a73dba53770e6feef53b0a8e6f1baac3557122df66a9ca3e086345d7b50092a277aa2606baa8dd51906b4c50269b023713bb404bf17eaa73a4a66214ef708003432281585b127046939e49e1b625d4e9d2dd0b40ed6ff6bb93ed8517b2e980d41fcaf6b16f4b10aa4793b833c2236ee49233611638341c528badb36a27", 0xad}], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:27:32 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f0000004f80)=[{{&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "33cfc1c421dc92fa546b2c265f2e189a03550cbb752501b214cd3a39f9606043107a4734b1405b283c167ecca586a3f6ea9b66b90a666d5d5508fec56cf6ee"}, 0x80, 0x0}}], 0x1, 0x0) 16:27:32 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ff", 0x20, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 337.792861][T12271] Dev loop0: unable to read RDB block 1 [ 337.798819][T12271] loop0: unable to read partition table [ 337.804626][T12271] loop0: partition table beyond EOD, truncated [ 337.811535][T12271] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:27:32 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="19", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x80}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:27:33 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff000000000080", 0x3c, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:33 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 339.030024][T12294] Dev loop0: unable to read RDB block 1 [ 339.036506][T12294] loop0: unable to read partition table [ 339.042312][T12294] loop0: partition table beyond EOD, truncated [ 339.048781][T12294] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 339.143405][T12298] Dev loop2: unable to read RDB block 1 [ 339.149428][T12298] loop2: unable to read partition table [ 339.155324][T12298] loop2: partition table beyond EOD, truncated [ 339.161709][T12298] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:27:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x44}}, 0x0) 16:27:34 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="1994330c0dec0500000080a66942a2570e", 0x11}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1000000000005e622bca00000000000070000000000000001401000000100400311edc47fbc79a990857cffedef10f0000b7c730b78ec9e2401b0e3027060110ce7052ac1473aa681dc82bc871745406a78e7396238c73541e5935f9216662b522ace7cdf7445673cb10800f0000000000"], 0x80}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) ioprio_get$uid(0x3, r2) connect$tipc(0xffffffffffffffff, &(0x7f0000001800)=@name={0x1e, 0x2, 0x1, {{0x43}, 0x1}}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)="e407124bcdefb8167b5b6e0ed5e448291441e3", 0x13}, {&(0x7f0000000240)="212ec4f8fb44f96de0bfa75e8e14dd0ab8e04fd308c2771035fd44745dd388839a22bd61b8f5c5b95201b10b1cad8172302772cc1208ad7313f615a891c2629657639bc9eaf3765d67f98c4875350f52e4e6d3d687b6347125273d35bd5d0787ae78", 0x62}, {&(0x7f0000000500)="645f54d0a8f8330e81ada5ebca647f71f07d2c6b7a4c98f73e191791569dc12ac375ca882e7f2101adac60c3348effd1de02f367ef420ad82cf87f861f27718b12eb6307c97ffd6faf1ec52fa6cecda96d421628e7340278e7aea1f3439dba205f0cb3f866b59fdcdd3f647eafdbb597674db7c24d502725ecf600ba6decd44f03188adfb9dc49316ac1e1cad71d7d6b2db95986438aed474a740e5fcc224923d049d8784f8cf95fcadc96e063bdcef7153159942b4bfd3e98cc1c6dbbdef9ed0fcc6ba294bb047f52b14a8116f9d7b8e6d5c7b7475940967f2c88cafc0c2fe9b12358fa3a53d88c6f37881975b365ecd15ec459fe029e1316b6abe62086e4433d21ab607f1a4f6ba3eb6906bdd152c2c0a1a6aeb445547fad78bf12d197fddcba8e59c7a446aec7ad335e26a9523e581d26429bd61f7f21e4000c471e68892acb22f62fce6a7e296c250053424c2e4f122ab5c451c6c6b84682de48a798ac8a2cb2d74a69b13074c1560f4fc0b302b09f7c36f0785b496411da0ba1a03597972585127fc5207e1d9f21e14327502d49cb7041072b1a2c5a2e2256cf95e914ceb67268088ac2c3e134cfe1d2f2a04d5a1940531327c7756ef2fd697cc2f6c492dd70a36c78325d490c878532e9174d07c3f31594b6d69fd7f1d5d379460ff41bb254b6865fa5e855738ae5681ad014f261c159553eaeb0ac14f3d1aad6d66c5ab18ab0c50b0a1f4b9489e6d359ed98edf0b135a17627ac11cd3a42cca187bb45391e099f3afcbb8a8fff5ca6e5a71eb3112cb38105da030bce35e1d7f820d3cface9572c8bb015e707078d51f995693ee51b3053f3f104f76180b8424081dd92ae66fb5ebd84d44765ec6da8ac26099d07591e519602a96f8ed9e765ed81dec525690564709a5df611729e3f30a006769918ec01c2d0f8aa161fa8006b99db40352f770a862989db79f352fc9e62928211cd9a503c8d3aaa90d5c2246facc1ad67cc39bac8c6a352ad577c1958788d2cdf9433f1bca0584a400d41f21fbd6650204dd3cf7100070a98d29faa97c37a22d40bdafa114ded32ca82e9b18a64f4e43b3939a8e1370d7b88aad43468a5ce818b0b1fdc100849b718b0f6a2b153daa8b95b53ca5d7ba7fec218bc59c5783fa21b01d550f87b933ab617ca59b21591cfd76926eed4dd667342564e568a5d0ca52e7042562f29c32b9db3eeadd7ded8a660907cb06e425da8e3ca86751392449e345415afa3110482bf25fe3f3faa03c32b6120c29844c956a3ecff90b72bdafbec6804db84f0bc42f71ebabda8b9cad2989048bb6c41fa65d01672ea4d99e9ee6aebf3c9d14de1cf5e573cfa954aecbf34e91704016d02fc009f2583d8725d612a9dbcb115112bb52db9f81d4ef010b3b1f214f9113bbdf76c215169434d0731c16155ffe99d5a362defa23593ac9231943d1365bcd42e2201ab54dc52d8bf0d258f4c617056a60079f227972a2c37abf12f78970f6e52553e9de3dfb9fe5a9d9bcff009a0fc5298d495910268ba93f2f6d28835f6e0d107c59b7fe429c707f29130be659c85897a661401252df7b7be2fdf364e604e7558b58386489a70cbc8579632f2d71a532ae2259727fccfd87ebc3df450ac5e9b93811ccbe4e75d5d14f0dfe2269c9b50978b84c3f7b18bfb87e543958f8c9ad7c349846fb35211f8b0eec9e33cad70395be58859b26c2b2b98556549b04da69446bccb00e9209ee8f418523aae07abdd90d5e8041204b63782ca2f022d4b73083c27ccf928bd5566aacb9ef4d7c90ae5d4161422bc031f8d3c61386cdc287279d42a7feb4098262ea3fe2f8d50f2f77fbff8c4d0c489148526d95f49152814a95458f50b800fb85817402520353867b993628090029d1f4f7aeb6f9e610aa807eb6b744029c5e3dd68fdd0cc9982e3139c89af4d0a491dac432ccad9a09caa0012253a4869cbfb7843ca4fbc4756a9058d09ab25379b74188524ab608f6e7f1916429e7f5da03c71f37f928eedcb3f9952ab4c757ef9782d347e17cdb603030e92edd9db4e55be3029f82899c4b950c67476383247912bb758406a79527f0a181c256cfe6c44b0ca60ed6a15edc25228546cbb0b3f93246113553915d3f3d001807dd479bc3ddeb223ebcf0b871d07b5ff5ae189a1e18828ff3a145a6018c370b5eb89ff7055ec0ef72754013d290942d72b6779818b85e5628c16348fbdf5f3805e1d47a836e675afc496105f2753c9d70d50125a711f6b0a09551e3270f65f25b4b3e9d44fa45110dc406e87ff64de34da0da9d3d5571571a51136896db1061548de8b9fe2082bd1d2782b49f743ab79044cd1739503a76a7342e6cbb6a9fe442bec8bdf36f611b45415b5008cc017edacd4a1e718332e67c507c884cd9d475eed2a319f45006bbe653c7c693b8d7d75a7eeff08450d7d60092e76f9132ea87bf8fd81ccb85df40fee725d516cd234fb41bd93fb3c1d2e879ee1bac14b5de6a970389ff29df13952f2375fb26e43678c0441cc2a4738669766805f9721f4cbff84ca94dbb2d93816c81e5007d1511e563e443b6b9b8184635d71054fe3bd50fea32b509a1f7379feb5c7c43b3a9a86c868632f4c5e6d693fdec6c35cd23090f0a30679cfb0d8c937a8fd2ce73d55ca7639d76fedf4dde1b248481c97f9793808b4c64d41f903fb13a133612980ed70fed918a215b3672f04301b8e545ea097036e0fcde12cee1ae88f94771f336f3c61c5bcef28ff8571fc23f377bfa893ac8361ecfd66cbf59b2c3892a14a68e039d00d3a357abdf14397893fdd18143c9fa2aff058ca04be5147afc576cda219bbb2261e341c41d0e219bb4f02cbd085e9779ac01a3338ad10ad192cce8601e5b091f5e6b6986bcb26b7", 0x800}, {&(0x7f0000000300)="bfca214db37f159cb77bf043067ecddc6b8d7f7b58d1d71deb", 0x19}, {&(0x7f0000001500)="640cb34081ff52a04a5c38a1695685b093b57a3bdb8a646c0e2ac0846e2bcaa1a42e2a64358803de71c52d6a6c8553fbe06621c5e8748aa2f9d90a9c1c8f20386dd64d11233a6dc57b6714071e9371da72db7d1509305f04b984c9a182238432ed23f18fcd1863e1fd073e526f1e065b9826575944b35558c32b55cff00964ee9b2c8e880fe911278f7db5818c202807780c808437a0eacaaf157b4b5427c8a2762409f99e4cd8f9a6dd90cbf88cb9d525bfd719117f565fa489f76afbe581ff85d86cf4f77912198532552dd591b866b37bea", 0xd3}, {&(0x7f0000001600)="f201c8d3a423f9c2173cefdd9d7e86385fbe14fbe7fbb72766cc29d942dd296a14afe4cb53b6cccf5a3f337c7e71b5b9f1ff1120c26397d06de00d8d4848668b91ccbc70ec6d2414a8d0eb1c688c75ea0979fabede869e04abde1ef0373868029e7fbf442d93f695d070969a2bf1172b92e1e10adf6f17cb422ae9207307b01c92d032e9976bb7b53efabfb0c44610ae64173a2a9d1ad7470b90208bd0843d1767f01f", 0xa3}, {&(0x7f0000001700)="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", 0xfd}, {&(0x7f0000000400)="01ada24fd95a7473d495a5f53a302f468d901ed800a7a00872b13ee8e4f3ab5391bb3cf6144f3c928b3809f261cad3f1a73dba53770e6feef53b0a8e6f1baac3557122df66a9ca3e086345d7b50092a277aa2606baa8dd51906b4c50269b023713bb404bf17eaa73a4a66214ef708003432281585b127046939e49e1b625d4e9d2dd0b40ed6ff6bb93ed8517b2e980d41fcaf6b16f4b10aa4793b833c2236ee49233611638341c528badb36a27", 0xad}], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) 16:27:34 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ff", 0x20, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:34 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:34 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="19", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x80}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:27:34 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff000000000080", 0x3c, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x44}}, 0x0) [ 340.028439][T12327] Dev loop2: unable to read RDB block 1 [ 340.034372][T12327] loop2: unable to read partition table [ 340.040458][T12327] loop2: partition table beyond EOD, truncated [ 340.046866][T12327] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:27:35 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:35 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="19", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x80}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:27:35 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030", 0x30, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 340.938239][T12345] Dev loop0: unable to read RDB block 1 [ 340.944131][T12345] loop0: unable to read partition table [ 340.950139][T12345] loop0: partition table beyond EOD, truncated [ 340.956440][T12345] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:27:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x44}}, 0x0) 16:27:36 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="1994330c0dec0500000080a66942a2570e", 0x11}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1000000000005e622bca00000000000070000000000000001401000000100400311edc47fbc79a990857cffedef10f0000b7c730b78ec9e2401b0e3027060110ce7052ac1473aa681dc82bc871745406a78e7396238c73541e5935f9216662b522ace7cdf7445673cb10800f0000000000"], 0x80}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) ioprio_get$uid(0x3, r2) connect$tipc(0xffffffffffffffff, &(0x7f0000001800)=@name={0x1e, 0x2, 0x1, {{0x43}, 0x1}}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)="e407124bcdefb8167b5b6e0ed5e448291441e3", 0x13}, {&(0x7f0000000240)="212ec4f8fb44f96de0bfa75e8e14dd0ab8e04fd308c2771035fd44745dd388839a22bd61b8f5c5b95201b10b1cad8172302772cc1208ad7313f615a891c2629657639bc9eaf3765d67f98c4875350f52e4e6d3d687b6347125273d35bd5d0787ae78", 0x62}, {&(0x7f0000000500)="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", 0x800}, {&(0x7f0000000300)="bfca214db37f159cb77bf043067ecddc6b8d7f7b58d1d71deb", 0x19}, {&(0x7f0000001500)="640cb34081ff52a04a5c38a1695685b093b57a3bdb8a646c0e2ac0846e2bcaa1a42e2a64358803de71c52d6a6c8553fbe06621c5e8748aa2f9d90a9c1c8f20386dd64d11233a6dc57b6714071e9371da72db7d1509305f04b984c9a182238432ed23f18fcd1863e1fd073e526f1e065b9826575944b35558c32b55cff00964ee9b2c8e880fe911278f7db5818c202807780c808437a0eacaaf157b4b5427c8a2762409f99e4cd8f9a6dd90cbf88cb9d525bfd719117f565fa489f76afbe581ff85d86cf4f77912198532552dd591b866b37bea", 0xd3}, {&(0x7f0000001600)="f201c8d3a423f9c2173cefdd9d7e86385fbe14fbe7fbb72766cc29d942dd296a14afe4cb53b6cccf5a3f337c7e71b5b9f1ff1120c26397d06de00d8d4848668b91ccbc70ec6d2414a8d0eb1c688c75ea0979fabede869e04abde1ef0373868029e7fbf442d93f695d070969a2bf1172b92e1e10adf6f17cb422ae9207307b01c92d032e9976bb7b53efabfb0c44610ae64173a2a9d1ad7470b90208bd0843d1767f01f", 0xa3}, {&(0x7f0000001700)="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", 0xfd}, {&(0x7f0000000400)="01ada24fd95a7473d495a5f53a302f468d901ed800a7a00872b13ee8e4f3ab5391bb3cf6144f3c928b3809f261cad3f1a73dba53770e6feef53b0a8e6f1baac3557122df66a9ca3e086345d7b50092a277aa2606baa8dd51906b4c50269b023713bb404bf17eaa73a4a66214ef708003432281585b127046939e49e1b625d4e9d2dd0b40ed6ff6bb93ed8517b2e980d41fcaf6b16f4b10aa4793b833c2236ee49233611638341c528badb36a27", 0xad}], 0x8) [ 341.107755][T12350] Dev loop1: unable to read RDB block 1 [ 341.113628][T12350] loop1: unable to read partition table [ 341.119610][T12350] loop1: partition table beyond EOD, truncated [ 341.126078][T12350] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:27:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x44}}, 0x0) [ 341.651843][T12367] Dev loop2: unable to read RDB block 1 [ 341.657721][T12367] loop2: unable to read partition table [ 341.663553][T12367] loop2: partition table beyond EOD, truncated [ 341.670012][T12367] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:27:36 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da", 0x3e, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:37 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="1994330c0dec0500000080a66942a2570e", 0x11}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1000000000005e622bca00000000000070000000000000001401000000100400311edc47fbc79a990857cffedef10f0000b7c730b78ec9e2401b0e3027060110ce7052ac1473aa681dc82bc871745406a78e7396238c73541e5935f9216662b522ace7cdf7445673cb10800f0000000000"], 0x80}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) ioprio_get$uid(0x3, r2) connect$tipc(0xffffffffffffffff, &(0x7f0000001800)=@name={0x1e, 0x2, 0x1, {{0x43}, 0x1}}, 0x10) 16:27:37 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:37 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x44}}, 0x0) 16:27:37 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030", 0x30, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:37 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="19", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x80}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 342.657346][T12388] Dev loop0: unable to read RDB block 1 [ 342.664020][T12388] loop0: unable to read partition table [ 342.670197][T12388] loop0: partition table beyond EOD, truncated [ 342.676639][T12388] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 342.756296][T12394] Dev loop1: unable to read RDB block 1 [ 342.762006][T12394] loop1: unable to read partition table [ 342.768092][T12394] loop1: partition table beyond EOD, truncated [ 342.774486][T12394] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:27:38 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="1994330c0dec0500000080a66942a2570e", 0x11}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1000000000005e622bca00000000000070000000000000001401000000100400311edc47fbc79a990857cffedef10f0000b7c730b78ec9e2401b0e3027060110ce7052ac1473aa681dc82bc871745406a78e7396238c73541e5935f9216662b522ace7cdf7445673cb10800f0000000000"], 0x80}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) ioprio_get$uid(0x3, r2) connect$tipc(0xffffffffffffffff, &(0x7f0000001800)=@name={0x1e, 0x2, 0x1, {{0x43}, 0x1}}, 0x10) 16:27:38 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x44}}, 0x0) [ 343.205499][T12414] Dev loop2: unable to read RDB block 1 [ 343.211243][T12414] loop2: unable to read partition table [ 343.217826][T12414] loop2: partition table beyond EOD, truncated [ 343.224154][T12414] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:27:38 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:38 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="19", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:27:38 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da", 0x3e, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:38 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="1994330c0dec0500000080a66942a2570e", 0x11}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1000000000005e622bca00000000000070000000000000001401000000100400311edc47fbc79a990857cffedef10f0000b7c730b78ec9e2401b0e3027060110ce7052ac1473aa681dc82bc871745406a78e7396238c73541e5935f9216662b522ace7cdf7445673cb10800f0000000000"], 0x80}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) ioprio_get$uid(0x3, r2) 16:27:38 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x44}}, 0x0) [ 344.195483][T12439] Dev loop1: unable to read RDB block 1 [ 344.201279][T12439] loop1: unable to read partition table [ 344.207384][T12439] loop1: partition table beyond EOD, truncated [ 344.213746][T12439] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:27:39 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030", 0x30, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:39 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="19", 0x1}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:27:39 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x44}}, 0x0) [ 344.528828][T12447] Dev loop0: unable to read RDB block 1 [ 344.534950][T12447] loop0: unable to read partition table [ 344.540758][T12447] loop0: partition table beyond EOD, truncated [ 344.547502][T12447] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 344.715365][T12457] Dev loop2: unable to read RDB block 1 [ 344.722418][T12457] loop2: unable to read partition table [ 344.728394][T12457] loop2: partition table beyond EOD, truncated [ 344.734943][T12457] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 344.802837][ T4887] Dev loop2: unable to read RDB block 1 [ 344.809114][ T4887] loop2: unable to read partition table [ 344.815381][ T4887] loop2: partition table beyond EOD, truncated 16:27:39 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:40 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="1994330c0dec0500000080a66942a2570e", 0x11}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1000000000005e622bca00000000000070000000000000001401000000100400311edc47fbc79a990857cffedef10f0000b7c730b78ec9e2401b0e3027060110ce7052ac1473aa681dc82bc871745406a78e7396238c73541e5935f9216662b522ace7cdf7445673cb10800f0000000000"], 0x80}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) ioprio_get$uid(0x3, r2) 16:27:40 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x44}}, 0x0) 16:27:40 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da", 0x3e, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:40 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff0000", 0x38, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 345.554460][T12476] Dev loop1: unable to read RDB block 1 [ 345.560446][T12476] loop1: unable to read partition table [ 345.566494][T12476] loop1: partition table beyond EOD, truncated [ 345.573021][T12476] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 345.704648][T12481] Dev loop0: unable to read RDB block 1 [ 345.710512][T12481] loop0: unable to read partition table [ 345.716567][T12481] loop0: partition table beyond EOD, truncated [ 345.723037][T12481] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:27:40 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:40 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="19", 0x1}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:27:41 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="1994330c0dec0500000080a66942a2570e", 0x11}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1000000000005e622bca00000000000070000000000000001401000000100400311edc47fbc79a990857cffedef10f0000b7c730b78ec9e2401b0e3027060110ce7052ac1473aa681dc82bc871745406a78e7396238c73541e5935f9216662b522ace7cdf7445673cb10800f0000000000"], 0x80}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) ioprio_get$uid(0x3, r2) 16:27:41 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x44}}, 0x0) 16:27:41 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55", 0x3f, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 346.676329][T12509] Dev loop1: unable to read RDB block 1 [ 346.682239][T12509] loop1: unable to read partition table [ 346.688166][T12509] loop1: partition table beyond EOD, truncated [ 346.694894][T12509] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:27:41 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 346.772609][T12502] Dev loop2: unable to read RDB block 1 [ 346.778329][T12502] loop2: unable to read partition table [ 346.786190][T12502] loop2: partition table beyond EOD, truncated [ 346.792511][T12502] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 346.993954][T12508] FAT-fs (loop5): Unrecognized mount option "”3 ì" or missing value 16:27:42 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:42 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="1994330c0dec0500000080a66942a2570e", 0x11}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1000000000005e622bca00000000000070000000000000001401000000100400311edc47fbc79a990857cffedef10f0000b7c730b78ec9e2401b0e3027060110ce7052ac1473aa681dc82bc871745406a78e7396238c73541e5935f9216662b522ace7cdf7445673cb10800f0000000000"], 0x80}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) ioprio_get$uid(0x3, r2) 16:27:42 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff0000", 0x38, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 347.524131][T12529] Dev loop0: unable to read RDB block 1 [ 347.530010][T12529] loop0: unable to read partition table [ 347.535967][T12529] loop0: partition table beyond EOD, truncated [ 347.542272][T12529] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:27:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 347.726511][T12537] Dev loop1: unable to read RDB block 1 [ 347.732551][T12537] loop1: unable to read partition table [ 347.738585][T12537] loop1: partition table beyond EOD, truncated [ 347.744992][T12537] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:27:42 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 348.083328][T12549] Dev loop2: unable to read RDB block 1 [ 348.089133][T12549] loop2: unable to read partition table [ 348.095291][T12549] loop2: partition table beyond EOD, truncated [ 348.101684][T12549] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:27:43 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="1994330c0dec0500000080a66942a2570e", 0x11}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1000000000005e622bca00000000000070000000000000001401000000100400311edc47fbc79a990857cffedef10f0000b7c730b78ec9e2401b0e3027060110ce7052ac1473aa681dc82bc871745406a78e7396238c73541e5935f9216662b522ace7cdf7445673cb10800f0000000000"], 0x80}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioprio_get$uid(0x3, 0x0) 16:27:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 16:27:43 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:43 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55", 0x3f, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:43 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff0000", 0x38, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 348.997564][T12575] Dev loop1: unable to read RDB block 1 [ 349.003443][T12575] loop1: unable to read partition table [ 349.009486][T12575] loop1: partition table beyond EOD, truncated [ 349.016036][T12575] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:27:44 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:27:44 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="1994330c0dec0500000080a66942a2570e", 0x11}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1000000000005e622bca00000000000070000000000000001401000000100400311edc47fbc79a990857cffedef10f0000b7c730b78ec9e2401b0e3027060110ce7052ac1473aa681dc82bc871745406a78e7396238c73541e5935f9216662b522ace7cdf7445673cb10800f0000000000"], 0x80}, 0x0) setuid(0x0) ioprio_get$uid(0x3, 0x0) 16:27:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 16:27:44 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 349.243386][T12583] Dev loop2: unable to read RDB block 1 [ 349.249165][T12583] loop2: unable to read partition table [ 349.255761][T12583] loop2: partition table beyond EOD, truncated [ 349.262115][T12583] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:27:44 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55", 0x3f, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 349.753413][T12608] Dev loop1: unable to read RDB block 1 [ 349.759141][T12608] loop1: unable to read partition table [ 349.765251][T12608] loop1: partition table beyond EOD, truncated [ 349.771614][T12608] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 349.851253][T12613] Dev loop0: unable to read RDB block 1 [ 349.857021][T12613] loop0: unable to read partition table [ 349.864783][T12613] loop0: partition table beyond EOD, truncated [ 349.871204][T12613] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 349.901560][T12607] FAT-fs (loop5): Unrecognized mount option "”3 ì" or missing value 16:27:44 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:27:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 16:27:45 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="1994330c0dec0500000080a66942a2570e", 0x11}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) ioprio_get$uid(0x3, 0x0) 16:27:45 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff000000000080", 0x3c, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:45 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 350.591461][T12632] Dev loop2: unable to read RDB block 1 [ 350.597483][T12632] loop2: unable to read partition table [ 350.603823][T12632] loop2: partition table beyond EOD, truncated [ 350.610059][T12632] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 350.693849][T12638] Dev loop1: unable to read RDB block 1 [ 350.699566][T12638] loop1: unable to read partition table [ 350.705692][T12638] loop1: partition table beyond EOD, truncated [ 350.712218][T12638] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:27:45 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:27:46 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="1994330c0dec0500000080a66942a2570e", 0x11}], 0x1) setuid(0x0) ioprio_get$uid(0x3, 0x0) 16:27:46 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 16:27:46 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:46 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff000000000080", 0x3c, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 16:27:46 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:27:46 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) setuid(0x0) ioprio_get$uid(0x3, 0x0) [ 351.841120][T12667] Dev loop2: unable to read RDB block 1 [ 351.846847][T12667] loop2: unable to read partition table [ 351.854165][T12667] loop2: partition table beyond EOD, truncated [ 351.861093][T12667] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 352.013900][T12678] Dev loop1: unable to read RDB block 1 [ 352.020986][T12678] loop1: unable to read partition table [ 352.026931][T12678] loop1: partition table beyond EOD, truncated [ 352.033449][T12678] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:27:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 16:27:47 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff000000000080", 0x3c, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:47 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) setuid(0x0) ioprio_get$uid(0x3, 0x0) 16:27:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x44}}, 0x0) 16:27:47 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:27:47 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:47 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 353.154144][T12710] Dev loop2: unable to read RDB block 1 [ 353.160112][T12710] loop2: unable to read partition table [ 353.166142][T12710] loop2: partition table beyond EOD, truncated [ 353.172612][T12710] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:27:48 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:27:48 executing program 5: setuid(0x0) ioprio_get$uid(0x3, 0x0) [ 353.553538][T12730] Dev loop1: unable to read RDB block 1 [ 353.559391][T12730] loop1: unable to read partition table [ 353.565179][T12730] loop1: partition table beyond EOD, truncated [ 353.571586][T12730] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:27:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x44}}, 0x0) 16:27:48 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:49 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da", 0x3e, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:49 executing program 5: setuid(0x0) ioprio_get$uid(0x0, 0x0) 16:27:49 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x44}}, 0x0) 16:27:49 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 354.381427][T12751] Dev loop1: unable to read RDB block 1 [ 354.387156][T12751] loop1: unable to read partition table [ 354.393625][T12751] loop1: partition table beyond EOD, truncated [ 354.400004][T12751] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:27:49 executing program 5: setuid(0x0) ioprio_get$uid(0x0, 0x0) [ 354.759299][T12768] Dev loop2: unable to read RDB block 1 [ 354.765098][T12768] loop2: unable to read partition table [ 354.771238][T12768] loop2: partition table beyond EOD, truncated [ 354.777468][T12768] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:27:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) 16:27:50 executing program 3: chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:27:50 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0), 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:50 executing program 5: setuid(0x0) ioprio_get$uid(0x0, 0x0) 16:27:50 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:50 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da", 0x3e, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 16:27:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) 16:27:50 executing program 3: chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 356.098733][T12794] Dev loop1: unable to read RDB block 1 [ 356.104669][T12794] loop1: unable to read partition table [ 356.110802][T12794] loop1: partition table beyond EOD, truncated [ 356.117218][T12794] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:27:51 executing program 5: r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 356.210125][T12798] Dev loop0: unable to read RDB block 1 [ 356.216202][T12798] loop0: unable to read partition table [ 356.222225][T12798] loop0: partition table beyond EOD, truncated [ 356.228777][T12798] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 16:27:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) [ 356.479762][T12807] Dev loop2: unable to read RDB block 1 [ 356.485492][T12807] loop2: unable to read partition table [ 356.491970][T12807] loop2: partition table beyond EOD, truncated [ 356.498375][T12807] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:27:51 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x100}]) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0), 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 356.827623][T12821] ===================================================== [ 356.834612][T12821] BUG: KMSAN: uninit-value in selinux_netlink_send+0x413/0xba0 [ 356.842168][T12821] CPU: 0 PID: 12821 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 356.850839][T12821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 356.860904][T12821] Call Trace: [ 356.864189][T12821] dump_stack+0x1df/0x240 [ 356.868511][T12821] kmsan_report+0xf7/0x1e0 [ 356.873020][T12821] __msan_warning+0x58/0xa0 [ 356.877514][T12821] selinux_netlink_send+0x413/0xba0 [ 356.882714][T12821] ? kmsan_get_metadata+0x11d/0x180 [ 356.888249][T12821] ? kmsan_get_metadata+0x11d/0x180 [ 356.893440][T12821] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 356.899144][T12821] security_netlink_send+0xef/0x1e0 [ 356.904341][T12821] netlink_sendmsg+0x1008/0x14d0 [ 356.909627][T12821] ? netlink_getsockopt+0x1440/0x1440 [ 356.914984][T12821] kernel_sendmsg+0x433/0x440 [ 356.919652][T12821] sock_no_sendpage+0x235/0x300 [ 356.924500][T12821] ? sock_no_mmap+0x30/0x30 [ 356.929008][T12821] sock_sendpage+0x1e1/0x2c0 [ 356.933593][T12821] pipe_to_sendpage+0x38c/0x4c0 [ 356.938434][T12821] ? sock_fasync+0x250/0x250 [ 356.943021][T12821] __splice_from_pipe+0x565/0xf00 [ 356.948035][T12821] ? generic_splice_sendpage+0x2d0/0x2d0 [ 356.953689][T12821] generic_splice_sendpage+0x1d5/0x2d0 [ 356.959144][T12821] ? iter_file_splice_write+0x1800/0x1800 [ 356.964867][T12821] direct_splice_actor+0x1fd/0x580 [ 356.969979][T12821] ? kmsan_get_metadata+0x4f/0x180 [ 356.975366][T12821] splice_direct_to_actor+0x6b2/0xf50 [ 356.980734][T12821] ? do_splice_direct+0x580/0x580 [ 356.985767][T12821] do_splice_direct+0x342/0x580 [ 356.990621][T12821] do_sendfile+0x101b/0x1d40 [ 356.995306][T12821] __se_compat_sys_sendfile+0x301/0x3c0 [ 357.000839][T12821] ? kmsan_get_metadata+0x11d/0x180 [ 357.006045][T12821] ? __ia32_sys_sendfile64+0x70/0x70 [ 357.011404][T12821] __ia32_compat_sys_sendfile+0x56/0x70 [ 357.016965][T12821] __do_fast_syscall_32+0x2aa/0x400 [ 357.022159][T12821] do_fast_syscall_32+0x6b/0xd0 [ 357.027104][T12821] do_SYSENTER_32+0x73/0x90 [ 357.031782][T12821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 357.038102][T12821] RIP: 0023:0xf7f45549 [ 357.042332][T12821] Code: Bad RIP value. [ 357.046388][T12821] RSP: 002b:00000000f5d400cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 357.054806][T12821] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000004 [ 357.063046][T12821] RDX: 0000000000000000 RSI: 000000007fffffff RDI: 0000000000000000 [ 357.071010][T12821] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 357.080977][T12821] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 357.088937][T12821] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 357.096919][T12821] [ 357.099232][T12821] Uninit was stored to memory at: [ 357.104245][T12821] kmsan_internal_chain_origin+0xad/0x130 [ 357.109951][T12821] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 357.115917][T12821] kmsan_memcpy_metadata+0xb/0x10 [ 357.120924][T12821] __msan_memcpy+0x43/0x50 [ 357.125327][T12821] _copy_from_iter_full+0xbfe/0x13b0 [ 357.130597][T12821] netlink_sendmsg+0xfaa/0x14d0 [ 357.135430][T12821] kernel_sendmsg+0x433/0x440 [ 357.140091][T12821] sock_no_sendpage+0x235/0x300 [ 357.146232][T12821] sock_sendpage+0x1e1/0x2c0 [ 357.150810][T12821] pipe_to_sendpage+0x38c/0x4c0 [ 357.155645][T12821] __splice_from_pipe+0x565/0xf00 [ 357.160653][T12821] generic_splice_sendpage+0x1d5/0x2d0 [ 357.166095][T12821] direct_splice_actor+0x1fd/0x580 [ 357.171201][T12821] splice_direct_to_actor+0x6b2/0xf50 [ 357.177099][T12821] do_splice_direct+0x342/0x580 [ 357.181965][T12821] do_sendfile+0x101b/0x1d40 [ 357.186571][T12821] __se_compat_sys_sendfile+0x301/0x3c0 [ 357.192126][T12821] __ia32_compat_sys_sendfile+0x56/0x70 [ 357.197669][T12821] __do_fast_syscall_32+0x2aa/0x400 [ 357.203231][T12821] do_fast_syscall_32+0x6b/0xd0 [ 357.208068][T12821] do_SYSENTER_32+0x73/0x90 [ 357.212555][T12821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 357.218858][T12821] [ 357.221167][T12821] Uninit was created at: [ 357.225423][T12821] kmsan_save_stack_with_flags+0x3c/0x90 [ 357.231050][T12821] kmsan_alloc_page+0xb9/0x180 [ 357.235807][T12821] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 357.241340][T12821] alloc_pages_current+0x672/0x990 [ 357.246433][T12821] push_pipe+0x605/0xb70 [ 357.250661][T12821] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 357.256362][T12821] do_splice_to+0x4fc/0x14f0 [ 357.260939][T12821] splice_direct_to_actor+0x45c/0xf50 [ 357.266384][T12821] do_splice_direct+0x342/0x580 [ 357.271218][T12821] do_sendfile+0x101b/0x1d40 [ 357.275813][T12821] __se_compat_sys_sendfile+0x301/0x3c0 [ 357.281352][T12821] __ia32_compat_sys_sendfile+0x56/0x70 [ 357.286896][T12821] __do_fast_syscall_32+0x2aa/0x400 [ 357.292179][T12821] do_fast_syscall_32+0x6b/0xd0 [ 357.297034][T12821] do_SYSENTER_32+0x73/0x90 [ 357.301535][T12821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 357.307849][T12821] ===================================================== [ 357.314967][T12821] Disabling lock debugging due to kernel taint [ 357.321366][T12821] Kernel panic - not syncing: panic_on_warn set ... [ 357.327958][T12821] CPU: 0 PID: 12821 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 357.337997][T12821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.348036][T12821] Call Trace: [ 357.351336][T12821] dump_stack+0x1df/0x240 [ 357.355747][T12821] panic+0x3d5/0xc3e [ 357.359648][T12821] kmsan_report+0x1df/0x1e0 [ 357.364143][T12821] __msan_warning+0x58/0xa0 [ 357.368642][T12821] selinux_netlink_send+0x413/0xba0 [ 357.373833][T12821] ? kmsan_get_metadata+0x11d/0x180 [ 357.379026][T12821] ? kmsan_get_metadata+0x11d/0x180 [ 357.384215][T12821] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 357.389917][T12821] security_netlink_send+0xef/0x1e0 [ 357.395107][T12821] netlink_sendmsg+0x1008/0x14d0 [ 357.400049][T12821] ? netlink_getsockopt+0x1440/0x1440 [ 357.405421][T12821] kernel_sendmsg+0x433/0x440 [ 357.410092][T12821] sock_no_sendpage+0x235/0x300 [ 357.414941][T12821] ? sock_no_mmap+0x30/0x30 [ 357.419433][T12821] sock_sendpage+0x1e1/0x2c0 [ 357.424022][T12821] pipe_to_sendpage+0x38c/0x4c0 [ 357.428860][T12821] ? sock_fasync+0x250/0x250 [ 357.433468][T12821] __splice_from_pipe+0x565/0xf00 [ 357.438496][T12821] ? generic_splice_sendpage+0x2d0/0x2d0 [ 357.444130][T12821] generic_splice_sendpage+0x1d5/0x2d0 [ 357.449582][T12821] ? iter_file_splice_write+0x1800/0x1800 [ 357.455290][T12821] direct_splice_actor+0x1fd/0x580 [ 357.460392][T12821] ? kmsan_get_metadata+0x4f/0x180 [ 357.465496][T12821] splice_direct_to_actor+0x6b2/0xf50 [ 357.470851][T12821] ? do_splice_direct+0x580/0x580 [ 357.475911][T12821] do_splice_direct+0x342/0x580 [ 357.480758][T12821] do_sendfile+0x101b/0x1d40 [ 357.485358][T12821] __se_compat_sys_sendfile+0x301/0x3c0 [ 357.490924][T12821] ? kmsan_get_metadata+0x11d/0x180 [ 357.496114][T12821] ? __ia32_sys_sendfile64+0x70/0x70 [ 357.501389][T12821] __ia32_compat_sys_sendfile+0x56/0x70 [ 357.506927][T12821] __do_fast_syscall_32+0x2aa/0x400 [ 357.512125][T12821] do_fast_syscall_32+0x6b/0xd0 [ 357.517141][T12821] do_SYSENTER_32+0x73/0x90 [ 357.521635][T12821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 357.527948][T12821] RIP: 0023:0xf7f45549 [ 357.531994][T12821] Code: Bad RIP value. [ 357.536041][T12821] RSP: 002b:00000000f5d400cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 357.544802][T12821] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000004 [ 357.552783][T12821] RDX: 0000000000000000 RSI: 000000007fffffff RDI: 0000000000000000 [ 357.560828][T12821] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 357.568785][T12821] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 357.576746][T12821] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 357.586257][T12821] Kernel Offset: 0x29c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 357.597993][T12821] Rebooting in 86400 seconds..