[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 67.029296][ T26] audit: type=1800 audit(1572949397.734:25): pid=8684 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 67.065248][ T26] audit: type=1800 audit(1572949397.734:26): pid=8684 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 67.103762][ T26] audit: type=1800 audit(1572949397.734:27): pid=8684 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.6' (ECDSA) to the list of known hosts. 2019/11/05 10:23:28 fuzzer started 2019/11/05 10:23:30 dialing manager at 10.128.0.26:42879 2019/11/05 10:23:30 syscalls: 2566 2019/11/05 10:23:30 code coverage: enabled 2019/11/05 10:23:30 comparison tracing: enabled 2019/11/05 10:23:30 extra coverage: extra coverage is not supported by the kernel 2019/11/05 10:23:30 setuid sandbox: enabled 2019/11/05 10:23:30 namespace sandbox: enabled 2019/11/05 10:23:30 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/05 10:23:30 fault injection: enabled 2019/11/05 10:23:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/05 10:23:30 net packet injection: enabled 2019/11/05 10:23:30 net device setup: enabled 2019/11/05 10:23:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/05 10:23:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 10:25:32 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce97, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_setup(0x0, 0x0) dup3(r2, r1, 0x0) 10:25:33 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fchown(r0, 0x0, 0x0) syzkaller login: [ 202.414718][ T8851] IPVS: ftp: loaded support on port[0] = 21 [ 202.540483][ T8853] IPVS: ftp: loaded support on port[0] = 21 [ 202.594105][ T8851] chnl_net:caif_netlink_parms(): no params data found [ 202.657077][ T8851] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.664679][ T8851] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.674269][ T8851] device bridge_slave_0 entered promiscuous mode [ 202.687651][ T8851] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.694787][ T8851] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.703567][ T8851] device bridge_slave_1 entered promiscuous mode [ 202.730288][ T8851] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.742434][ T8851] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 10:25:33 executing program 2: io_setup(0x9, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x100000000034, &(0x7f0000000440)={0x0, {0x1}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000580)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='\\Lu\xfdup\x00\x04\a\x00cs\x00', 0x2, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x40, 0x7fffffff, 0x2, 0x1000, 0x2, 0x0, 0x1, 0x8, 0x3, 0x0, 0x2, 0x0, 0x1a, 0x0, 0x4ef07a30, 0x0, 0x0, 0x3ff, 0x0, 0xfff, 0x1d32, 0x0, 0x0, 0x0, 0x401, 0x7fff, 0x80000000, 0x7ff, 0x3, 0xff, 0x0, 0xfffffffffffffffe, 0x6, 0x8, 0x80000000, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_bp={&(0x7f0000000400), 0xa}, 0x1002c, 0x0, 0x0, 0x0, 0x3ff, 0xfffffffffffffffd}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 202.776085][ T8851] team0: Port device team_slave_0 added [ 202.788721][ T8851] team0: Port device team_slave_1 added 10:25:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000002c0)={0x0, 0x1, &(0x7f0000000200)="84"}) [ 202.938616][ T8851] device hsr_slave_0 entered promiscuous mode [ 202.975655][ T8851] device hsr_slave_1 entered promiscuous mode [ 203.019832][ T8853] chnl_net:caif_netlink_parms(): no params data found [ 203.108677][ T8853] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.135212][ T8853] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.143213][ T8853] device bridge_slave_0 entered promiscuous mode [ 203.166742][ T8853] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.174000][ T8853] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.182665][ T8853] device bridge_slave_1 entered promiscuous mode [ 203.183409][ T8857] IPVS: ftp: loaded support on port[0] = 21 [ 203.224923][ T8859] IPVS: ftp: loaded support on port[0] = 21 [ 203.275909][ T8853] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.307707][ T8853] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 10:25:34 executing program 4: r0 = inotify_init1(0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)) r1 = gettid() tkill(0x0, 0x0) tgkill(0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) exit(0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) rename(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) tkill(r1, 0x1000000000016) [ 203.369427][ T8851] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.376775][ T8851] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.384681][ T8851] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.391837][ T8851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.458646][ T8853] team0: Port device team_slave_0 added [ 203.483010][ T8853] team0: Port device team_slave_1 added [ 203.618085][ T8853] device hsr_slave_0 entered promiscuous mode 10:25:34 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) [ 203.665520][ T8853] device hsr_slave_1 entered promiscuous mode [ 203.775331][ T8853] debugfs: Directory 'hsr0' with parent '/' already present! [ 203.802459][ T8851] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.820286][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.839176][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.848203][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 203.886979][ T8862] IPVS: ftp: loaded support on port[0] = 21 [ 203.916429][ T8851] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.918777][ T8864] IPVS: ftp: loaded support on port[0] = 21 [ 203.939658][ T8857] chnl_net:caif_netlink_parms(): no params data found [ 203.971494][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.979750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.051939][ T8859] chnl_net:caif_netlink_parms(): no params data found [ 204.060713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.069319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.079050][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.086174][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.093712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.103394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.111862][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.118930][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.127268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.136099][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.144555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.153183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.161463][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.170380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.179000][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.187466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.197187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.214425][ T8851] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.228382][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.249999][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.258678][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.278257][ T8857] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.285525][ T8857] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.293359][ T8857] device bridge_slave_0 entered promiscuous mode [ 204.324461][ T8851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.337288][ T8857] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.344959][ T8857] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.357426][ T8857] device bridge_slave_1 entered promiscuous mode [ 204.382804][ T8857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.396649][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.404301][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.418759][ T8857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.471647][ T8859] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.483937][ T8859] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.492589][ T8859] device bridge_slave_0 entered promiscuous mode [ 204.503255][ T8859] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.511829][ T8859] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.524130][ T8859] device bridge_slave_1 entered promiscuous mode [ 204.549609][ T8857] team0: Port device team_slave_0 added [ 204.581242][ T8853] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.602311][ T8857] team0: Port device team_slave_1 added [ 204.612743][ T8859] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.696124][ T8859] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.733013][ T8859] team0: Port device team_slave_0 added [ 204.740947][ T8859] team0: Port device team_slave_1 added 10:25:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x2) sendto$inet6(r0, &(0x7f0000000100)="b4", 0x1, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) shutdown(r1, 0x0) [ 204.773295][ T8862] chnl_net:caif_netlink_parms(): no params data found [ 204.802825][ T3368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.816373][ T3368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 10:25:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1ff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2b, 0x0, [], 0x2f}]}}) [ 204.834978][ T8853] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.844927][ T8864] chnl_net:caif_netlink_parms(): no params data found [ 204.899079][ T8857] device hsr_slave_0 entered promiscuous mode [ 204.904092][ T8887] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 204.955620][ T8857] device hsr_slave_1 entered promiscuous mode 10:25:35 executing program 0: r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000840)=ANY=[@ANYBLOB="e0000005ac14aa0000009b0001000000ac1414aa00"], 0x14) [ 205.005208][ T8857] debugfs: Directory 'hsr0' with parent '/' already present! [ 205.051913][ T3368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.063071][ T3368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.072398][ T3368] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.079525][ T3368] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.094187][ T3368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.103103][ T3368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.115943][ T3368] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.123029][ T3368] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.131461][ T3368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 10:25:35 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000dc0)=ANY=[]) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)}], 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r3, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 205.227598][ T8859] device hsr_slave_0 entered promiscuous mode [ 205.239936][ C0] hrtimer: interrupt took 47017 ns [ 205.275603][ T8859] device hsr_slave_1 entered promiscuous mode [ 205.315273][ T8859] debugfs: Directory 'hsr0' with parent '/' already present! [ 205.330145][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.374650][ T8864] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.383277][ T8864] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.391673][ T8864] device bridge_slave_0 entered promiscuous mode [ 205.403812][ T8864] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.411415][ T8864] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.419442][ T8864] device bridge_slave_1 entered promiscuous mode 10:25:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg$sock(r1, &(0x7f0000004180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000019c0)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x2, 0x1, 0x2}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001a40)="f555c027c39585f18a3ddc12b0f250c30ec169a4ddd6bb5c7c2073bd537a", 0x1e}, {&(0x7f0000001a80)="55df700c39d7773ac6881c98d71c668e47839e185f3efa3abb2802a2d1627e0c38910dc243396fd03dcf80411c5272ac927126a5877c080855f73d4eb2404720522b5fc1eadb0da203aece7a40b5b5911cae8a8f62cc84b3c61829dcfa8541e6ec1b51abd69778b5e148362a186d0feeba4fb6affa973d611750e64c427f9d8d1d7388314955cb040518bddf8ded9197c8c552b1e8804180c9a505053efe52f5349db8923144711e17dc724f7418b64728a96d4fddb89148d014", 0xba}], 0x2, &(0x7f0000001b80)=[@mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x48}}, {{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001c80)="6194809a01d193c931c380696f896141dbeeaa6a3a4852e601c14be74d15d4237c7976a2d3d46e6e0c3d2b088431b39515194b615705dbbf4e23d019dc3bcfb6f1ec4b9142c9f0636c0df1159053dc6cef3eb74e54a9d372c32f87ff83a4c42005672c35ae4607c32f941962a8a55811e7d15990bd228272d52c4e356a2b927bbe2aafcbf96ab441be56350d4c11999d09bc8ac69f513c99abefe0352fc4", 0x9e}, {&(0x7f0000001d40)="17014838859b3fe7c084e9cf5f6300d02decfaeb2d66d736800e96338d6e5c19a70fb4219201bcc942c6f3a026ddc22ef71d3bf1c1e45d894b4b71854b6b254180b17d2c7cb472f2d45c2ac1f04ca43c0e222890613462a6b5785fb54ad880f686ace718da7dcc0db6430e89dcc4aa367d372d6bcd3e09f2be6302c67ded3ac5f67bacf489efd72f800cc755670dcd7d557057fc388511418c78d62060c6920f453c3a08cb9e4cbc511bb7114859c50bb1130e26c8ba7ba0491fa208e017ea2d59e2952410054f9237eddb79d8d58376e4d8386e85bd428ab7b0b239c50ce7586a7072effc1dbc2efe2ff007cdaa9eb35038720f33d9847f8ed6772a9e8345307be22f4e1b5945efa22c2ee76f0bdafd5776c33313933e42968fff298414f51c7eb87c5db7b21a9e4faaea90b8ce544835f9ba8bb80bb69e1178f00c0e35cc7c7eadcd3589fe4575d93298b405e9f843b409e3c68148b9780b913bb7ae81e36d0260d31010a2b52c4bbb7d9eb39ccdb4943f3e185d4c9ce3ea299282a2930bd3dfeb860b245e87d90654d9ab8f1faf53d16c2bea0124c4961d21e8494d5d6d4dead2d4fbbb0e2fc7646828526ac6a28cf89b7e2f3390541210000e26ace7bb5a8c4c14dfba91eb3e20b38f2c6922f2d9d7c31ddd77f70710de1e3af04efb52fdec87ab0ddcf4ca7fb6c034e3ec5b2100a3ccc778cbbb6be0fe170c2bd7839b8bffe17b3bff96469270a366ca060b7384e8c936d9218d1c7476a2afd3ac901041298c24093bd7c2d35cf838a58195fcc6760f769ee0298746ec84141622338d7ef801f2253ffac90cd31fc401a5ac3f8807454d1e7222a935560f615d6daf150f45fd416862c02f7afcf4619b1baf51115afd4b0177e8d9353ae2ee0b0c10b675c44860d1191a16dea9decab86064c102f11bdc48f082e8d22578da2416b5612f054e98a89f731799f348e2d895f19a7c70126335301eb4e43fc41d722aebbc2939dfb459ac009e0b551e8aebea571d3891bab8e11ec383aaa223790c19a4e7e95584b7a7cc4e26871da574a2fd1b79a86e4483e492ed3557f88ce095a97e6b663dddd492171877bdfbb52854859c8f4c9e0d0843f67a378fb112ac47e1f138cc677dee47de71205461521c87a92f07f51a61faaac77d627a840e31fdb168ee6736e9fe72bb9d588576dd8ce2c0c1e7ddb76a1025ffc47957e24b4a6285ebdcba6b37936877b7114c6184f7d16848ad6c86083154fba103c609fc1ee5af10cbd0c9d65a03b3928628df2472a6d96158eb6e7fd319dcd0b8285799ead8ee2de140b0be51654736f7c205bd2cdf0d0ff81638e81519f058ec222a2eff9159795f9cdd442373d8e54a009fbd62d10ef79f506878f811a649e38834e8a02c7ef62afd2318c5dc40a59d8afe7bce082cc8f8b855806eb9cb91e544a905eec1006b69637a42403ff2c1b49abf20df4b5b4c0b6302bc0c08236c2a87bd0adcd53b40f71b98b3edc2d4e2b95842403e166ad4ca1090845a653ee682fe729c436a83fb2df47cc66ed79e92fc183ab8f21e58d2699133fe61ca2d277d569d820963665b4ce6be32a60fbc4556eafb4915506ef86fc484a210b5f6942b88ee1158a361798ad6f8aa126c2cbe7460be42a19f7bacd642df40743b2d3bd973acf43a95da66e051ec60a41313a5dc8c471b9b8f842db5e885fdddc388f16b4dd1661a9a8f221f3d137a5178da20d2e8178cca1b40ab8ab99929459b5cb11a85e28ec86fe1c46c6499c949112bbc288d66fea1019140f81c190061b55e2978c202d99fe5be8ef8fd07ed280d2de22ad88c8cde83b39ae8d976dd78705da7a5f45fdc92093618754542b616b909c2777fa648f5c62d597888d551950c86588c5b7bbb4d58ba51bd2094482b26b4656d9fa3e73e4186fca39c38ffaa00c5d4e9f5a51a4e9b9dc339a76f089078e2a5e4790bc6d68e00f5a8ebf4c6759d89f3d507fda891f742a7c5d74172e9ef2617e98ddb0b9901d3686ea437f354dae98e38f86ef03f530869130d2bdeb22fd885c14f5039d6fa56c14497bcfc86a3d78dfdbed7917e207b60e8211f1866557a993dccd2c93883e23c8ea54644cf4d19dee6dce535727a2b0c7b548ff42df92de2d9faaa5535a2d03aafdbe36ce326e1e4e47f2750d78f2e7280a9da6a65a8eb56eb7d7f2fb8acf5b7a431e61d071966190555078c1d38fc1237c51d9a515055a8a745b2c1aea100d668debd3bc8bc03ec4aac68477573bc58569ca19b2dd6b123e38bd64ac47a21b30a13a00301f7b89aa916a491a83eacef601edf783f9cc17a6fa9158466a9e7a9273c647c10b4e40c2ca283e79b12cef711419ee1894a7f424b17483cbefbcb0db8565b9bd827d5a8155b291e751cfd005deb6aa5cbf36ce6a672b1600f982572fb470b8da8e05756dc5ed1599c3c56a2a802c9620b42e82d77f908ece2ec19eb246cc330cd5ceaa5222cde2b6c99fd6c12874f58b1fb0b8d3ea51e86d5ee26024e5a94032f5a34065686efe4ea0f09b18b9c3c877ff7ccbe702b9bc2e05cbde45b06a7b82ded9957a4bce49ac948cf14f5b7ab3795e23a38021ce1d1a85ee387cbd0ee6335ae01702d8ad37b318f666d3b01a8074cf4782c7ab1ab094806b4b5746f9c02518cff2ae5e564762f830819b11200c9112fd9e27336a283155cd894c9d7fc57e89c43676fce86a88d9dc25dee6af27a3619765c8cd2ea78aec96b4780e69234ed0fa30c9ec6d39694794d892d4d9e87c28d8c4347b943675ffb19a19c95eb14a690c755db4c8dfffcac5c5f1a6b4f9c068b853bcfe724a8e89d32ff8e9cc93f009536be3574a199e42493dfc266dfad1ff473d333fe37772d40026b114a7ba4329b8a4386ad955ed9dd", 0x7fc}], 0x2}}], 0x3, 0x0) [ 205.452119][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.465993][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.474971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.490560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.499590][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.511412][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.527062][ T8862] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.534139][ T8862] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.543045][ T8862] device bridge_slave_0 entered promiscuous mode [ 205.572425][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.593341][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.620138][ T8853] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 205.636880][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.644966][ T8862] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.653537][ T8862] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.661613][ T8862] device bridge_slave_1 entered promiscuous mode [ 205.670192][ T8864] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.694829][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.706720][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 10:25:36 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000002c0)={0x0, 0x1, &(0x7f0000000200)="84"}) [ 205.746486][ T8864] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.785497][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.793018][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.810005][ T8853] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.823450][ T8862] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.840001][ T8864] team0: Port device team_slave_0 added [ 205.872040][ T8862] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.883958][ T8864] team0: Port device team_slave_1 added 10:25:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x801, 0x0) getsockopt$inet_int(r3, 0x0, 0x19, &(0x7f0000000640), &(0x7f0000000680)=0x4) [ 205.968823][ T8864] device hsr_slave_0 entered promiscuous mode [ 206.022231][ T8864] device hsr_slave_1 entered promiscuous mode [ 206.065373][ T8864] debugfs: Directory 'hsr0' with parent '/' already present! [ 206.088498][ T8857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.120962][ T8862] team0: Port device team_slave_0 added [ 206.151402][ T8862] team0: Port device team_slave_1 added [ 206.198956][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.215927][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.231143][ T8857] 8021q: adding VLAN 0 to HW filter on device team0 10:25:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x1de, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, 0x0, 0x5e) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r3, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) [ 206.259302][ T8859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.338310][ T3368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.355587][ T3368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.364147][ T3368] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.371348][ T3368] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.386076][ T3368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.393981][ T3368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.420284][ T3368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.428902][ T3368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.438180][ T3368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.447256][ T3368] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.454333][ T3368] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.463319][ T3368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.472194][ T3368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.484338][ T8859] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.538556][ T8862] device hsr_slave_0 entered promiscuous mode [ 206.585518][ T8862] device hsr_slave_1 entered promiscuous mode [ 206.645399][ T8862] debugfs: Directory 'hsr0' with parent '/' already present! [ 206.675646][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.687009][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.696014][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.704808][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.719807][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.729535][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.738474][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.747069][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.791900][ T8857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.801699][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.810166][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.818977][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.827512][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.834571][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.842413][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.851009][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.859438][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.866522][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.874038][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.885516][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.917208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.928057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.936621][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.973641][ T8857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.983234][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.992444][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.005989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.014786][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.023796][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.032485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.040971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.049470][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.058196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.091490][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.142841][ T8862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.153568][ T8864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.176521][ T8864] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.204226][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.226407][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.256559][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.269053][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.277579][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.284620][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.293206][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.302017][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.310502][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.317610][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.325662][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.334413][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.343264][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.352159][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.360739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.369646][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.378645][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.386360][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.393792][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.402420][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.417517][ T8862] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.432260][ T8864] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.444312][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.454632][ T8944] bond0: (slave bond_slave_1): Releasing backup interface [ 207.572738][ T8943] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.582872][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.591177][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.599472][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.607846][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.616476][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.624884][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.656675][ T8859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.664566][ T8944] bond0: (slave bond_slave_1): Releasing backup interface [ 207.760245][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.769701][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.778362][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.785475][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.793067][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.801853][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.810387][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.818003][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.826018][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.836256][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.852381][ T8864] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.862657][ T8946] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.887665][ T3368] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:25:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 207.910022][ T3368] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.920477][ T3368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.933793][ T3368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.966234][ T3368] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.974883][ T3368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.983635][ T3368] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.993749][ T3368] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.011135][ T8862] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 208.025438][ T8862] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.053458][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.062075][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.088643][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.110540][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.162508][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.165400][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 208.174479][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.175577][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 208.195299][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 208.201108][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 208.236727][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.247095][ T8862] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.315151][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 208.323921][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 208.435168][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 208.441038][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:25:39 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="020182ffffff01000000ff07000000ffffffa90008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 208.657468][ T8977] loop3: p1 p2 p3 p4 [ 208.667277][ T8977] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 208.678513][ T8977] loop3: p3 size 1912633224 extends beyond EOD, truncated 10:25:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="05000000d000ad04a609fbaa7fa327ab02410c447a78dd993f00ddd19a035d54ab90ad1bf26d9f804e826da6d94be5047bceb952d2bf2be8011e"], 0xa) 10:25:40 executing program 0: clone(0x8000100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x1041, 0x0) r0 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000340)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f00000000c0)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 10:25:40 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000580)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r4, &(0x7f00000003c0), 0x0, 0x400c000, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, r5, 0x0, 0x80000005) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000640)=[{&(0x7f0000000200)}], 0x1) listen(0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000580)) 10:25:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140)=0x9, 0x4) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='msdos\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:25:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 10:25:40 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="020182ffffff01000000ff07000000ffffffa90008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 209.429748][ T9001] loop3: p1 p2 p3 p4 10:25:40 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local, 0x3}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, 'vX\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 209.577335][ T9001] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 209.605325][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 209.611163][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:25:40 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000580)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r4, &(0x7f00000003c0), 0x0, 0x400c000, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, r5, 0x0, 0x80000005) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000640)=[{&(0x7f0000000200)}], 0x1) listen(0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000580)) [ 209.625984][ T9001] loop3: p3 size 1912633224 extends beyond EOD, truncated 10:25:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:25:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000009540)) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001ac0)=ANY=[], 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140)=0x9, 0x4) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='msdos\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:25:40 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="020182ffffff01000000ff07000000ffffffa90008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 10:25:40 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x3a5e9731}) [ 210.247914][ T9059] loop3: p1 p2 p3 p4 [ 210.260810][ T9059] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 210.280963][ T9059] loop3: p3 size 1912633224 extends beyond EOD, truncated 10:25:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 10:25:41 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3e) fcntl$setstatus(r0, 0x4, 0x80000000002000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x3f, 0x0, 0x0, 0x1, 0xff, 0x1}, 0x20) 10:25:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0x1, r0) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000280)={'sm3-generic\x00'}}) 10:25:41 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="020182ffffff01000000ff07000000ffffffa90008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 10:25:41 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000002880)=""/5, 0x5}, {&(0x7f00000028c0)=""/176, 0xb0}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 10:25:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 210.999686][ T9085] loop3: p1 p2 p3 p4 10:25:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000009540)) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000140)=0x9, 0x4) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='msdos\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)) 10:25:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c822508660", 0x1e}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffcdb, 0x0, 0xfffffeda}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 211.072657][ T9085] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 211.106329][ T9085] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 211.382319][ T2508] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 211.394791][ T9118] FAT-fs (loop1): unable to read boot sector [ 211.496750][ T2507] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 211.510262][ T9113] FAT-fs (loop1): unable to read boot sector 10:25:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:25:43 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x2) creat(0x0, 0x0) pipe(0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) r3 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup3(r0, r2, 0x0) 10:25:43 executing program 3: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="020182ffffff01000000ff07000000ffffffa90008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 10:25:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000009540)) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000140)=0x9, 0x4) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='msdos\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)) 10:25:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 213.070840][ T2508] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 213.099822][ T9131] FAT-fs (loop1): unable to read boot sector 10:25:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd5e, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x9a6}], 0x1, 0x0, 0x187}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) sendmsg(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="c0831d29e97834af45ba4cbd422047e80d88ab527bae215d0779a01c0607a8447aa37f102ca4c7e89ba16ab90cf78c127b", 0x31}, {&(0x7f0000000280)="646d66f1fb274041aff71096d579de90d7db37e9f4abea6784e365687424e3d3103d63f1e9b4ea85a00c87ec5cc01925820661672a9e6edf3534dd6b21072bd156c28d4814c965d206b986d2e4fe42b59eef0d22212026bd3f349877973e947122f5de187f75f7c310229724bca931b47b05c80958aa4b18ae29d70d46e7d70ffaf5fad7e26e3375b3ec53d91d92abbc4774eaeed307acc690e4d65ef3b27a42e2885ad1e322b67e482c9ce3201c3318004d31284731d967fc5f90f6ca", 0xbd}, {&(0x7f0000000340)="b944e47f6b81e988bf1c4786b17a737a5ee12d2ca35e974cf7d1feffdfdd40dea3cef1a10653759816e412b8ab", 0x2d}], 0x3}, 0x0) r1 = dup(r0) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="4e7d9e567c3a7da8b01398df4310ed0084290d15de45c45b7e21bb8b8336502969b075b48de9dff8f7bac81ddac312daa337ac612ba294e1dcf4eed8dab0e816ef48389ef62c7b959515cbd274b2ee4e91c657c4a84c7b39df55e399de78573be54ec6487a4c6d5afe31785950519bc9798d277feff4eecb93b8b862eb8ec6f44ec563c453e03c4bac230bf2e881f3b08949c10ac080f47d858dea29a9afa536c87f71572b589ebcacc70ec9ebf1563dbc5dea43fe31279cfa7b57bd3b99f3c23faf7428cb8f80a0df3f4d6bc294fcd451d3678dd5ba1ebf1d9331ea2ae7b1d94030552d3000517763ff291632ec2204003400d73d2648329192a7571e5eb70a270d87d1240c4c0e42356b023096dace39d7bab1db61b18284165b5e302c7516f7067d066209fab8578bfc7dc7308e9f33e26fd45bb61145aea39611665b4da4c3fbf11d363c5015495518d1b6e22374eb7c7d05e7dbffd4386770a22ada21eee9e38058e9380652ffec4e3b1b2960fa0c121421ef5f64d08cdc2097e61eb5d5096296dc0be616ca396c4cc29d8a933d7f7b86b128bffe020173d711dc10ceedf270c705ec72bf79fc3cd4655d9a36d8d00a70677bd4f1e618a35126e2101d5d29945af7a3060875a1521f435533aac064de8079b523e0ac8ae8c9e5ae2d3f8844cb741cdd8f84ea4a45ffffea1994e66e6c2dce5023fb2e792b6142591cb8e0437da6bac27dc4916297c7ae6f4e13b19c4a763564a6c92349adab51c324e56d80544c93952d5b353121e371967dc795140629e6619a9f3383672ad5554a2d5e866df5c64664f5232375f6a30f9fd298f2409a089970b9f8c55cedf815c7cf24f9148993e42c9f5a525a23fb25602a4a57995934e5d207ff4ab9b56c16df3c3b9d44bf764c92f446ad81caf9719607ccc5519a34d33762ac5f4e385c94425d08f06eca18777f84a74f7dacb666c0a9ad6649abac53b3bb39c56997d297d5f386296cd3e9f4a254e0da076ee4de9b7209ecf089a8bc06ca5b55de9dcb6660259242578e0ac2772da12d7e654f739856e937e9013c9b4fe6b042e902d763f9e27fd7c5a9ea2b3b66f960a0c85cbeb0daf3793740e56a36a68f21e338a6eebdbad645981ec709cb339fde676dc8e5f40f1054322e8dc4eb5a8b3682984771c093f98137120b0d578514f03277ad7f36b43d6b764533ec8f9686b6cbcc1501c7a9faa67912be54e67ffc2e315e1e8eef9509fbb3c565f495af2471adb954289b762251d4a0bc3ee08b5f8a47377d9da47e6f1d0d181a2c5ed7a2e943933054bf3acac7b66fd071234cab017720ef3fb8b748846e73b1f37653bd0ebf1fd69188ae9290e6a295e45a06ba2614a4b2fbf8cfff993e8dc3495973e0bdfa9e540394707b6b82cd948fd3d103c8a2a03b56f99ea50ec808b6c9c0792f140590425f42864959feefeeae5ac8e2ec174f607299d2b38a472c25be1d217e9cb1c6aa6cdb0e0388d32fe3ec72ab47e241268eda987e1eb5c611d3ebe978be88a84d1bf6257d53dcc84e0b1c49d5a5d1611e836005a60266af05632f0986fe405175d0c93716f7bb113107b1b121f91e7d7a3c64157845451cae76651e0ac8aad9832142745c155d48475b924fcbe045551f50d1ef318a287abb0156dd130fc6b41c8dc7ca0205dd13d35e7f2281fa18e0e6a3d027582d0a62fe08412a1c1207ef6f35b60fdcb05d0e0157dd93d1a61732bb4537bcd3052cea"], 0x789}}, 0x0) [ 213.157476][ T9136] loop3: p1 p2 p3 p4 [ 213.161518][ T9136] loop3: partition table partially beyond EOD, truncated [ 213.198404][ T9136] loop3: p1 start 1 is beyond EOD, truncated [ 213.217696][ T9136] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 213.245865][ T9136] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 213.265505][ T9136] loop3: p4 size 32768 extends beyond EOD, truncated 10:25:44 executing program 3: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="020182ffffff01000000ff07000000ffffffa90008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 10:25:44 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x7d0c970d4084190f}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a00000000000004ff7f0000000000000200000100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055338b2698ffffffff7710aa00ffe8001700410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) [ 213.445157][ C1] net_ratelimit: 10 callbacks suppressed [ 213.445165][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 213.456663][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 213.606092][ T9157] loop3: p1 p2 p3 p4 [ 213.610566][ T9157] loop3: partition table partially beyond EOD, truncated [ 213.619615][ T9157] loop3: p1 start 1 is beyond EOD, truncated [ 213.627603][ T9157] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 213.640092][ T9157] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 213.649179][ T9157] loop3: p4 size 32768 extends beyond EOD, truncated 10:25:44 executing program 3: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="020182ffffff01000000ff07000000ffffffa90008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 10:25:44 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000028c0)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 10:25:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 213.914209][ T9170] loop3: p1 p2 p3 p4 [ 213.923336][ T9170] loop3: partition table partially beyond EOD, truncated [ 213.950825][ T9170] loop3: p1 start 1 is beyond EOD, truncated [ 213.973398][ T9170] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 214.016223][ T9170] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 214.038878][ T9170] loop3: p4 size 32768 extends beyond EOD, truncated [ 214.085156][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 214.091063][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 214.130081][ T9180] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 214.141888][ T9170] __loop_clr_fd: partition scan of loop3 failed (rc=-16) [ 214.152724][ T2508] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 214.163984][ T2508] Buffer I/O error on dev loop3p4, logical block 0, async page read [ 214.171377][ T9181] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 214.179743][ T2508] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 214.194353][ T2508] Buffer I/O error on dev loop3p4, logical block 0, async page read [ 214.197614][ T9182] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 214.219997][ T2507] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 214.230973][ T2507] Buffer I/O error on dev loop3p4, logical block 0, async page read [ 214.239632][ T2507] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 214.250706][ T2507] Buffer I/O error on dev loop3p4, logical block 0, async page read [ 214.259547][ T2507] Buffer I/O error on dev loop3p4, logical block 0, async page read [ 214.267688][ T2507] Buffer I/O error on dev loop3p3, logical block 0, async page read 10:25:45 executing program 1: inotify_init() socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket(0x1000000010, 0x4008000000803, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) [ 214.276711][ T2508] Buffer I/O error on dev loop3p3, logical block 0, async page read [ 214.284754][ T2508] Buffer I/O error on dev loop3p4, logical block 0, async page read [ 214.296385][ T2507] Buffer I/O error on dev loop3p4, logical block 0, async page read [ 214.304715][ T2507] Buffer I/O error on dev loop3p4, logical block 0, async page read 10:25:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:25:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000002a00)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 10:25:46 executing program 0: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) getegid() lstat(&(0x7f0000000340)='./file0/file0\x00', &(0x7f00000005c0)) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) readlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000500)=""/191, 0xbf) keyctl$chown(0x4, 0x0, 0x0, r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x288c0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$midi(0x0, 0x3e3, 0x3bc177af4b1a627b) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000300), 0x0) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) clock_gettime(0x0, &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) syz_open_dev$mice(0x0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r1, 0x9) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, 0x0, 0x4000080) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000280)={0x0, r2, 0x0, 0x0, 0x401}) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video0\x00', 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x60020000) 10:25:46 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="020182ffffff01000000ff07000000ffffffa90008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 10:25:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 10:25:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x40000000010) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x6c, r1, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty={[0x60]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) [ 216.127993][ T9208] Started in network mode [ 216.149870][ T9208] Own node identity 6, cluster identity 4711 [ 216.165293][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 216.171161][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 216.178235][ T9208] Enabling of bearer rejected, failed to enable media [ 216.198986][ T9203] loop3: p1 p2 p3 p4 [ 216.218164][ T9203] loop3: partition table partially beyond EOD, truncated [ 216.229733][ T9203] loop3: p1 start 1 is beyond EOD, truncated [ 216.238345][ T9203] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 216.267209][ T9203] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 216.297811][ T9208] Enabling of bearer rejected, failed to enable media [ 216.326689][ T9203] loop3: p4 size 32768 extends beyond EOD, truncated 10:25:47 executing program 4: sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x318}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00z%', @ifru_flags=0xc}) 10:25:47 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x40000000010) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x6c, r1, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty={[0x60]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 10:25:47 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="020182ffffff01000000ff07000000ffffffa90008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 216.485145][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 216.491001][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:25:47 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x36a7, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {}, 0x800000000008, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) [ 216.632295][ T9206] IPVS: ftp: loaded support on port[0] = 21 [ 216.723640][ T9236] Enabling of bearer rejected, failed to enable media [ 216.754324][ T9234] loop3: p1 p2 p3 p4 [ 216.771367][ T9234] loop3: partition table partially beyond EOD, truncated 10:25:47 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x36a7, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {}, 0x800000000008, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) [ 216.805927][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 216.813179][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:25:47 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x36a7, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {}, 0x800000000008, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) [ 216.854147][ T9234] loop3: p1 start 1 is beyond EOD, truncated [ 216.899046][ T9234] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 216.970247][ T9234] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 217.004677][ T9234] loop3: p4 size 32768 extends beyond EOD, truncated 10:25:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:25:49 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x9, 0x0, 0x0, [], 0x6}, {0x4}, {}, {0x0, 0x0, 0x9}, {0x0, 0x3f}, {0x3}, {0x0, 0x7}, {0x5, 0x0, 0x0, [], 0x81}, {}, {}, {0x0, 0x0, 0x0, [], 0x5}, {0x0, 0x0, 0x0, [], 0xa}, {0x0, 0x0, 0xda}, {0x0, 0x0, 0x6}, {0x7, 0x0, 0x1ff}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0x3d, 0x0, [0xadba, 0x1, 0x1, 0x5]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:49 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) r0 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r0, r2, 0x0) 10:25:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 10:25:49 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '9p\x00'}}]}}) 10:25:49 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="020182ffffff01000000ff07000000ffffffa90008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 10:25:50 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) r0 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r0, r2, 0x0) [ 219.327078][ T9267] loop3: p1 p2 p3 p4 [ 219.331211][ T9267] loop3: partition table partially beyond EOD, truncated [ 219.384322][ T9267] loop3: p1 start 1 is beyond EOD, truncated 10:25:50 executing program 1: setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) [ 219.442545][ T9267] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 219.489825][ T9267] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 219.516992][ T9267] loop3: p4 size 32768 extends beyond EOD, truncated 10:25:50 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) r0 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r0, r2, 0x0) 10:25:50 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) [ 219.685157][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 219.691026][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:25:50 executing program 0: 10:25:50 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) r0 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r0, r2, 0x0) [ 220.015132][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 220.020995][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:25:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 10:25:52 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 10:25:53 executing program 0: 10:25:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 10:25:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 10:25:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 10:25:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) socket(0x10, 0x2, 0x0) 10:25:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x10, 0x803, 0x0) write(r3, &(0x7f0000000340)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) read(r3, &(0x7f0000000240)=""/178, 0xb2) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x30, 0x0, 0x504, 0x0, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz2\x00'}}}}, 0x30}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 222.405137][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 222.411027][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:25:53 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 10:25:53 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) 10:25:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 10:25:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) [ 222.725234][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 222.731049][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:25:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 10:25:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 10:25:56 executing program 1: 10:25:56 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) 10:25:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 10:25:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 10:25:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) [ 225.423386][ T9364] dns_resolver: Unsupported server list version (0) 10:25:56 executing program 1: 10:25:56 executing program 0: [ 225.578884][ T9378] dns_resolver: Unsupported server list version (0) 10:25:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 10:25:56 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) 10:25:56 executing program 1: [ 225.766580][ T9388] dns_resolver: Unsupported server list version (0) [ 225.925135][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 225.931061][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:25:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 10:25:59 executing program 0: 10:25:59 executing program 1: 10:25:59 executing program 4: accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 10:25:59 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) 10:25:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 10:25:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYRESHEX, @ANYRESDEC=0x0, @ANYRESDEC=0x0]) preadv(0xffffffffffffffff, &(0x7f0000000740), 0x1, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x3, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/cerd\x12\x00', 0x1, 0x0) dup2(0xffffffffffffffff, r4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(0x0, &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = dup2(r5, r6) sendmsg(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000340)="24000000fa0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28000000530403000000a0aa1c0009b356da5a80d18b6e064467bee28f803b5ee9fd62662455a4df", 0x4c}], 0x1}, 0x0) write$UHID_GET_REPORT_REPLY(r7, &(0x7f0000000240)={0xa, 0x0, 0x81}, 0xa) creat(&(0x7f0000000400)='./file0\x00', 0x0) 10:25:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) memfd_create(&(0x7f0000000100)='#em3#/\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffc]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:25:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 10:25:59 executing program 4: accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 10:25:59 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) [ 228.781758][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 228.791416][ T26] audit: type=1107 audit(1572949559.484:31): pid=9414 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='VZыnDg⏀;^bf$U' 10:25:59 executing program 4: accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) [ 229.106211][ T9435] Dev loop3: unable to read RDB block 1 [ 229.112139][ T9435] loop3: unable to read partition table [ 229.126679][ T9435] loop3: partition table beyond EOD, truncated [ 229.133160][ T9435] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 229.485174][ T26] audit: type=1107 audit(1572949560.174:32): pid=9414 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='VZыnDg⏀;^bf$U' 10:26:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:26:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 10:26:02 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 10:26:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x802, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/77, 0x4d}], 0x1) 10:26:02 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) 10:26:02 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x9, 0x0, 0x0, [], 0x6}, {0x4}, {}, {}, {0x0, 0x3f}, {0x3}, {0x0, 0x7}, {0x5, 0x0, 0x0, [], 0x81}, {}, {}, {0x0, 0x0, 0x0, [], 0x5}, {0x0, 0x0, 0x0, [], 0xa}, {0x0, 0x0, 0xda}, {0x0, 0x0, 0x6}, {0x7, 0x0, 0x1ff}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0x3d, 0x0, [0xadba, 0x1, 0x1, 0x5]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:26:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 10:26:02 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) [ 231.601112][ T9456] Dev loop3: unable to read RDB block 1 [ 231.667852][ T9456] loop3: unable to read partition table [ 231.706807][ T9456] loop3: partition table beyond EOD, truncated 10:26:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 10:26:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r4, &(0x7f0000000780)=ANY=[@ANYBLOB="e9"], 0x1) fallocate(r4, 0x3, 0x0, 0x8020001) lseek(r4, 0x0, 0x3) 10:26:02 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) [ 231.733712][ T9456] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 10:26:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000026, &(0x7f0000000380)={@multicast2, @local}, 0xc) 10:26:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:26:05 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 10:26:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 10:26:05 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) 10:26:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x10003, 0x1, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) 10:26:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r4, &(0x7f0000000780)=ANY=[@ANYBLOB="e9"], 0x1) fallocate(r4, 0x3, 0x0, 0x8020001) lseek(r4, 0x0, 0x3) 10:26:05 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 10:26:05 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 234.711276][ T9501] Dev loop3: unable to read RDB block 1 [ 234.741893][ T9501] loop3: unable to read partition table [ 234.765341][ T9501] loop3: partition table beyond EOD, truncated [ 234.935431][ T9501] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 10:26:05 executing program 0: ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000180)={&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000340)=""/222, 0xde}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1, &(0x7f0000000600)=""/83, 0x53}}, {{&(0x7f0000000680)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000c00)=""/112, 0x70}}, {{&(0x7f0000000c80)=@ax25={{}, [@netrom, @default, @null, @rose, @bcast, @default, @rose, @null]}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000d00)=""/34, 0x22}], 0x1, &(0x7f0000003180)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001040)=""/85, 0x55}}, {{&(0x7f00000010c0)=@caif=@rfm, 0x80, 0x0}, 0x80000000}, {{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {&(0x7f0000002540)=""/49, 0x31}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000002580)=""/236, 0xec}, {0x0}, {0x0}], 0x6, &(0x7f0000002780)=""/64, 0x40}}, {{&(0x7f00000027c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002840)=""/28, 0x1c}, {0x0}, {&(0x7f00000028c0)=""/176, 0xb0}, {0x0}, {&(0x7f0000007180)=""/4096, 0x1000}, {&(0x7f0000009180)=""/4096, 0x1000}, {&(0x7f0000003040)=""/90, 0x5a}], 0x7}, 0x9}, {{&(0x7f0000002bc0)=@xdp, 0x80, &(0x7f0000002e00)=[{&(0x7f000000a180)=""/4096, 0x1000}, {&(0x7f0000002d00)=""/1, 0x1}, {&(0x7f0000002d40)=""/131, 0x83}], 0x3, &(0x7f0000002e40)=""/85, 0x55}, 0xfff}, {{&(0x7f0000002ec0)=@ethernet, 0x80, &(0x7f0000003000)=[{&(0x7f0000002f40)=""/19, 0x13}, {&(0x7f0000002f80)=""/99, 0x63}], 0x2}}], 0x9, 0xb9bfdbd19431a961, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 10:26:05 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 10:26:05 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 10:26:05 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) [ 235.205143][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 235.211120][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 235.256060][ T9530] Dev loop3: unable to read RDB block 1 [ 235.264187][ T9530] loop3: unable to read partition table [ 235.280394][ T9530] loop3: partition table beyond EOD, truncated [ 235.290975][ T9530] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 235.525742][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 235.532335][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:26:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:26:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 10:26:08 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 10:26:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r4, &(0x7f0000000780)=ANY=[@ANYBLOB="e9"], 0x1) fallocate(r4, 0x3, 0x0, 0x8020001) lseek(r4, 0x0, 0x3) 10:26:08 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:26:08 executing program 0: ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000180)={&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000340)=""/222, 0xde}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1, &(0x7f0000000600)=""/83, 0x53}}, {{&(0x7f0000000680)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000c00)=""/112, 0x70}}, {{&(0x7f0000000c80)=@ax25={{}, [@netrom, @default, @null, @rose, @bcast, @default, @rose, @null]}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000d00)=""/34, 0x22}], 0x1, &(0x7f0000003180)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001040)=""/85, 0x55}}, {{&(0x7f00000010c0)=@caif=@rfm, 0x80, 0x0}, 0x80000000}, {{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {&(0x7f0000002540)=""/49, 0x31}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000002580)=""/236, 0xec}, {0x0}, {0x0}], 0x6, &(0x7f0000002780)=""/64, 0x40}}, {{&(0x7f00000027c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002840)=""/28, 0x1c}, {0x0}, {&(0x7f00000028c0)=""/176, 0xb0}, {0x0}, {&(0x7f0000007180)=""/4096, 0x1000}, {&(0x7f0000009180)=""/4096, 0x1000}, {&(0x7f0000003040)=""/90, 0x5a}], 0x7}, 0x9}, {{&(0x7f0000002bc0)=@xdp, 0x80, &(0x7f0000002e00)=[{&(0x7f000000a180)=""/4096, 0x1000}, {&(0x7f0000002d00)=""/1, 0x1}, {&(0x7f0000002d40)=""/131, 0x83}], 0x3, &(0x7f0000002e40)=""/85, 0x55}, 0xfff}, {{&(0x7f0000002ec0)=@ethernet, 0x80, &(0x7f0000003000)=[{&(0x7f0000002f40)=""/19, 0x13}, {&(0x7f0000002f80)=""/99, 0x63}], 0x2}}], 0x9, 0xb9bfdbd19431a961, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 10:26:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) [ 237.836785][ T9553] Dev loop3: unable to read RDB block 1 [ 237.868729][ T9553] loop3: unable to read partition table [ 237.925164][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 237.932023][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 237.937530][ T9553] loop3: partition table beyond EOD, truncated [ 238.115462][ T9553] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 10:26:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 10:26:09 executing program 0: ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000180)={&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000340)=""/222, 0xde}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1, &(0x7f0000000600)=""/83, 0x53}}, {{&(0x7f0000000680)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000c00)=""/112, 0x70}}, {{&(0x7f0000000c80)=@ax25={{}, [@netrom, @default, @null, @rose, @bcast, @default, @rose, @null]}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000d00)=""/34, 0x22}], 0x1, &(0x7f0000003180)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001040)=""/85, 0x55}}, {{&(0x7f00000010c0)=@caif=@rfm, 0x80, 0x0}, 0x80000000}, {{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {&(0x7f0000002540)=""/49, 0x31}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000002580)=""/236, 0xec}, {0x0}, {0x0}], 0x6, &(0x7f0000002780)=""/64, 0x40}}, {{&(0x7f00000027c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002840)=""/28, 0x1c}, {0x0}, {&(0x7f00000028c0)=""/176, 0xb0}, {0x0}, {&(0x7f0000007180)=""/4096, 0x1000}, {&(0x7f0000009180)=""/4096, 0x1000}, {&(0x7f0000003040)=""/90, 0x5a}], 0x7}, 0x9}, {{&(0x7f0000002bc0)=@xdp, 0x80, &(0x7f0000002e00)=[{&(0x7f000000a180)=""/4096, 0x1000}, {&(0x7f0000002d00)=""/1, 0x1}, {&(0x7f0000002d40)=""/131, 0x83}], 0x3, &(0x7f0000002e40)=""/85, 0x55}, 0xfff}, {{&(0x7f0000002ec0)=@ethernet, 0x80, &(0x7f0000003000)=[{&(0x7f0000002f40)=""/19, 0x13}, {&(0x7f0000002f80)=""/99, 0x63}], 0x2}}], 0x9, 0xb9bfdbd19431a961, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 10:26:09 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 10:26:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) [ 238.405133][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 238.411020][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 238.536370][ T9581] Dev loop3: unable to read RDB block 1 [ 238.557228][ T9581] loop3: unable to read partition table 10:26:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r4, &(0x7f0000000780)=ANY=[@ANYBLOB="e9"], 0x1) fallocate(r4, 0x3, 0x0, 0x8020001) lseek(r4, 0x0, 0x3) [ 238.596185][ T9581] loop3: partition table beyond EOD, truncated [ 238.680354][ T9581] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 10:26:11 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:26:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 10:26:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:26:11 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="020182ffffff01000000ff07000000ffffffa900080000000000000000400000", 0x20, 0x1c0}]) 10:26:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r4, &(0x7f0000000780)=ANY=[@ANYBLOB="e9"], 0x1) fallocate(r4, 0x3, 0x0, 0x8020001) 10:26:11 executing program 0: ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000180)={&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000340)=""/222, 0xde}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1, &(0x7f0000000600)=""/83, 0x53}}, {{&(0x7f0000000680)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000c00)=""/112, 0x70}}, {{&(0x7f0000000c80)=@ax25={{}, [@netrom, @default, @null, @rose, @bcast, @default, @rose, @null]}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000d00)=""/34, 0x22}], 0x1, &(0x7f0000003180)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001040)=""/85, 0x55}}, {{&(0x7f00000010c0)=@caif=@rfm, 0x80, 0x0}, 0x80000000}, {{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {&(0x7f0000002540)=""/49, 0x31}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000002580)=""/236, 0xec}, {0x0}, {0x0}], 0x6, &(0x7f0000002780)=""/64, 0x40}}, {{&(0x7f00000027c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002840)=""/28, 0x1c}, {0x0}, {&(0x7f00000028c0)=""/176, 0xb0}, {0x0}, {&(0x7f0000007180)=""/4096, 0x1000}, {&(0x7f0000009180)=""/4096, 0x1000}, {&(0x7f0000003040)=""/90, 0x5a}], 0x7}, 0x9}, {{&(0x7f0000002bc0)=@xdp, 0x80, &(0x7f0000002e00)=[{&(0x7f000000a180)=""/4096, 0x1000}, {&(0x7f0000002d00)=""/1, 0x1}, {&(0x7f0000002d40)=""/131, 0x83}], 0x3, &(0x7f0000002e40)=""/85, 0x55}, 0xfff}, {{&(0x7f0000002ec0)=@ethernet, 0x80, &(0x7f0000003000)=[{&(0x7f0000002f40)=""/19, 0x13}, {&(0x7f0000002f80)=""/99, 0x63}], 0x2}}], 0x9, 0xb9bfdbd19431a961, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 10:26:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) [ 240.955564][ T9610] Dev loop3: unable to read RDB block 1 [ 240.961345][ T9610] loop3: unable to read partition table [ 240.973316][ T9610] loop3: partition table beyond EOD, truncated [ 241.004088][ T9610] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 241.125138][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 241.131007][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:26:11 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="020182ffffff01000000ff07000000ffffffa900080000000000000000400000", 0x20, 0x1c0}]) [ 241.288022][ T9625] dns_resolver: Unsupported server list version (0) 10:26:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) [ 241.436159][ T9628] Dev loop3: unable to read RDB block 1 [ 241.445155][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 241.450976][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 241.459283][ T9628] loop3: unable to read partition table [ 241.485480][ T9628] loop3: partition table beyond EOD, truncated [ 241.511372][ T9628] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 241.584412][ T9634] dns_resolver: Unsupported server list version (0) 10:26:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 10:26:12 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="020182ffffff01000000ff07000000ffffffa900080000000000000000400000", 0x20, 0x1c0}]) 10:26:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) fallocate(r4, 0x3, 0x0, 0x8020001) 10:26:12 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:26:12 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) [ 241.890449][ T9644] dns_resolver: Unsupported server list version (0) [ 242.073843][ T9643] Dev loop3: unable to read RDB block 1 [ 242.105619][ T9643] loop3: unable to read partition table [ 242.135968][ T9643] loop3: partition table beyond EOD, truncated [ 242.166654][ T9643] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 10:26:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:26:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 10:26:14 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="020182ffffff01000000ff07000000ffffffa90008000000000000000040000000006300000000000000887700720030", 0x30, 0x1c0}]) 10:26:14 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r1, 0x200003) setxattr(&(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000100)='ramfs\x00', 0x6, 0x2) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 10:26:14 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:26:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) fallocate(r4, 0x3, 0x0, 0x8020001) [ 243.917557][ T9672] dns_resolver: Unsupported server list version (0) [ 244.005496][ T9670] Dev loop3: unable to read RDB block 1 [ 244.034441][ T9670] loop3: unable to read partition table 10:26:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) [ 244.082592][ T9670] loop3: partition table beyond EOD, truncated [ 244.151552][ T9670] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 10:26:15 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) [ 244.337520][ T9684] dns_resolver: Unsupported server list version (0) 10:26:15 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="020182ffffff01000000ff07000000ffffffa90008000000000000000040000000006300000000000000887700720030", 0x30, 0x1c0}]) [ 244.461503][ T9688] dns_resolver: Unsupported server list version (0) 10:26:15 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) add_key(0x0, &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0x0, 0xfffffffffffffffb) 10:26:15 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) add_key(0x0, &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0x0, 0xfffffffffffffffb) 10:26:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x801, 0x0) getsockopt$inet_int(r3, 0x0, 0x21, &(0x7f0000000640), &(0x7f0000000680)=0x4) [ 244.646037][ T9693] Dev loop3: unable to read RDB block 1 [ 244.663959][ T9693] loop3: unable to read partition table [ 244.683620][ T9693] loop3: partition table beyond EOD, truncated [ 244.696104][ T9693] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 246.655148][ T1077] INFO: task khugepaged:1084 blocked for more than 143 seconds. [ 246.662967][ T1077] Not tainted 5.4.0-rc5-next-20191031 #0 [ 246.669276][ T1077] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 246.678001][ T1077] khugepaged D27224 1084 2 0x80004000 [ 246.684406][ T1077] Call Trace: [ 246.687789][ T1077] __schedule+0x94a/0x1e70 [ 246.692211][ T1077] ? __sched_text_start+0x8/0x8 [ 246.697304][ T1077] ? blk_insert_cloned_request+0x530/0x530 [ 246.703145][ T1077] ? _raw_spin_unlock_irq+0x23/0x80 [ 246.708397][ T1077] ? __lock_page+0x3d9/0xab0 [ 246.713010][ T1077] ? _raw_spin_unlock_irq+0x23/0x80 [ 246.718264][ T1077] schedule+0xdc/0x2b0 [ 246.722336][ T1077] io_schedule+0x1c/0x70 [ 246.728283][ T1077] __lock_page+0x422/0xab0 [ 246.732719][ T1077] ? wait_on_page_bit+0xa60/0xa60 [ 246.738402][ T1077] ? page_cache_next_miss+0x340/0x340 [ 246.743767][ T1077] ? ___might_sleep+0x163/0x2c0 [ 246.748681][ T1077] ? __might_sleep+0x95/0x190 [ 246.753356][ T1077] mpage_prepare_extent_to_map+0xb3f/0xf90 [ 246.759234][ T1077] ? mpage_process_page_bufs+0x780/0x780 [ 246.764862][ T1077] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 246.770440][ T1077] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 246.776497][ T1077] ? __kmalloc_node+0xf/0x70 [ 246.781090][ T1077] ext4_writepages+0x954/0x2e70 [ 246.785993][ T1077] ? get_page_from_freelist+0x21fb/0x4330 [ 246.791710][ T1077] ? find_held_lock+0x35/0x130 [ 246.796532][ T1077] ? get_page_from_freelist+0x21fb/0x4330 [ 246.802252][ T1077] ? ext4_mark_inode_dirty+0x9b0/0x9b0 [ 246.807890][ T1077] ? 0xffffffff81000000 [ 246.812047][ T1077] ? mark_lock+0xc2/0x1220 [ 246.816527][ T1077] ? prep_new_page+0x19f/0x200 [ 246.821295][ T1077] ? wbc_attach_and_unlock_inode+0x514/0x920 [ 246.827338][ T1077] ? find_held_lock+0x35/0x130 [ 246.832117][ T1077] ? wbc_attach_and_unlock_inode+0x515/0x920 [ 246.838165][ T1077] ? ext4_mark_inode_dirty+0x9b0/0x9b0 [ 246.843625][ T1077] do_writepages+0xfa/0x2a0 [ 246.848194][ T1077] ? do_writepages+0xfa/0x2a0 [ 246.852880][ T1077] ? lock_downgrade+0x920/0x920 [ 246.857787][ T1077] ? page_writeback_cpu_online+0x20/0x20 [ 246.863417][ T1077] ? __kasan_check_read+0x11/0x20 [ 246.869252][ T1077] ? do_raw_spin_unlock+0x57/0x270 [ 246.874365][ T1077] ? _raw_spin_unlock+0x28/0x40 [ 246.879271][ T1077] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 246.885569][ T1077] ? wbc_attach_and_unlock_inode+0x5bf/0x920 [ 246.891567][ T1077] __filemap_fdatawrite_range+0x2bc/0x3b0 [ 246.897372][ T1077] ? delete_from_page_cache_batch+0xfe0/0xfe0 [ 246.903445][ T1077] ? lockdep_hardirqs_on+0x421/0x5e0 [ 246.908786][ T1077] filemap_flush+0x24/0x30 [ 246.913199][ T1077] collapse_file+0x36b1/0x41a0 [ 246.918210][ T1077] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 246.924380][ T1077] ? khugepaged+0x21c0/0x4360 [ 246.929101][ T1077] ? trace_event_raw_event_mm_collapse_huge_page_isolate+0x370/0x370 [ 246.937309][ T1077] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 246.943026][ T1077] ? khugepaged_find_target_node+0x142/0x180 [ 246.949068][ T1077] khugepaged+0x2da9/0x4360 10:26:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:26:17 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:26:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) fallocate(r4, 0x3, 0x0, 0x8020001) 10:26:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) add_key(0x0, &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0x0, 0xfffffffffffffffb) 10:26:17 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="020182ffffff01000000ff07000000ffffffa90008000000000000000040000000006300000000000000887700720030", 0x30, 0x1c0}]) 10:26:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0900000000003639408fa3a3ba27660199783b0a", 0x14}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffcdb, 0x0, 0xfffffeda}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 246.953583][ T1077] ? __kasan_check_read+0x11/0x20 [ 246.958683][ T1077] ? __lock_acquire+0x16f2/0x4a00 [ 246.963731][ T1077] ? collapse_pte_mapped_thp+0xbe0/0xbe0 [ 246.969429][ T1077] ? lock_downgrade+0x920/0x920 [ 246.992539][ T1077] ? finish_wait+0x260/0x260 10:26:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000080), 0x0, 0xfffffffffffffffb) [ 247.004755][ T1077] ? lockdep_hardirqs_on+0x421/0x5e0 [ 247.010545][ T1077] ? trace_hardirqs_on+0x67/0x240 [ 247.015895][ T9715] kobject: 'loop3' (000000009a767993): kobject_uevent_env [ 247.024581][ T9715] kobject: 'loop3' (000000009a767993): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 247.035358][ T1077] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 247.041708][ T1077] ? __kthread_parkme+0x108/0x1c0 [ 247.079662][ T3998] kobject: 'loop5' (00000000d760a57c): kobject_uevent_env [ 247.095160][ T1077] ? __kasan_check_read+0x11/0x20 [ 247.101977][ T1077] kthread+0x361/0x430 [ 247.110829][ T3998] kobject: 'loop5' (00000000d760a57c): fill_kobj_path: path = '/devices/virtual/block/loop5' 10:26:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940", 0x9}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 247.149619][ T1077] ? collapse_pte_mapped_thp+0xbe0/0xbe0 [ 247.206836][ T1077] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 247.279714][ T3998] kobject: 'loop4' (0000000043c5b0f1): kobject_uevent_env [ 247.306816][ T1077] ret_from_fork+0x24/0x30 10:26:18 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000080), 0x0, 0xfffffffffffffffb) [ 247.348764][ T1077] [ 247.348764][ T1077] Showing all locks held in the system: [ 247.349429][ T3998] kobject: 'loop4' (0000000043c5b0f1): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 247.375893][ T1077] 3 locks held by kworker/u4:0/7: [ 247.401232][ T1077] #0: ffff8880ae834d58 (&rq->lock){-.-.}, at: __schedule+0x266/0x1e70 [ 247.420038][ T1077] #1: ffffffff88faba40 (rcu_read_lock){....}, at: update_curr+0x2ea/0x8d0 [ 247.437267][ T1077] #2: ffffffff88faba40 (rcu_read_lock){....}, at: batadv_nc_worker+0xe3/0x760 [ 247.457066][ T1077] 4 locks held by kworker/u4:1/21: [ 247.467729][ T1077] #0: ffff8880a7ee8528 ((wq_completion)writeback){+.+.}, at: process_one_work+0x88b/0x1740 [ 247.477989][ T1077] #1: ffff8880a9a07dc0 ((work_completion)(&(&wb->dwork)->work)){+.+.}, at: process_one_work+0x8c1/0x1740 [ 247.489551][ T1077] #2: ffff888215ee60d8 (&type->s_umount_key#32){++++}, at: trylock_super+0x22/0x110 [ 247.499211][ T1077] #3: ffff888215ee8990 (&sbi->s_journal_flag_rwsem){.+.+}, at: do_writepages+0xfa/0x2a0 [ 247.509168][ T1077] 1 lock held by khungtaskd/1077: [ 247.514274][ T1077] #0: ffffffff88faba40 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 247.523723][ T1077] 1 lock held by khugepaged/1084: [ 247.528914][ T1077] #0: ffff888215ee8990 (&sbi->s_journal_flag_rwsem){.+.+}, at: do_writepages+0xfa/0x2a0 [ 247.542121][ T1077] 1 lock held by rsyslogd/8722: 10:26:18 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 247.551038][ T1077] #0: ffff88808aceb860 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 247.562415][ T1077] 2 locks held by getty/8812: [ 247.574572][ T1077] #0: ffff8880a72b6090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 247.589721][ T1077] #1: ffffc90005f3d2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 247.602944][ T1077] 2 locks held by getty/8813: [ 247.609192][ T1077] #0: ffff888091727090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 247.620732][ T1077] #1: ffffc90005f532e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 247.631746][ T1077] 2 locks held by getty/8814: [ 247.639121][ T1077] #0: ffff888096cf3090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 247.649476][ T1077] #1: ffffc90005f452e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 247.662222][ T1077] 2 locks held by getty/8815: [ 247.668349][ T1077] #0: ffff8880a4e99090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 247.679917][ T1077] #1: ffffc90005f492e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 247.690916][ T1077] 2 locks held by getty/8816: [ 247.698257][ T1077] #0: ffff888095bdc090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 247.708663][ T1077] #1: ffffc90005f292e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 247.720950][ T1077] 2 locks held by getty/8817: [ 247.727121][ T1077] #0: ffff88809a4e5090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 247.738661][ T1077] #1: ffffc90005f4f2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 247.749661][ T1077] 2 locks held by getty/8818: [ 247.754384][ T1077] #0: ffff88809a93a090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 247.766676][ T1077] #1: ffffc90005f212e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 247.779539][ T1077] 2 locks held by syz-executor.2/8857: [ 247.785113][ T1077] #0: ffff8880a314c7b8 (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x19b/0x1600 [ 247.794596][ T1077] #1: ffffffff89520dc0 (loop_ctl_mutex){+.+.}, at: lo_open+0x1d/0xd0 10:26:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000780)=ANY=[@ANYBLOB="e9"], 0x1) fallocate(r4, 0x3, 0x0, 0x8020001) [ 247.809791][ T1077] 2 locks held by syz-executor.4/8862: [ 247.816375][ T1077] #0: ffff888090e32838 (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x19b/0x1600 [ 247.826570][ T1077] #1: ffffffff89520dc0 (loop_ctl_mutex){+.+.}, at: lo_open+0x1d/0xd0 [ 247.834873][ T1077] 2 locks held by syz-executor.5/8864: [ 247.842046][ T1077] #0: ffff8880a328b7f8 (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x19b/0x1600 [ 247.851632][ T1077] #1: ffffffff89520dc0 (loop_ctl_mutex){+.+.}, at: lo_open+0x1d/0xd0 [ 247.859867][ T1077] 1 lock held by syz-executor.3/9715: [ 247.865294][ T1077] #0: ffffffff89520dc0 (loop_ctl_mutex){+.+.}, at: loop_set_status+0x93/0x1370 [ 247.874334][ T1077] 2 locks held by blkid/9724: [ 247.879056][ T1077] #0: ffff888090e55878 (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x19b/0x1600 [ 247.888050][ T1077] #1: ffffffff89520dc0 (loop_ctl_mutex){+.+.}, at: lo_open+0x1d/0xd0 [ 247.896304][ T1077] 1 lock held by blkid/9732: [ 247.900881][ T1077] #0: ffff8880a328b7f8 (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x19b/0x1600 [ 247.910565][ T1077] 1 lock held by blkid/9733: [ 247.915205][ T1077] #0: ffff888090e32838 (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x19b/0x1600 [ 247.924184][ T1077] [ 247.927309][ T1077] ============================================= [ 247.927309][ T1077] [ 247.948519][ T3998] kobject: 'loop1' (00000000c1a7dc56): kobject_uevent_env [ 247.971116][ T9715] Dev loop3: unable to read RDB block 1 [ 247.972846][ T1077] NMI backtrace for cpu 1 [ 247.981222][ T1077] CPU: 1 PID: 1077 Comm: khungtaskd Not tainted 5.4.0-rc5-next-20191031 #0 [ 247.981482][ T3998] kobject: 'loop1' (00000000c1a7dc56): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 247.989793][ T1077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.989799][ T1077] Call Trace: [ 247.989885][ T1077] dump_stack+0x172/0x1f0 [ 247.989905][ T1077] nmi_cpu_backtrace.cold+0x70/0xb2 [ 247.989917][ T1077] ? vprintk_func+0x86/0x189 [ 247.989936][ T1077] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 248.015233][ T9715] loop3: unable to read partition table [ 248.017724][ T1077] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 248.017746][ T1077] arch_trigger_cpumask_backtrace+0x14/0x20 [ 248.017757][ T1077] watchdog+0xc8f/0x1350 [ 248.017778][ T1077] kthread+0x361/0x430 [ 248.037517][ T9715] loop3: partition table beyond EOD, truncated [ 248.038792][ T1077] ? reset_hung_task_detector+0x30/0x30 [ 248.038808][ T1077] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 248.038826][ T1077] ret_from_fork+0x24/0x30 [ 248.053107][ T9715] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 248.054996][ T1077] Sending NMI from CPU 1 to CPUs 0: [ 248.095108][ C0] NMI backtrace for cpu 0 [ 248.095114][ C0] CPU: 0 PID: 9742 Comm: syz-executor.4 Not tainted 5.4.0-rc5-next-20191031 #0 [ 248.095119][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.095122][ C0] RIP: 0010:in_lock_functions+0x0/0x20 [ 248.095132][ C0] Code: 66 3e 55 00 e9 3e ff ff ff 48 c7 c7 40 86 12 8a e8 55 3e 55 00 eb 88 0f 1f 00 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 <31> c0 48 81 ff 28 d8 57 87 72 0c 31 c0 48 81 ff cd e6 57 87 0f 92 [ 248.095136][ C0] RSP: 0018:ffff88805d9ff7a8 EFLAGS: 00000002 [ 248.095143][ C0] RAX: ffff88805d9ff7e0 RBX: ffffffff83499b41 RCX: 1ffffffff1561834 [ 248.095147][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff83499b41 10:26:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940", 0x9}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 248.095151][ C0] RBP: ffff88805d9ff7c0 R08: ffff8880910e2480 R09: ffffffff8acd24c8 [ 248.095156][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff8acd24c8 [ 248.095160][ C0] R13: 0000000000000286 R14: dffffc0000000000 R15: 1ffff1100bb3ff02 [ 248.095165][ C0] FS: 00007fafd4158700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 248.095169][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 248.095173][ C0] CR2: 0000001b2d323000 CR3: 00000000646ec000 CR4: 00000000001406f0 [ 248.095177][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 248.095181][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 248.095184][ C0] Call Trace: [ 248.095187][ C0] ? preempt_count_add+0xc7/0x160 [ 248.095190][ C0] _raw_spin_lock_irqsave+0x79/0xcd [ 248.095193][ C0] debug_object_activate+0x131/0x470 [ 248.095197][ C0] ? debug_object_init_on_stack+0x20/0x20 [ 248.095200][ C0] ? free_object+0x70/0x70 [ 248.095203][ C0] ? trace_hardirqs_on+0x67/0x240 [ 248.095206][ C0] ? __kasan_check_read+0x11/0x20 [ 248.095209][ C0] debug_object_activate+0x2ae/0x470 [ 248.095213][ C0] ? debug_object_init_on_stack+0x20/0x20 [ 248.095216][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.095220][ C0] ? refcount_sub_and_test_checked+0x154/0x200 [ 248.095223][ C0] ? refcount_dec_not_one+0x1f0/0x1f0 [ 248.095227][ C0] ? perf_event_for_each_child+0x150/0x150 [ 248.095230][ C0] __call_rcu+0x32/0x740 [ 248.095232][ C0] call_rcu+0xb/0x10 [ 248.095235][ C0] put_ctx+0xcd/0x120 [ 248.095238][ C0] perf_event_exit_task+0x8a2/0xbc0 [ 248.095241][ C0] ? trace_hardirqs_on+0x67/0x240 [ 248.095244][ C0] ? __kasan_check_read+0x11/0x20 [ 248.095247][ C0] do_exit+0x96c/0x2e60 [ 248.095250][ C0] ? mm_update_next_owner+0x640/0x640 [ 248.095254][ C0] ? lock_downgrade+0x920/0x920 [ 248.095257][ C0] ? _raw_spin_unlock_irq+0x23/0x80 [ 248.095260][ C0] ? get_signal+0x392/0x24f0 [ 248.095263][ C0] ? _raw_spin_unlock_irq+0x23/0x80 [ 248.095266][ C0] do_group_exit+0x135/0x360 [ 248.095268][ C0] get_signal+0x47c/0x24f0 [ 248.095271][ C0] ? lock_downgrade+0x920/0x920 [ 248.095274][ C0] do_signal+0x87/0x1700 [ 248.095277][ C0] ? __kasan_check_read+0x11/0x20 [ 248.095281][ C0] ? _copy_to_user+0x118/0x160 [ 248.095284][ C0] ? setup_sigcontext+0x7d0/0x7d0 [ 248.095287][ C0] ? exit_to_usermode_loop+0x43/0x380 [ 248.095290][ C0] ? do_syscall_64+0x65f/0x760 [ 248.095293][ C0] ? exit_to_usermode_loop+0x43/0x380 [ 248.095296][ C0] ? lockdep_hardirqs_on+0x421/0x5e0 [ 248.095299][ C0] ? trace_hardirqs_on+0x67/0x240 [ 248.095303][ C0] exit_to_usermode_loop+0x286/0x380 [ 248.095306][ C0] do_syscall_64+0x65f/0x760 [ 248.095309][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.095312][ C0] RIP: 0033:0x45a219 [ 248.095321][ C0] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 248.095324][ C0] RSP: 002b:00007fafd4157cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 248.095332][ C0] RAX: fffffffffffffe00 RBX: 000000000075bf28 RCX: 000000000045a219 [ 248.095336][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075bf28 [ 248.095341][ C0] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 248.095345][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bf2c [ 248.095350][ C0] R13: 00007ffecdf71e5f R14: 00007fafd41589c0 R15: 000000000075bf2c [ 248.191880][ T1077] Kernel panic - not syncing: hung_task: blocked tasks [ 248.203703][ T3998] kobject: 'loop2' (000000002bd67b89): kobject_uevent_env [ 248.205106][ T1077] CPU: 1 PID: 1077 Comm: khungtaskd Not tainted 5.4.0-rc5-next-20191031 #0 [ 248.205114][ T1077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.205119][ T1077] Call Trace: [ 248.205140][ T1077] dump_stack+0x172/0x1f0 [ 248.205156][ T1077] panic+0x2e3/0x75c [ 248.205168][ T1077] ? add_taint.cold+0x16/0x16 [ 248.205182][ T1077] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 248.205200][ T1077] ? ___preempt_schedule+0x16/0x18 [ 248.205217][ T1077] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 248.205230][ T1077] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 248.205242][ T1077] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 248.205255][ T1077] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 248.205271][ T1077] watchdog+0xca0/0x1350 [ 248.205293][ T1077] kthread+0x361/0x430 [ 248.205310][ T1077] ? reset_hung_task_detector+0x30/0x30 [ 248.213522][ T3998] kobject: 'loop2' (000000002bd67b89): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 248.221240][ T1077] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 248.221257][ T1077] ret_from_fork+0x24/0x30 [ 248.230793][ T1077] Kernel Offset: disabled [ 248.628163][ T1077] Rebooting in 86400 seconds..