xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x5, 0x1, 0x6, 0x2, 0x0, 0x10000, 0x80882, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x5, 0xef}, 0x4228, 0xe26000000000, 0x4, 0x5, 0x69, 0x2, 0x3, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xc, r1, 0x0) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:26:57 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fallocate(r1, 0x0, 0xff, 0x3) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:26:57 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000004800000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 632.952132][ T8122] loop0: p1 p2 p3 p4 [ 632.957967][ T8122] loop0: p1 start 10 is beyond EOD, truncated [ 632.965488][ T8122] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 632.973927][ T8122] loop0: p3 start 50331873 is beyond EOD, truncated [ 632.981096][ T8122] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:26:57 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac00fdffffff63000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:26:57 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000004887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 633.041159][ T8154] loop1: detected capacity change from 0 to 4 [ 633.061076][ T8154] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 633.070591][ T8160] loop5: detected capacity change from 0 to 1 [ 633.158559][ T8154] loop1: detected capacity change from 0 to 4 [ 633.166770][ T8154] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:26:57 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac00feffffff63000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:26:57 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000004c00000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 633.204185][ T8174] loop0: detected capacity change from 0 to 1 [ 633.251393][ T8174] loop0: p1 p2 p3 p4 [ 633.256465][ T8174] loop0: p1 start 10 is beyond EOD, truncated [ 633.262960][ T8174] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 633.272109][ T8174] loop0: p3 start 67109089 is beyond EOD, truncated [ 633.278881][ T8174] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 633.280755][ T8184] loop1: detected capacity change from 0 to 4 [ 633.296462][ T8184] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 633.312646][ T8187] loop5: detected capacity change from 0 to 1 [ 633.341973][ T8174] loop0: detected capacity change from 0 to 1 11:26:57 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = gettid() setpriority(0x0, r2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 633.365944][ T8184] loop1: detected capacity change from 0 to 4 [ 633.375373][ T8184] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 633.375974][ T8174] loop0: p1 p2 p3 p4 [ 633.400560][ T8174] loop0: p1 start 10 is beyond EOD, truncated [ 633.407412][ T8174] loop0: p2 size 1073872896 extends beyond EOD, truncated 11:26:57 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000005000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:26:57 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000006000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 633.417900][ T8174] loop0: p3 start 67109089 is beyond EOD, truncated [ 633.425655][ T8174] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:26:57 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000005887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 633.490517][ T8214] loop5: detected capacity change from 0 to 1 [ 633.537927][ T8214] loop5: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 633.538195][ T8214] loop5: p1 start 10 is beyond EOD, [ 633.577952][ T8225] loop0: detected capacity change from 0 to 1 [ 633.630385][ T8214] truncated [ 633.638988][ T8216] loop1: detected capacity change from 0 to 4 [ 633.642952][ T8214] loop5: p2 size 2 extends beyond EOD, truncated [ 633.665244][ T8214] loop5: p3 start 225 is beyond EOD, truncated [ 633.672121][ T8214] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 633.680750][ T8214] loop5: p5 start 10 is beyond EOD, truncated [ 633.687616][ T8214] loop5: p6 start 10 is beyond EOD, truncated [ 633.694923][ T8214] loop5: p7 start 10 is beyond EOD, truncated [ 633.702444][ T8214] loop5: p8 start 10 is beyond EOD, truncated [ 633.704813][ T8225] loop0: p1 p2 p3 p4 [ 633.708991][ T8214] loop5: p9 start 10 is beyond EOD, truncated [ 633.709012][ T8214] loop5: p10 start 10 is beyond EOD, truncated [ 633.709024][ T8214] loop5: p11 start 10 is beyond EOD, truncated [ 633.709037][ T8214] loop5: p12 start 10 is beyond EOD, [ 633.713830][ T8216] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 633.720039][ T8214] truncated [ 633.720051][ T8214] loop5: p13 start 10 is beyond EOD, truncated [ 633.720069][ T8214] loop5: p14 start 10 is beyond EOD, truncated [ 633.720080][ T8214] loop5: p15 start 10 is beyond EOD, truncated [ 633.720092][ T8214] loop5: p16 start 10 is beyond EOD, truncated [ 633.720105][ T8214] loop5: p17 start 10 is beyond EOD, truncated [ 633.720117][ T8214] loop5: p18 start 10 is beyond EOD, truncated [ 633.720132][ T8214] loop5: p19 start 10 is beyond EOD, [ 633.730158][ T8225] loop0: p1 start 10 is beyond EOD, [ 633.732850][ T8214] truncated [ 633.732859][ T8214] loop5: p20 start 10 is beyond EOD, truncated [ 633.732877][ T8214] loop5: p21 start 10 is beyond EOD, truncated [ 633.732891][ T8214] loop5: p22 start 10 is beyond EOD, [ 633.738534][ T8225] truncated 11:26:58 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:26:58 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) open(&(0x7f0000000200)='./bus/file0\x00', 0x40000, 0x2) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0xb0000019}) [ 633.738545][ T8225] loop0: p2 size 1073872896 extends beyond EOD, [ 633.748802][ T8214] truncated [ 633.748814][ T8214] loop5: p23 start 10 is beyond EOD, [ 633.752489][ T8225] truncated [ 633.852451][ T8214] truncated [ 633.855570][ T8214] loop5: p24 start 10 is beyond EOD, truncated [ 633.862099][ T8214] loop5: p25 start 10 is beyond EOD, truncated [ 633.868530][ T8214] loop5: p26 start 10 is beyond EOD, truncated [ 633.875267][ T8214] loop5: p27 start 10 is beyond EOD, truncated [ 633.881597][ T8214] loop5: p28 start 10 is beyond EOD, truncated [ 633.887892][ T8214] loop5: p29 start 10 is beyond EOD, truncated [ 633.894077][ T8225] loop0: p3 start 83886305 is beyond EOD, truncated [ 633.896015][ T8214] loop5: p30 start 10 is beyond EOD, truncated [ 633.903299][ T8225] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 633.909615][ T8214] loop5: p31 start 10 is beyond EOD, truncated [ 633.924382][ T8214] loop5: p32 start 10 is beyond EOD, truncated [ 633.931271][ T8214] loop5: p33 start 10 is beyond EOD, truncated [ 633.937558][ T8214] loop5: p34 start 10 is beyond EOD, truncated [ 633.943803][ T8214] loop5: p35 start 10 is beyond EOD, truncated [ 633.950646][ T8214] loop5: p36 start 10 is beyond EOD, truncated [ 633.957445][ T8214] loop5: p37 start 10 is beyond EOD, truncated [ 633.964183][ T8214] loop5: p38 start 10 is beyond EOD, truncated [ 633.970824][ T8214] loop5: p39 start 10 is beyond EOD, truncated [ 633.977495][ T8214] loop5: p40 start 10 is beyond EOD, truncated [ 633.984210][ T8214] loop5: p41 start 10 is beyond EOD, truncated [ 633.990415][ T8214] loop5: p42 start 10 is beyond EOD, truncated [ 633.996812][ T8214] loop5: p43 start 10 is beyond EOD, truncated [ 634.003462][ T8214] loop5: p44 start 10 is beyond EOD, truncated [ 634.010192][ T8214] loop5: p45 start 10 is beyond EOD, truncated [ 634.016615][ T8214] loop5: p46 start 10 is beyond EOD, truncated [ 634.023065][ T8214] loop5: p47 start 10 is beyond EOD, truncated [ 634.030467][ T8214] loop5: p48 start 10 is beyond EOD, truncated [ 634.037310][ T8214] loop5: p49 start 10 is beyond EOD, truncated [ 634.044114][ T8214] loop5: p50 start 10 is beyond EOD, truncated [ 634.050987][ T8214] loop5: p51 start 10 is beyond EOD, truncated [ 634.058207][ T8214] loop5: p52 start 10 is beyond EOD, truncated [ 634.064932][ T8214] loop5: p53 start 10 is beyond EOD, truncated [ 634.071755][ T8214] loop5: p54 start 10 is beyond EOD, truncated [ 634.078125][ T8214] loop5: p55 start 10 is beyond EOD, truncated [ 634.085471][ T8214] loop5: p56 start 10 is beyond EOD, truncated [ 634.095383][ T8214] loop5: p57 start 10 is beyond EOD, truncated [ 634.102324][ T8214] loop5: p58 start 10 is beyond EOD, truncated [ 634.110260][ T8214] loop5: p59 start 10 is beyond EOD, truncated [ 634.117861][ T8214] loop5: p60 start 10 is beyond EOD, truncated [ 634.126466][ T8214] loop5: p61 start 10 is beyond EOD, truncated [ 634.133488][ T8214] loop5: p62 start 10 is beyond EOD, truncated [ 634.141667][ T8214] loop5: p63 start 10 is beyond EOD, truncated [ 634.149193][ T8214] loop5: p64 start 10 is beyond EOD, truncated [ 634.156216][ T8214] loop5: p65 start 10 is beyond EOD, truncated [ 634.164096][ T8214] loop5: p66 start 10 is beyond EOD, truncated [ 634.170933][ T8214] loop5: p67 start 10 is beyond EOD, truncated [ 634.178178][ T8214] loop5: p68 start 10 is beyond EOD, truncated [ 634.184636][ T8214] loop5: p69 start 10 is beyond EOD, truncated [ 634.190992][ T8214] loop5: p70 start 10 is beyond EOD, truncated [ 634.198591][ T8214] loop5: p71 start 10 is beyond EOD, truncated [ 634.205216][ T8214] loop5: p72 start 10 is beyond EOD, truncated [ 634.212011][ T8214] loop5: p73 start 10 is beyond EOD, truncated [ 634.218654][ T8214] loop5: p74 start 10 is beyond EOD, truncated [ 634.225687][ T8214] loop5: p75 start 10 is beyond EOD, truncated [ 634.233547][ T8214] loop5: p76 start 10 is beyond EOD, truncated [ 634.240585][ T8214] loop5: p77 start 10 is beyond EOD, truncated [ 634.248078][ T8214] loop5: p78 start 10 is beyond EOD, truncated [ 634.255220][ T8214] loop5: p79 start 10 is beyond EOD, truncated [ 634.262275][ T8214] loop5: p80 start 10 is beyond EOD, truncated [ 634.269057][ T8214] loop5: p81 start 10 is beyond EOD, truncated [ 634.275675][ T8214] loop5: p82 start 10 is beyond EOD, truncated [ 634.282500][ T8214] loop5: p83 start 10 is beyond EOD, truncated [ 634.289072][ T8214] loop5: p84 start 10 is beyond EOD, truncated [ 634.295814][ T8214] loop5: p85 start 10 is beyond EOD, truncated [ 634.302975][ T8214] loop5: p86 start 10 is beyond EOD, truncated [ 634.310056][ T8214] loop5: p87 start 10 is beyond EOD, truncated [ 634.317478][ T8214] loop5: p88 start 10 is beyond EOD, truncated [ 634.324143][ T8214] loop5: p89 start 10 is beyond EOD, truncated [ 634.330620][ T8214] loop5: p90 start 10 is beyond EOD, truncated [ 634.337395][ T8214] loop5: p91 start 10 is beyond EOD, truncated [ 634.343873][ T8214] loop5: p92 start 10 is beyond EOD, truncated [ 634.350453][ T8214] loop5: p93 start 10 is beyond EOD, truncated [ 634.357537][ T8214] loop5: p94 start 10 is beyond EOD, truncated [ 634.364027][ T8214] loop5: p95 start 10 is beyond EOD, truncated [ 634.371086][ T8214] loop5: p96 start 10 is beyond EOD, truncated [ 634.378979][ T8214] loop5: p97 start 10 is beyond EOD, truncated [ 634.386294][ T8214] loop5: p98 start 10 is beyond EOD, truncated [ 634.394407][ T8214] loop5: p99 start 10 is beyond EOD, truncated [ 634.403335][ T8214] loop5: p100 start 10 is beyond EOD, truncated [ 634.410801][ T8214] loop5: p101 start 10 is beyond EOD, truncated [ 634.418285][ T8214] loop5: p102 start 10 is beyond EOD, truncated [ 634.425240][ T8214] loop5: p103 start 10 is beyond EOD, truncated [ 634.432408][ T8214] loop5: p104 start 10 is beyond EOD, truncated [ 634.439139][ T8214] loop5: p105 start 10 is beyond EOD, truncated [ 634.445610][ T8214] loop5: p106 start 10 is beyond EOD, truncated [ 634.452281][ T8214] loop5: p107 start 10 is beyond EOD, truncated [ 634.459108][ T8214] loop5: p108 start 10 is beyond EOD, truncated [ 634.466359][ T8214] loop5: p109 start 10 is beyond EOD, truncated [ 634.473145][ T8214] loop5: p110 start 10 is beyond EOD, truncated [ 634.479697][ T8214] loop5: p111 start 10 is beyond EOD, truncated [ 634.486447][ T8214] loop5: p112 start 10 is beyond EOD, truncated [ 634.493512][ T8214] loop5: p113 start 10 is beyond EOD, truncated [ 634.500202][ T8214] loop5: p114 start 10 is beyond EOD, truncated [ 634.506928][ T8214] loop5: p115 start 10 is beyond EOD, truncated [ 634.513334][ T8214] loop5: p116 start 10 is beyond EOD, truncated [ 634.519700][ T8214] loop5: p117 start 10 is beyond EOD, truncated [ 634.527081][ T8214] loop5: p118 start 10 is beyond EOD, truncated [ 634.533658][ T8214] loop5: p119 start 10 is beyond EOD, truncated [ 634.540492][ T8214] loop5: p120 start 10 is beyond EOD, truncated [ 634.547825][ T8214] loop5: p121 start 10 is beyond EOD, truncated [ 634.554907][ T8214] loop5: p122 start 10 is beyond EOD, truncated [ 634.562465][ T8214] loop5: p123 start 10 is beyond EOD, truncated [ 634.569479][ T8214] loop5: p124 start 10 is beyond EOD, truncated [ 634.576483][ T8214] loop5: p125 start 10 is beyond EOD, truncated [ 634.583899][ T8214] loop5: p126 start 10 is beyond EOD, truncated [ 634.591852][ T8214] loop5: p127 start 10 is beyond EOD, truncated [ 634.599022][ T8214] loop5: p128 start 10 is beyond EOD, truncated [ 634.605683][ T8214] loop5: p129 start 10 is beyond EOD, truncated [ 634.612479][ T8214] loop5: p130 start 10 is beyond EOD, truncated [ 634.619727][ T8214] loop5: p131 start 10 is beyond EOD, truncated [ 634.627519][ T8214] loop5: p132 start 10 is beyond EOD, truncated [ 634.635130][ T8214] loop5: p133 start 10 is beyond EOD, truncated [ 634.641790][ T8214] loop5: p134 start 10 is beyond EOD, truncated [ 634.648455][ T8214] loop5: p135 start 10 is beyond EOD, truncated [ 634.656118][ T8214] loop5: p136 start 10 is beyond EOD, truncated [ 634.662745][ T8214] loop5: p137 start 10 is beyond EOD, truncated [ 634.669309][ T8214] loop5: p138 start 10 is beyond EOD, truncated [ 634.676199][ T8214] loop5: p139 start 10 is beyond EOD, truncated [ 634.683097][ T8214] loop5: p140 start 10 is beyond EOD, truncated 11:26:59 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) [ 634.690649][ T8214] loop5: p141 start 10 is beyond EOD, truncated [ 634.697579][ T8214] loop5: p142 start 10 is beyond EOD, truncated [ 634.705130][ T8214] loop5: p143 start 10 is beyond EOD, truncated [ 634.713769][ T8214] loop5: p144 start 10 is beyond EOD, truncated [ 634.720686][ T8214] loop5: p145 start 10 is beyond EOD, truncated [ 634.727520][ T8214] loop5: p146 start 10 is beyond EOD, truncated [ 634.734185][ T8214] loop5: p147 start 10 is beyond EOD, truncated [ 634.741235][ T8214] loop5: p148 start 10 is beyond EOD, truncated [ 634.747978][ T8214] loop5: p149 start 10 is beyond EOD, truncated [ 634.755153][ T8214] loop5: p150 start 10 is beyond EOD, truncated [ 634.762032][ T8214] loop5: p151 start 10 is beyond EOD, truncated [ 634.768438][ T8214] loop5: p152 start 10 is beyond EOD, truncated [ 634.774962][ T8214] loop5: p153 start 10 is beyond EOD, truncated [ 634.781843][ T8214] loop5: p154 start 10 is beyond EOD, truncated [ 634.788669][ T8214] loop5: p155 start 10 is beyond EOD, truncated [ 634.796693][ T8214] loop5: p156 start 10 is beyond EOD, truncated [ 634.802932][ T8245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=8245 comm=syz-executor.2 [ 634.803738][ T8214] loop5: p157 start 10 is beyond EOD, truncated [ 634.803755][ T8214] loop5: p158 start 10 is beyond EOD, truncated [ 634.803767][ T8214] loop5: p159 start 10 is beyond EOD, truncated [ 634.803779][ T8214] loop5: p160 start 10 is beyond EOD, truncated [ 634.803791][ T8214] loop5: p161 start 10 is beyond EOD, truncated [ 634.853007][ T8214] loop5: p162 start 10 is beyond EOD, truncated [ 634.859681][ T8214] loop5: p163 start 10 is beyond EOD, truncated [ 634.867143][ T8214] loop5: p164 start 10 is beyond EOD, truncated [ 634.873709][ T8214] loop5: p165 start 10 is beyond EOD, truncated [ 634.880461][ T8214] loop5: p166 start 10 is beyond EOD, truncated [ 634.887178][ T8214] loop5: p167 start 10 is beyond EOD, truncated [ 634.894098][ T8214] loop5: p168 start 10 is beyond EOD, truncated [ 634.900540][ T8214] loop5: p169 start 10 is beyond EOD, truncated [ 634.907521][ T8214] loop5: p170 start 10 is beyond EOD, truncated [ 634.914390][ T8214] loop5: p171 start 10 is beyond EOD, truncated [ 634.921813][ T8214] loop5: p172 start 10 is beyond EOD, truncated [ 634.928730][ T8214] loop5: p173 start 10 is beyond EOD, truncated [ 634.936384][ T8214] loop5: p174 start 10 is beyond EOD, truncated [ 634.943188][ T8214] loop5: p175 start 10 is beyond EOD, truncated [ 634.950048][ T8214] loop5: p176 start 10 is beyond EOD, truncated [ 634.957002][ T8214] loop5: p177 start 10 is beyond EOD, truncated [ 634.963672][ T8214] loop5: p178 start 10 is beyond EOD, truncated [ 634.971398][ T8214] loop5: p179 start 10 is beyond EOD, truncated [ 634.978683][ T8214] loop5: p180 start 10 is beyond EOD, truncated [ 634.985815][ T8214] loop5: p181 start 10 is beyond EOD, truncated [ 634.992569][ T8214] loop5: p182 start 10 is beyond EOD, truncated [ 634.999487][ T8214] loop5: p183 start 10 is beyond EOD, truncated [ 635.006173][ T8214] loop5: p184 start 10 is beyond EOD, truncated [ 635.012726][ T8214] loop5: p185 start 10 is beyond EOD, truncated [ 635.019599][ T8214] loop5: p186 start 10 is beyond EOD, truncated [ 635.027389][ T8214] loop5: p187 start 10 is beyond EOD, truncated [ 635.035036][ T8214] loop5: p188 start 10 is beyond EOD, truncated [ 635.042761][ T8214] loop5: p189 start 10 is beyond EOD, truncated [ 635.049897][ T8214] loop5: p190 start 10 is beyond EOD, truncated [ 635.056930][ T8214] loop5: p191 start 10 is beyond EOD, truncated [ 635.064516][ T8214] loop5: p192 start 10 is beyond EOD, truncated [ 635.071193][ T8214] loop5: p193 start 10 is beyond EOD, truncated [ 635.078067][ T8214] loop5: p194 start 10 is beyond EOD, truncated [ 635.085025][ T8214] loop5: p195 start 10 is beyond EOD, truncated [ 635.092073][ T8214] loop5: p196 start 10 is beyond EOD, truncated [ 635.100549][ T8214] loop5: p197 start 10 is beyond EOD, truncated [ 635.107288][ T8214] loop5: p198 start 10 is beyond EOD, truncated [ 635.114108][ T8214] loop5: p199 start 10 is beyond EOD, truncated [ 635.121061][ T8214] loop5: p200 start 10 is beyond EOD, truncated [ 635.128590][ T8214] loop5: p201 start 10 is beyond EOD, truncated [ 635.135804][ T8214] loop5: p202 start 10 is beyond EOD, truncated [ 635.143068][ T8214] loop5: p203 start 10 is beyond EOD, truncated [ 635.149679][ T8214] loop5: p204 start 10 is beyond EOD, truncated [ 635.156548][ T8214] loop5: p205 start 10 is beyond EOD, truncated [ 635.163712][ T8214] loop5: p206 start 10 is beyond EOD, truncated [ 635.170508][ T8214] loop5: p207 start 10 is beyond EOD, truncated [ 635.177215][ T8214] loop5: p208 start 10 is beyond EOD, truncated [ 635.183770][ T8214] loop5: p209 start 10 is beyond EOD, truncated [ 635.190185][ T8214] loop5: p210 start 10 is beyond EOD, truncated [ 635.197189][ T8214] loop5: p211 start 10 is beyond EOD, truncated [ 635.204673][ T8214] loop5: p212 start 10 is beyond EOD, truncated [ 635.211137][ T8214] loop5: p213 start 10 is beyond EOD, truncated [ 635.218232][ T8214] loop5: p214 start 10 is beyond EOD, truncated [ 635.225686][ T8214] loop5: p215 start 10 is beyond EOD, truncated [ 635.232634][ T8214] loop5: p216 start 10 is beyond EOD, truncated [ 635.239848][ T8214] loop5: p217 start 10 is beyond EOD, truncated [ 635.246556][ T8214] loop5: p218 start 10 is beyond EOD, truncated [ 635.253865][ T8214] loop5: p219 start 10 is beyond EOD, truncated [ 635.260312][ T8214] loop5: p220 start 10 is beyond EOD, truncated [ 635.268187][ T8214] loop5: p221 start 10 is beyond EOD, truncated [ 635.274939][ T8214] loop5: p222 start 10 is beyond EOD, truncated [ 635.281959][ T8214] loop5: p223 start 10 is beyond EOD, truncated [ 635.289068][ T8214] loop5: p224 start 10 is beyond EOD, truncated [ 635.296077][ T8214] loop5: p225 start 10 is beyond EOD, truncated [ 635.302635][ T8214] loop5: p226 start 10 is beyond EOD, truncated [ 635.309891][ T8214] loop5: p227 start 10 is beyond EOD, truncated [ 635.316468][ T8214] loop5: p228 start 10 is beyond EOD, truncated [ 635.322945][ T8214] loop5: p229 start 10 is beyond EOD, truncated [ 635.329968][ T8214] loop5: p230 start 10 is beyond EOD, truncated [ 635.338312][ T8214] loop5: p231 start 10 is beyond EOD, truncated [ 635.345686][ T8214] loop5: p232 start 10 is beyond EOD, truncated [ 635.352997][ T8214] loop5: p233 start 10 is beyond EOD, truncated [ 635.359934][ T8214] loop5: p234 start 10 is beyond EOD, truncated [ 635.367117][ T8214] loop5: p235 start 10 is beyond EOD, truncated [ 635.374781][ T8214] loop5: p236 start 10 is beyond EOD, truncated [ 635.381722][ T8214] loop5: p237 start 10 is beyond EOD, truncated [ 635.389233][ T8214] loop5: p238 start 10 is beyond EOD, truncated [ 635.396671][ T8214] loop5: p239 start 10 is beyond EOD, truncated [ 635.403451][ T8214] loop5: p240 start 10 is beyond EOD, truncated [ 635.411297][ T8214] loop5: p241 start 10 is beyond EOD, truncated [ 635.418278][ T8214] loop5: p242 start 10 is beyond EOD, truncated [ 635.425725][ T8214] loop5: p243 start 10 is beyond EOD, truncated [ 635.433101][ T8214] loop5: p244 start 10 is beyond EOD, truncated [ 635.439946][ T8214] loop5: p245 start 10 is beyond EOD, truncated [ 635.446726][ T8214] loop5: p246 start 10 is beyond EOD, truncated [ 635.453446][ T8214] loop5: p247 start 10 is beyond EOD, truncated [ 635.460175][ T8214] loop5: p248 start 10 is beyond EOD, truncated [ 635.467409][ T8214] loop5: p249 start 10 is beyond EOD, truncated [ 635.474463][ T8214] loop5: p250 start 10 is beyond EOD, truncated [ 635.481126][ T8214] loop5: p251 start 10 is beyond EOD, truncated [ 635.490279][ T8214] loop5: p252 start 10 is beyond EOD, truncated [ 635.497668][ T8214] loop5: p253 start 10 is beyond EOD, truncated [ 635.504752][ T8214] loop5: p254 start 10 is beyond EOD, truncated [ 635.512553][ T8214] loop5: p255 start 10 is beyond EOD, truncated 11:26:59 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:26:59 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000006887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 635.537707][ T1036] loop5: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 635.537974][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 635.639961][ T1036] loop5: p2 size 2 extends beyond EOD, truncated 11:26:59 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x50a1bfdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:26:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000006800000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 635.721806][ T8260] loop0: detected capacity change from 0 to 1 [ 635.730332][ T8261] loop1: detected capacity change from 0 to 4 [ 635.741879][ T8265] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=8265 comm=syz-executor.2 [ 635.750874][ T8261] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 635.768112][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 635.774910][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 635.781317][ T8260] loop0: p1 p2 p3 p4 [ 635.787945][ T8260] loop0: p1 start 10 is beyond EOD, truncated [ 635.794991][ T8260] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 635.804466][ T1036] loop5: p5 start 10 is beyond EOD, truncated [ 635.810961][ T1036] loop5: p6 start 10 is beyond EOD, truncated [ 635.817754][ T1036] loop5: p7 start 10 is beyond EOD, truncated [ 635.824046][ T1036] loop5: p8 start 10 is beyond EOD, truncated [ 635.830488][ T1036] loop5: p9 start 10 is beyond EOD, truncated [ 635.837154][ T1036] loop5: p10 start 10 is beyond EOD, truncated [ 635.842390][ T8260] loop0: p3 start 100663521 is beyond EOD, truncated [ 635.844059][ T1036] loop5: p11 start 10 is beyond EOD, truncated [ 635.851397][ T8260] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 635.858013][ T1036] loop5: p12 start 10 is beyond EOD, truncated [ 635.872462][ T1036] loop5: p13 start 10 is beyond EOD, truncated [ 635.879207][ T1036] loop5: p14 start 10 is beyond EOD, truncated [ 635.885908][ T1036] loop5: p15 start 10 is beyond EOD, truncated [ 635.892830][ T1036] loop5: p16 start 10 is beyond EOD, truncated [ 635.899702][ T1036] loop5: p17 start 10 is beyond EOD, truncated [ 635.906571][ T1036] loop5: p18 start 10 is beyond EOD, truncated [ 635.913549][ T1036] loop5: p19 start 10 is beyond EOD, truncated [ 635.920250][ T1036] loop5: p20 start 10 is beyond EOD, truncated [ 635.927438][ T1036] loop5: p21 start 10 is beyond EOD, truncated [ 635.935592][ T1036] loop5: p22 start 10 is beyond EOD, truncated [ 635.941913][ T1036] loop5: p23 start 10 is beyond EOD, truncated [ 635.948335][ T1036] loop5: p24 start 10 is beyond EOD, truncated [ 635.954951][ T1036] loop5: p25 start 10 is beyond EOD, truncated [ 635.961583][ T1036] loop5: p26 start 10 is beyond EOD, truncated [ 635.968203][ T1036] loop5: p27 start 10 is beyond EOD, truncated [ 635.974899][ T1036] loop5: p28 start 10 is beyond EOD, truncated [ 635.981271][ T1036] loop5: p29 start 10 is beyond EOD, truncated [ 635.988041][ T1036] loop5: p30 start 10 is beyond EOD, truncated [ 635.994457][ T1036] loop5: p31 start 10 is beyond EOD, truncated [ 636.001479][ T1036] loop5: p32 start 10 is beyond EOD, truncated [ 636.008050][ T1036] loop5: p33 start 10 is beyond EOD, truncated [ 636.015167][ T1036] loop5: p34 start 10 is beyond EOD, truncated [ 636.021800][ T1036] loop5: p35 start 10 is beyond EOD, truncated [ 636.028342][ T1036] loop5: p36 start 10 is beyond EOD, truncated [ 636.034760][ T1036] loop5: p37 start 10 is beyond EOD, truncated [ 636.041299][ T1036] loop5: p38 start 10 is beyond EOD, truncated [ 636.047900][ T1036] loop5: p39 start 10 is beyond EOD, truncated [ 636.054576][ T1036] loop5: p40 start 10 is beyond EOD, truncated [ 636.061013][ T1036] loop5: p41 start 10 is beyond EOD, truncated [ 636.067849][ T1036] loop5: p42 start 10 is beyond EOD, truncated [ 636.074280][ T1036] loop5: p43 start 10 is beyond EOD, truncated [ 636.080458][ T1036] loop5: p44 start 10 is beyond EOD, truncated [ 636.087654][ T1036] loop5: p45 start 10 is beyond EOD, truncated [ 636.094212][ T1036] loop5: p46 start 10 is beyond EOD, truncated [ 636.100970][ T1036] loop5: p47 start 10 is beyond EOD, truncated [ 636.107545][ T1036] loop5: p48 start 10 is beyond EOD, truncated [ 636.114482][ T1036] loop5: p49 start 10 is beyond EOD, truncated 11:27:00 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="d0670dc95102c0e158bfbd0827b01af6fffce85af1e5e50491302c9de1aadd81cbd274cea32ad8137d1a9bd9540f2bbd0fc92adcd39b900fb48af3abb1012e3d7d9989c6cdacc1c7631fda4c94530fab2579ea8aa6a052c0c06d0727b96732a3cb1f3c8c3a96776b07e32956cefcb67773", 0x71}], 0x1, 0x5, 0x5) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7fffffffffe}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x5) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 11:27:00 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) r2 = gettid() setpriority(0x0, r2, 0x0) getpgid(r2) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000002000)) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 636.121069][ T1036] loop5: p50 start 10 is beyond EOD, truncated [ 636.127945][ T1036] loop5: p51 start 10 is beyond EOD, truncated [ 636.135254][ T1036] loop5: p52 start 10 is beyond EOD, truncated [ 636.142022][ T1036] loop5: p53 start 10 is beyond EOD, truncated [ 636.148557][ T1036] loop5: p54 start 10 is beyond EOD, truncated [ 636.155240][ T1036] loop5: p55 start 10 is beyond EOD, truncated [ 636.162252][ T1036] loop5: p56 start 10 is beyond EOD, truncated [ 636.168831][ T1036] loop5: p57 start 10 is beyond EOD, truncated [ 636.175452][ T1036] loop5: p58 start 10 is beyond EOD, truncated [ 636.181848][ T1036] loop5: p59 start 10 is beyond EOD, truncated [ 636.188123][ T1036] loop5: p60 start 10 is beyond EOD, truncated [ 636.194729][ T1036] loop5: p61 start 10 is beyond EOD, truncated [ 636.201453][ T1036] loop5: p62 start 10 is beyond EOD, truncated [ 636.207801][ T1036] loop5: p63 start 10 is beyond EOD, truncated [ 636.214410][ T1036] loop5: p64 start 10 is beyond EOD, truncated [ 636.220796][ T1036] loop5: p65 start 10 is beyond EOD, truncated [ 636.227164][ T1036] loop5: p66 start 10 is beyond EOD, truncated [ 636.233469][ T1036] loop5: p67 start 10 is beyond EOD, truncated [ 636.240020][ T1036] loop5: p68 start 10 is beyond EOD, truncated [ 636.246871][ T1036] loop5: p69 start 10 is beyond EOD, truncated [ 636.253514][ T1036] loop5: p70 start 10 is beyond EOD, truncated [ 636.259954][ T1036] loop5: p71 start 10 is beyond EOD, truncated [ 636.266731][ T1036] loop5: p72 start 10 is beyond EOD, truncated [ 636.273021][ T1036] loop5: p73 start 10 is beyond EOD, truncated [ 636.279190][ T1036] loop5: p74 start 10 is beyond EOD, truncated [ 636.285943][ T1036] loop5: p75 start 10 is beyond EOD, truncated [ 636.292334][ T1036] loop5: p76 start 10 is beyond EOD, truncated [ 636.298527][ T1036] loop5: p77 start 10 is beyond EOD, truncated [ 636.305003][ T1036] loop5: p78 start 10 is beyond EOD, truncated [ 636.311655][ T1036] loop5: p79 start 10 is beyond EOD, truncated [ 636.317862][ T1036] loop5: p80 start 10 is beyond EOD, truncated [ 636.324736][ T1036] loop5: p81 start 10 is beyond EOD, truncated [ 636.331197][ T1036] loop5: p82 start 10 is beyond EOD, truncated [ 636.337654][ T1036] loop5: p83 start 10 is beyond EOD, truncated [ 636.344661][ T1036] loop5: p84 start 10 is beyond EOD, truncated [ 636.351186][ T1036] loop5: p85 start 10 is beyond EOD, truncated [ 636.358104][ T1036] loop5: p86 start 10 is beyond EOD, truncated [ 636.364449][ T1036] loop5: p87 start 10 is beyond EOD, truncated [ 636.370920][ T1036] loop5: p88 start 10 is beyond EOD, truncated [ 636.377761][ T1036] loop5: p89 start 10 is beyond EOD, truncated [ 636.384312][ T1036] loop5: p90 start 10 is beyond EOD, truncated [ 636.391494][ T1036] loop5: p91 start 10 is beyond EOD, truncated [ 636.398010][ T1036] loop5: p92 start 10 is beyond EOD, truncated [ 636.404916][ T1036] loop5: p93 start 10 is beyond EOD, truncated [ 636.411657][ T1036] loop5: p94 start 10 is beyond EOD, truncated [ 636.418261][ T1036] loop5: p95 start 10 is beyond EOD, truncated [ 636.424645][ T1036] loop5: p96 start 10 is beyond EOD, truncated [ 636.430912][ T1036] loop5: p97 start 10 is beyond EOD, truncated [ 636.437568][ T1036] loop5: p98 start 10 is beyond EOD, truncated [ 636.444401][ T1036] loop5: p99 start 10 is beyond EOD, truncated [ 636.451897][ T1036] loop5: p100 start 10 is beyond EOD, truncated [ 636.458171][ T1036] loop5: p101 start 10 is beyond EOD, truncated [ 636.464722][ T1036] loop5: p102 start 10 is beyond EOD, truncated [ 636.471156][ T1036] loop5: p103 start 10 is beyond EOD, truncated [ 636.477496][ T1036] loop5: p104 start 10 is beyond EOD, truncated [ 636.484013][ T1036] loop5: p105 start 10 is beyond EOD, truncated [ 636.490646][ T1036] loop5: p106 start 10 is beyond EOD, truncated [ 636.497674][ T1036] loop5: p107 start 10 is beyond EOD, truncated [ 636.504416][ T1036] loop5: p108 start 10 is beyond EOD, truncated [ 636.510960][ T1036] loop5: p109 start 10 is beyond EOD, truncated [ 636.517483][ T1036] loop5: p110 start 10 is beyond EOD, truncated [ 636.523863][ T1036] loop5: p111 start 10 is beyond EOD, truncated [ 636.530698][ T1036] loop5: p112 start 10 is beyond EOD, truncated [ 636.537544][ T1036] loop5: p113 start 10 is beyond EOD, truncated [ 636.544524][ T1036] loop5: p114 start 10 is beyond EOD, truncated [ 636.551436][ T1036] loop5: p115 start 10 is beyond EOD, truncated [ 636.557947][ T1036] loop5: p116 start 10 is beyond EOD, truncated [ 636.564559][ T1036] loop5: p117 start 10 is beyond EOD, truncated [ 636.571129][ T1036] loop5: p118 start 10 is beyond EOD, truncated [ 636.577816][ T1036] loop5: p119 start 10 is beyond EOD, truncated [ 636.584369][ T1036] loop5: p120 start 10 is beyond EOD, truncated [ 636.591126][ T1036] loop5: p121 start 10 is beyond EOD, truncated [ 636.597640][ T1036] loop5: p122 start 10 is beyond EOD, truncated [ 636.604749][ T1036] loop5: p123 start 10 is beyond EOD, truncated [ 636.611417][ T1036] loop5: p124 start 10 is beyond EOD, truncated [ 636.617945][ T1036] loop5: p125 start 10 is beyond EOD, truncated [ 636.624333][ T1036] loop5: p126 start 10 is beyond EOD, truncated [ 636.631565][ T1036] loop5: p127 start 10 is beyond EOD, truncated [ 636.638317][ T1036] loop5: p128 start 10 is beyond EOD, truncated [ 636.646044][ T1036] loop5: p129 start 10 is beyond EOD, truncated [ 636.652703][ T1036] loop5: p130 start 10 is beyond EOD, truncated [ 636.659814][ T1036] loop5: p131 start 10 is beyond EOD, truncated [ 636.666493][ T1036] loop5: p132 start 10 is beyond EOD, truncated [ 636.672985][ T1036] loop5: p133 start 10 is beyond EOD, truncated [ 636.679627][ T1036] loop5: p134 start 10 is beyond EOD, truncated [ 636.687374][ T1036] loop5: p135 start 10 is beyond EOD, truncated [ 636.693840][ T1036] loop5: p136 start 10 is beyond EOD, truncated [ 636.700415][ T1036] loop5: p137 start 10 is beyond EOD, truncated [ 636.707135][ T1036] loop5: p138 start 10 is beyond EOD, truncated [ 636.713706][ T1036] loop5: p139 start 10 is beyond EOD, truncated [ 636.720196][ T1036] loop5: p140 start 10 is beyond EOD, truncated [ 636.726537][ T1036] loop5: p141 start 10 is beyond EOD, truncated [ 636.733087][ T1036] loop5: p142 start 10 is beyond EOD, truncated [ 636.739892][ T1036] loop5: p143 start 10 is beyond EOD, truncated [ 636.746876][ T1036] loop5: p144 start 10 is beyond EOD, truncated [ 636.754376][ T1036] loop5: p145 start 10 is beyond EOD, truncated [ 636.761655][ T1036] loop5: p146 start 10 is beyond EOD, truncated [ 636.768517][ T1036] loop5: p147 start 10 is beyond EOD, truncated [ 636.775443][ T1036] loop5: p148 start 10 is beyond EOD, truncated [ 636.782000][ T1036] loop5: p149 start 10 is beyond EOD, truncated [ 636.789730][ T1036] loop5: p150 start 10 is beyond EOD, truncated [ 636.796441][ T1036] loop5: p151 start 10 is beyond EOD, truncated [ 636.803571][ T1036] loop5: p152 start 10 is beyond EOD, truncated [ 636.810277][ T1036] loop5: p153 start 10 is beyond EOD, truncated [ 636.816648][ T1036] loop5: p154 start 10 is beyond EOD, truncated [ 636.823994][ T1036] loop5: p155 start 10 is beyond EOD, truncated [ 636.830366][ T1036] loop5: p156 start 10 is beyond EOD, truncated [ 636.837364][ T1036] loop5: p157 start 10 is beyond EOD, truncated [ 636.843971][ T1036] loop5: p158 start 10 is beyond EOD, truncated [ 636.850948][ T1036] loop5: p159 start 10 is beyond EOD, truncated [ 636.858343][ T1036] loop5: p160 start 10 is beyond EOD, truncated [ 636.865763][ T1036] loop5: p161 start 10 is beyond EOD, truncated [ 636.872605][ T1036] loop5: p162 start 10 is beyond EOD, truncated [ 636.879145][ T1036] loop5: p163 start 10 is beyond EOD, truncated [ 636.886336][ T1036] loop5: p164 start 10 is beyond EOD, truncated [ 636.893597][ T1036] loop5: p165 start 10 is beyond EOD, truncated [ 636.900445][ T1036] loop5: p166 start 10 is beyond EOD, truncated [ 636.907544][ T1036] loop5: p167 start 10 is beyond EOD, truncated [ 636.914428][ T1036] loop5: p168 start 10 is beyond EOD, truncated [ 636.921564][ T1036] loop5: p169 start 10 is beyond EOD, truncated [ 636.928594][ T1036] loop5: p170 start 10 is beyond EOD, truncated [ 636.935806][ T1036] loop5: p171 start 10 is beyond EOD, truncated [ 636.942653][ T1036] loop5: p172 start 10 is beyond EOD, truncated [ 636.949267][ T1036] loop5: p173 start 10 is beyond EOD, truncated [ 636.955680][ T1036] loop5: p174 start 10 is beyond EOD, truncated [ 636.962520][ T1036] loop5: p175 start 10 is beyond EOD, truncated [ 636.969134][ T1036] loop5: p176 start 10 is beyond EOD, truncated [ 636.976134][ T1036] loop5: p177 start 10 is beyond EOD, truncated [ 636.983056][ T1036] loop5: p178 start 10 is beyond EOD, truncated [ 636.990289][ T1036] loop5: p179 start 10 is beyond EOD, truncated [ 636.996848][ T1036] loop5: p180 start 10 is beyond EOD, truncated [ 637.003465][ T1036] loop5: p181 start 10 is beyond EOD, truncated [ 637.010401][ T1036] loop5: p182 start 10 is beyond EOD, truncated [ 637.016966][ T1036] loop5: p183 start 10 is beyond EOD, truncated [ 637.024544][ T1036] loop5: p184 start 10 is beyond EOD, truncated [ 637.031221][ T1036] loop5: p185 start 10 is beyond EOD, truncated [ 637.037870][ T1036] loop5: p186 start 10 is beyond EOD, truncated [ 637.044839][ T1036] loop5: p187 start 10 is beyond EOD, truncated [ 637.052671][ T1036] loop5: p188 start 10 is beyond EOD, truncated [ 637.059324][ T1036] loop5: p189 start 10 is beyond EOD, truncated [ 637.065810][ T1036] loop5: p190 start 10 is beyond EOD, truncated [ 637.072740][ T1036] loop5: p191 start 10 is beyond EOD, truncated [ 637.079376][ T1036] loop5: p192 start 10 is beyond EOD, truncated [ 637.086856][ T1036] loop5: p193 start 10 is beyond EOD, truncated [ 637.094353][ T1036] loop5: p194 start 10 is beyond EOD, truncated [ 637.101843][ T1036] loop5: p195 start 10 is beyond EOD, truncated [ 637.109453][ T1036] loop5: p196 start 10 is beyond EOD, truncated [ 637.116852][ T1036] loop5: p197 start 10 is beyond EOD, truncated [ 637.123705][ T1036] loop5: p198 start 10 is beyond EOD, truncated [ 637.130926][ T1036] loop5: p199 start 10 is beyond EOD, truncated [ 637.137414][ T1036] loop5: p200 start 10 is beyond EOD, truncated [ 637.144627][ T1036] loop5: p201 start 10 is beyond EOD, truncated [ 637.151537][ T1036] loop5: p202 start 10 is beyond EOD, truncated [ 637.158512][ T1036] loop5: p203 start 10 is beyond EOD, truncated [ 637.165459][ T1036] loop5: p204 start 10 is beyond EOD, truncated [ 637.173065][ T1036] loop5: p205 start 10 is beyond EOD, truncated [ 637.180067][ T1036] loop5: p206 start 10 is beyond EOD, truncated [ 637.187543][ T1036] loop5: p207 start 10 is beyond EOD, truncated [ 637.194640][ T1036] loop5: p208 start 10 is beyond EOD, truncated [ 637.202500][ T1036] loop5: p209 start 10 is beyond EOD, truncated [ 637.209375][ T1036] loop5: p210 start 10 is beyond EOD, truncated [ 637.216348][ T1036] loop5: p211 start 10 is beyond EOD, truncated [ 637.223540][ T1036] loop5: p212 start 10 is beyond EOD, truncated [ 637.230503][ T1036] loop5: p213 start 10 is beyond EOD, truncated [ 637.237822][ T1036] loop5: p214 start 10 is beyond EOD, truncated [ 637.245091][ T1036] loop5: p215 start 10 is beyond EOD, truncated [ 637.252512][ T1036] loop5: p216 start 10 is beyond EOD, truncated [ 637.259929][ T1036] loop5: p217 start 10 is beyond EOD, truncated [ 637.266588][ T1036] loop5: p218 start 10 is beyond EOD, truncated [ 637.273645][ T1036] loop5: p219 start 10 is beyond EOD, truncated [ 637.280904][ T1036] loop5: p220 start 10 is beyond EOD, truncated [ 637.288153][ T1036] loop5: p221 start 10 is beyond EOD, truncated [ 637.294757][ T1036] loop5: p222 start 10 is beyond EOD, truncated [ 637.303587][ T1036] loop5: p223 start 10 is beyond EOD, truncated [ 637.310779][ T1036] loop5: p224 start 10 is beyond EOD, truncated [ 637.317630][ T1036] loop5: p225 start 10 is beyond EOD, truncated [ 637.324470][ T1036] loop5: p226 start 10 is beyond EOD, truncated [ 637.331031][ T1036] loop5: p227 start 10 is beyond EOD, truncated [ 637.337954][ T1036] loop5: p228 start 10 is beyond EOD, truncated [ 637.344944][ T1036] loop5: p229 start 10 is beyond EOD, truncated [ 637.351613][ T1036] loop5: p230 start 10 is beyond EOD, truncated [ 637.358975][ T1036] loop5: p231 start 10 is beyond EOD, truncated [ 637.365905][ T1036] loop5: p232 start 10 is beyond EOD, truncated [ 637.372672][ T1036] loop5: p233 start 10 is beyond EOD, truncated [ 637.380600][ T1036] loop5: p234 start 10 is beyond EOD, truncated [ 637.387159][ T1036] loop5: p235 start 10 is beyond EOD, truncated [ 637.393951][ T1036] loop5: p236 start 10 is beyond EOD, truncated [ 637.401247][ T1036] loop5: p237 start 10 is beyond EOD, truncated [ 637.408139][ T1036] loop5: p238 start 10 is beyond EOD, truncated [ 637.414882][ T1036] loop5: p239 start 10 is beyond EOD, truncated [ 637.421727][ T1036] loop5: p240 start 10 is beyond EOD, truncated [ 637.428563][ T1036] loop5: p241 start 10 is beyond EOD, truncated [ 637.435382][ T1036] loop5: p242 start 10 is beyond EOD, truncated [ 637.441942][ T1036] loop5: p243 start 10 is beyond EOD, truncated [ 637.448577][ T1036] loop5: p244 start 10 is beyond EOD, truncated [ 637.455538][ T1036] loop5: p245 start 10 is beyond EOD, truncated [ 637.463375][ T1036] loop5: p246 start 10 is beyond EOD, truncated [ 637.470402][ T1036] loop5: p247 start 10 is beyond EOD, truncated [ 637.477402][ T1036] loop5: p248 start 10 is beyond EOD, truncated [ 637.484044][ T1036] loop5: p249 start 10 is beyond EOD, truncated [ 637.491240][ T1036] loop5: p250 start 10 is beyond EOD, truncated [ 637.498999][ T1036] loop5: p251 start 10 is beyond EOD, truncated [ 637.506623][ T1036] loop5: p252 start 10 is beyond EOD, truncated [ 637.513506][ T1036] loop5: p253 start 10 is beyond EOD, truncated [ 637.521267][ T1036] loop5: p254 start 10 is beyond EOD, truncated 11:27:01 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac00000000000a000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:01 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:01 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x761d7e, 0x44) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB='\x00\x00']) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r2 = gettid() ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000200)=0x1f) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:01 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) preadv2(r3, &(0x7f0000000640)=[{&(0x7f0000000040)=""/203, 0xcb}, {&(0x7f0000000140)=""/231, 0xe7}, {&(0x7f0000000240)=""/6, 0x6}, {&(0x7f0000000300)=""/107, 0x6b}, {&(0x7f0000000380)=""/227, 0xe3}, {&(0x7f0000000480)=""/109, 0x6d}, {&(0x7f0000000500)=""/181, 0xb5}, {&(0x7f00000005c0)=""/65, 0x41}], 0x8, 0x1, 0x94, 0x6) 11:27:01 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000006c00000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:01 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000007887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 637.528251][ T1036] loop5: p255 start 10 is beyond EOD, truncated [ 637.644845][ T8298] loop0: detected capacity change from 0 to 1 [ 637.664579][ T8299] loop1: detected capacity change from 0 to 4 11:27:02 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002001d00", @ANYRES32=0xee01, @ANYBLOB="04009ef9fbeceffc37340100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)="9e60169e99e5c23a1c30a9c2bf486331ce8c43e786f7c4d745036520272f56474ef9f76d3eebb6f2ba3e9333a516c51bcc97990c5cc6636b1d103c3569a648c006f3b191a7acea1f4ff41089d918e04d0002", 0x52, 0x4000000, &(0x7f00000005c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 637.683044][ T8313] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=8313 comm=syz-executor.2 [ 637.701405][ T1036] loop0: p1 p2 p3 p4 [ 637.705940][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 637.705955][ T8299] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 637.712890][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 637.726631][ T1036] loop0: p3 start 117440737 is beyond EOD, truncated [ 637.738836][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 637.756604][ T8315] loop5: detected capacity change from 0 to 1 [ 637.772401][ T8298] loop0: p1 p2 p3 p4 [ 637.776753][ T8298] loop0: p1 start 10 is beyond EOD, truncated [ 637.783411][ T8298] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 637.801991][ T8315] loop5: p1 p2 p3 p4 [ 637.806773][ T8315] loop5: p1 start 10 is beyond EOD, truncated [ 637.813185][ T8315] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 637.824079][ T8315] loop5: p3 start 225 is beyond EOD, truncated [ 637.831566][ T8315] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 637.839635][ T8299] loop1: detected capacity change from 0 to 4 [ 637.866202][ T8298] loop0: p3 start 117440737 is beyond EOD, truncated [ 637.873373][ T8298] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 637.885883][ T8299] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 637.937458][ T8315] loop5: detected capacity change from 0 to 1 [ 637.971742][ T8315] loop5: p1 p2 p3 p4 [ 637.977530][ T8315] loop5: p1 start 10 is beyond EOD, truncated [ 637.984238][ T8315] loop5: p2 size 1073872896 extends beyond EOD, truncated 11:27:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00fdd7247200000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:02 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x1, &(0x7f0000000080)=0x0) ftruncate(r2, 0x81fd) io_submit(r3, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x16000}]) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r3, 0x5, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x2, 0xffffffffffffffff, &(0x7f0000000040)="ad4e65108f8b090a5b8cfedfb480cc1547c61bcb0824d0d63a0124ed7e1b4d9ef2a54b22514cdd8fba2b66a74e63b8837790d75ee0bae90c5da4fbb0b4c486bedb0957295e4784b5b66e7b1528c26e36f7a9d0c2b34546d0798fc6abe710ef3905c8b9579c635eca774c987b37ec7275fc34479515aa89c34a0bff9db480ee534eb651cdb5d752a717103b67612ced8c599d04e837", 0x95, 0x6, 0x0, 0x3, r0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x107e, r1, &(0x7f0000000140)="b9a11a22f4ef191b53a166f39163e8575a2db20f13bb2974b4e7890c3817bc47d2d5c1e04e1394124d98441b8e848a66cb0d0781514adb10d17dadebf6ffc41275c92cb1c098569dda650a3d56ef368e5a5197d08c64f3f5cc6dcb1241a708faabb9ca7328770309455617c68044eac9b3107ad3c5f5d286ff09540674a5a972f8d4a7e4e5bd0212c049a41528c4fb2d4ad7394f39d2159469d5244401bbc35ff44b658b6e11ba7eb94ee6f3c607c419", 0xb0, 0xd6, 0x0, 0x2}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0xff, r1, &(0x7f0000000240)="f02344a3c69f10c1e49c7768caf893943eeefd3e6d439f1f440ed09eeb2c112246a33d127175a940", 0x28, 0x100000000, 0x0, 0x0, r0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x6, 0xfff7, 0xffffffffffffffff, &(0x7f0000000300)="36b0e2d48020cbaae6d18885", 0xc, 0x8001, 0x0, 0x1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5, 0x7, r4, &(0x7f0000000380)="0b6e5351bbf23514bc9c9890cb02b56edbd657c60877efd85a7e613efeaee6d86bac120c3bf8564c53d51290f9d404d0b001be738312d007e0db83180dee360d", 0x40, 0x4, 0x0, 0x2, r1}]) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 638.009821][ T8298] loop0: detected capacity change from 0 to 1 [ 638.020239][ T8315] loop5: p3 start 225 is beyond EOD, truncated [ 638.026630][ T8315] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 638.058700][ T8356] loop1: detected capacity change from 0 to 4 [ 638.080951][ T8356] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 638.101857][ T8298] loop0: p1 p2 p3 p4 11:27:02 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac00000000000f000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 638.106451][ T8298] loop0: p1 start 10 is beyond EOD, truncated [ 638.112966][ T8298] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 638.123576][ T8298] loop0: p3 start 117440737 is beyond EOD, truncated [ 638.130489][ T8298] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 638.139463][ T1036] loop5: p1 p2 p3 p4 [ 638.145524][ T1036] loop5: p1 start 10 is beyond EOD, truncated 11:27:02 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x41093e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x2243010, &(0x7f0000000240)=ANY=[@ANYBLOB='gyd=', @ANYRESHEX=0x0, @ANYBLOB="046a", @ANYRES64, @ANYRESOCT=r2]) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x7408) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)=0x0) ptrace$cont(0x1f, r4, 0x8001, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:02 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/240, 0xf0}], 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r3 = gettid() setpriority(0x0, r3, 0x0) ptrace$setopts(0x4206, r3, 0x3e92349c, 0x20) 11:27:02 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000008887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 638.154191][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 638.163667][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 638.170138][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 638.173936][ T8356] loop1: detected capacity change from 0 to 4 [ 638.185358][ T8356] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 638.223871][ T8379] loop5: detected capacity change from 0 to 1 [ 638.297852][ T1036] loop5: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 638.298088][ T1036] loop5: p1 start 10 is beyond EOD, [ 638.298636][ T8395] loop0: detected capacity change from 0 to 1 [ 638.401290][ T1036] truncated [ 638.417575][ T1036] loop5: p2 size 2 extends beyond EOD, truncated [ 638.425258][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 638.431838][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 638.441664][ T1036] loop5: p5 start 10 is beyond EOD, truncated [ 638.448070][ T1036] loop5: p6 start 10 is beyond EOD, truncated [ 638.452539][ T8395] loop0: p1 p2 p3 p4 [ 638.455406][ T1036] loop5: p7 start 10 is beyond EOD, truncated [ 638.460488][ T8395] loop0: p1 start 10 is beyond EOD, truncated [ 638.466824][ T1036] loop5: p8 start 10 is beyond EOD, truncated [ 638.473278][ T8395] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 638.480156][ T1036] loop5: p9 start 10 is beyond EOD, truncated 11:27:02 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, 0x0, 0x0, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000007400000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:02 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 638.497258][ T1036] loop5: p10 start 10 is beyond EOD, truncated [ 638.503843][ T1036] loop5: p11 start 10 is beyond EOD, truncated [ 638.510801][ T1036] loop5: p12 start 10 is beyond EOD, truncated [ 638.517342][ T1036] loop5: p13 start 10 is beyond EOD, truncated [ 638.524204][ T1036] loop5: p14 start 10 is beyond EOD, truncated [ 638.530801][ T1036] loop5: p15 start 10 is beyond EOD, truncated [ 638.537485][ T1036] loop5: p16 start 10 is beyond EOD, truncated [ 638.539207][ T8395] loop0: p3 start 134217953 is beyond EOD, [ 638.543860][ T1036] loop5: p17 start 10 is beyond EOD, truncated [ 638.543880][ T1036] loop5: p18 start 10 is beyond EOD, [ 638.550152][ T8395] truncated [ 638.550161][ T8395] loop0: p4 size 3657465856 extends beyond EOD, [ 638.556613][ T1036] truncated [ 638.562744][ T8395] truncated [ 638.579256][ T1036] loop5: p19 start 10 is beyond EOD, truncated [ 638.585797][ T1036] loop5: p20 start 10 is beyond EOD, truncated 11:27:02 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000001f80)={0x5c, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 638.592852][ T1036] loop5: p21 start 10 is beyond EOD, truncated [ 638.599991][ T1036] loop5: p22 start 10 is beyond EOD, truncated [ 638.606940][ T1036] loop5: p23 start 10 is beyond EOD, truncated [ 638.614296][ T1036] loop5: p24 start 10 is beyond EOD, truncated [ 638.622494][ T1036] loop5: p25 start 10 is beyond EOD, truncated [ 638.629433][ T1036] loop5: p26 start 10 is beyond EOD, truncated [ 638.636246][ T1036] loop5: p27 start 10 is beyond EOD, truncated [ 638.643177][ T1036] loop5: p28 start 10 is beyond EOD, truncated [ 638.650852][ T1036] loop5: p29 start 10 is beyond EOD, truncated [ 638.657714][ T1036] loop5: p30 start 10 is beyond EOD, truncated [ 638.665842][ T1036] loop5: p31 start 10 is beyond EOD, truncated [ 638.674439][ T1036] loop5: p32 start 10 is beyond EOD, truncated [ 638.681320][ T1036] loop5: p33 start 10 is beyond EOD, truncated [ 638.689784][ T1036] loop5: p34 start 10 is beyond EOD, truncated [ 638.697208][ T1036] loop5: p35 start 10 is beyond EOD, truncated [ 638.706523][ T1036] loop5: p36 start 10 is beyond EOD, truncated [ 638.714890][ T1036] loop5: p37 start 10 is beyond EOD, truncated [ 638.721761][ T1036] loop5: p38 start 10 is beyond EOD, truncated [ 638.729139][ T1036] loop5: p39 start 10 is beyond EOD, truncated [ 638.736513][ T1036] loop5: p40 start 10 is beyond EOD, truncated [ 638.743323][ T1036] loop5: p41 start 10 is beyond EOD, truncated [ 638.750397][ T1036] loop5: p42 start 10 is beyond EOD, truncated [ 638.757183][ T1036] loop5: p43 start 10 is beyond EOD, truncated [ 638.764933][ T1036] loop5: p44 start 10 is beyond EOD, truncated [ 638.772199][ T1036] loop5: p45 start 10 is beyond EOD, truncated [ 638.778807][ T1036] loop5: p46 start 10 is beyond EOD, truncated [ 638.785506][ T1036] loop5: p47 start 10 is beyond EOD, truncated [ 638.792588][ T1036] loop5: p48 start 10 is beyond EOD, truncated [ 638.799029][ T1036] loop5: p49 start 10 is beyond EOD, truncated [ 638.805393][ T1036] loop5: p50 start 10 is beyond EOD, truncated [ 638.811979][ T1036] loop5: p51 start 10 is beyond EOD, truncated [ 638.818845][ T1036] loop5: p52 start 10 is beyond EOD, truncated [ 638.826295][ T1036] loop5: p53 start 10 is beyond EOD, truncated [ 638.834107][ T1036] loop5: p54 start 10 is beyond EOD, truncated [ 638.841163][ T1036] loop5: p55 start 10 is beyond EOD, truncated 11:27:03 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x1, 0x6, 0x81, 0x20, r2}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 638.847804][ T1036] loop5: p56 start 10 is beyond EOD, truncated [ 638.854124][ T1036] loop5: p57 start 10 is beyond EOD, truncated [ 638.860720][ T1036] loop5: p58 start 10 is beyond EOD, truncated [ 638.867225][ T1036] loop5: p59 start 10 is beyond EOD, truncated [ 638.874612][ T1036] loop5: p60 start 10 is beyond EOD, truncated [ 638.882165][ T1036] loop5: p61 start 10 is beyond EOD, truncated [ 638.888721][ T1036] loop5: p62 start 10 is beyond EOD, truncated [ 638.895651][ T1036] loop5: p63 start 10 is beyond EOD, truncated [ 638.902464][ T1036] loop5: p64 start 10 is beyond EOD, truncated [ 638.909431][ T1036] loop5: p65 start 10 is beyond EOD, truncated [ 638.912723][ T8416] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=8416 comm=syz-executor.2 [ 638.916536][ T1036] loop5: p66 start 10 is beyond EOD, truncated [ 638.938832][ T1036] loop5: p67 start 10 is beyond EOD, truncated [ 638.946094][ T1036] loop5: p68 start 10 is beyond EOD, truncated [ 638.953004][ T1036] loop5: p69 start 10 is beyond EOD, truncated [ 638.960162][ T1036] loop5: p70 start 10 is beyond EOD, truncated [ 638.966943][ T1036] loop5: p71 start 10 is beyond EOD, truncated [ 638.974147][ T1036] loop5: p72 start 10 is beyond EOD, truncated [ 638.981107][ T1036] loop5: p73 start 10 is beyond EOD, truncated [ 638.988045][ T1036] loop5: p74 start 10 is beyond EOD, truncated [ 638.994868][ T1036] loop5: p75 start 10 is beyond EOD, truncated [ 639.002144][ T1036] loop5: p76 start 10 is beyond EOD, truncated [ 639.010434][ T1036] loop5: p77 start 10 is beyond EOD, truncated [ 639.017531][ T1036] loop5: p78 start 10 is beyond EOD, truncated [ 639.024180][ T1036] loop5: p79 start 10 is beyond EOD, truncated [ 639.030665][ T1036] loop5: p80 start 10 is beyond EOD, truncated [ 639.037460][ T1036] loop5: p81 start 10 is beyond EOD, truncated [ 639.044218][ T1036] loop5: p82 start 10 is beyond EOD, truncated [ 639.050828][ T1036] loop5: p83 start 10 is beyond EOD, truncated [ 639.057151][ T1036] loop5: p84 start 10 is beyond EOD, truncated [ 639.063849][ T1036] loop5: p85 start 10 is beyond EOD, truncated [ 639.070798][ T1036] loop5: p86 start 10 is beyond EOD, truncated [ 639.078069][ T1036] loop5: p87 start 10 is beyond EOD, truncated [ 639.085767][ T1036] loop5: p88 start 10 is beyond EOD, truncated [ 639.092281][ T1036] loop5: p89 start 10 is beyond EOD, truncated [ 639.099068][ T1036] loop5: p90 start 10 is beyond EOD, truncated [ 639.106179][ T1036] loop5: p91 start 10 is beyond EOD, truncated [ 639.113880][ T1036] loop5: p92 start 10 is beyond EOD, truncated [ 639.120577][ T1036] loop5: p93 start 10 is beyond EOD, truncated [ 639.128119][ T1036] loop5: p94 start 10 is beyond EOD, truncated [ 639.135323][ T1036] loop5: p95 start 10 is beyond EOD, truncated [ 639.142166][ T1036] loop5: p96 start 10 is beyond EOD, truncated 11:27:03 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x13c, r3, 0x200, 0x70bd27, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x81}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x7}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1f}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x9}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x80}, 0x50) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:03 executing program 3: write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x20, 0x1, 0x3}}, 0x14) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = syz_mount_image$nfs4(&(0x7f0000000140), &(0x7f0000000180)='./bus\x00', 0x80000000, 0x5, &(0x7f00000003c0)=[{&(0x7f00000001c0)="9e83beccbee6f87d7bed36737970fa7530302964c1d87cb14277a03718e81ac58a6b70c24d8113555ef2355123ea868416e8f8e3287f127362c38057b6d0fb757955facf7928a53d4f5c330a3db63a3057280b523844947ac4daceda59ba654897d996ff1f2d7ea06046623a3f7a3e58f51339a0ac8df266c0195f87ae8f4bb171598688ed7f1a5f4f6ee7f6b18f64ecc049e886bb29342c8fec425f8092754dbb51c3a062adb6f2053532cc672e6f6be58bece032df2e386090c6d8ab2ad5a7f8cac2ae7af07a40c88bd922", 0xcc, 0xfff}, {&(0x7f0000000300)="b7be84197f12e975b11ff4fb4c62b0586591c43b2cc8ba8f71f6a718c56ce3e789b1989536457eaa8e627c3d5f36b2c1e0ae075489869c2a2e8ebdc1e3403f642dd7612d64ad542c2c32e9c7077d1c3a61c0c9bcdc0cbb4c8cb6601b3a31f6f0c9b8abedf55e3cc38b0913f68fe0a44e2689f5616892f3", 0x77, 0x2}, {&(0x7f0000000840)="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", 0x1000, 0x4}, {&(0x7f0000000380)="55de0ccfbb3ef5149ec6e5741a19e2bce92f43aba2c34015824ea96af1e98b4f1d4c50d369ff939c7d", 0x29, 0x4}, {&(0x7f0000001840)="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", 0x1000, 0x4}], 0x1000000, &(0x7f0000000440)={[{'\x15.&'}], [{@permit_directio}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x63, 0x61, 0xed2b55f3c2fb27b0, 0x37, 0x34, 0x38, 0x66], 0x2d, [0x37, 0x36, 0x30, 0x65], 0x2d, [0x39, 0x61, 0x35, 0x63], 0x2d, [0x33, 0x63, 0x62, 0x64], 0x2d, [0x66, 0x35, 0x37, 0x34, 0x66, 0x37, 0x64, 0x33]}}}]}) openat(r2, &(0x7f0000000480)='./bus\x00', 0x404601, 0x20) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept4$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0xc, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000100)={0x7ff, {0x8, 0x1, 0x8, 0x0, 0x3}}) [ 639.148996][ T1036] loop5: p97 start 10 is beyond EOD, truncated [ 639.155843][ T1036] loop5: p98 start 10 is beyond EOD, truncated [ 639.162111][ T1036] loop5: p99 start 10 is beyond EOD, truncated [ 639.167260][ T8419] loop1: detected capacity change from 0 to 4 [ 639.168630][ T1036] loop5: p100 start 10 is beyond EOD, truncated [ 639.168650][ T1036] loop5: p101 start 10 is beyond EOD, truncated [ 639.168662][ T1036] loop5: p102 start 10 is beyond EOD, truncated [ 639.168673][ T1036] loop5: p103 start 10 is beyond EOD, truncated [ 639.168685][ T1036] loop5: p104 start 10 is beyond EOD, truncated [ 639.209055][ T1036] loop5: p105 start 10 is beyond EOD, truncated [ 639.209569][ T8419] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 639.215903][ T1036] loop5: p106 start 10 is beyond EOD, truncated [ 639.215929][ T1036] loop5: p107 start 10 is beyond EOD, truncated [ 639.240954][ T1036] loop5: p108 start 10 is beyond EOD, truncated [ 639.247292][ T1036] loop5: p109 start 10 is beyond EOD, truncated [ 639.253699][ T1036] loop5: p110 start 10 is beyond EOD, truncated [ 639.260231][ T1036] loop5: p111 start 10 is beyond EOD, truncated [ 639.267404][ T1036] loop5: p112 start 10 is beyond EOD, truncated [ 639.274263][ T1036] loop5: p113 start 10 is beyond EOD, truncated [ 639.281151][ T1036] loop5: p114 start 10 is beyond EOD, truncated [ 639.288521][ T1036] loop5: p115 start 10 is beyond EOD, truncated [ 639.295562][ T1036] loop5: p116 start 10 is beyond EOD, truncated [ 639.302927][ T1036] loop5: p117 start 10 is beyond EOD, truncated [ 639.309852][ T1036] loop5: p118 start 10 is beyond EOD, truncated [ 639.317174][ T1036] loop5: p119 start 10 is beyond EOD, truncated [ 639.324044][ T1036] loop5: p120 start 10 is beyond EOD, truncated [ 639.331800][ T1036] loop5: p121 start 10 is beyond EOD, truncated [ 639.339045][ T1036] loop5: p122 start 10 is beyond EOD, truncated [ 639.346828][ T1036] loop5: p123 start 10 is beyond EOD, truncated [ 639.353882][ T1036] loop5: p124 start 10 is beyond EOD, truncated [ 639.361731][ T1036] loop5: p125 start 10 is beyond EOD, truncated [ 639.368474][ T1036] loop5: p126 start 10 is beyond EOD, truncated [ 639.375537][ T1036] loop5: p127 start 10 is beyond EOD, truncated [ 639.382913][ T1036] loop5: p128 start 10 is beyond EOD, truncated [ 639.389802][ T1036] loop5: p129 start 10 is beyond EOD, truncated [ 639.396623][ T1036] loop5: p130 start 10 is beyond EOD, truncated [ 639.405348][ T1036] loop5: p131 start 10 is beyond EOD, truncated [ 639.412610][ T1036] loop5: p132 start 10 is beyond EOD, truncated [ 639.419531][ T1036] loop5: p133 start 10 is beyond EOD, truncated [ 639.426851][ T1036] loop5: p134 start 10 is beyond EOD, truncated [ 639.434295][ T1036] loop5: p135 start 10 is beyond EOD, truncated [ 639.441397][ T1036] loop5: p136 start 10 is beyond EOD, truncated [ 639.448463][ T1036] loop5: p137 start 10 is beyond EOD, truncated [ 639.455428][ T1036] loop5: p138 start 10 is beyond EOD, truncated [ 639.462195][ T1036] loop5: p139 start 10 is beyond EOD, truncated [ 639.469191][ T1036] loop5: p140 start 10 is beyond EOD, truncated [ 639.476639][ T1036] loop5: p141 start 10 is beyond EOD, truncated [ 639.483252][ T1036] loop5: p142 start 10 is beyond EOD, truncated [ 639.490232][ T1036] loop5: p143 start 10 is beyond EOD, truncated [ 639.496914][ T1036] loop5: p144 start 10 is beyond EOD, truncated [ 639.503332][ T1036] loop5: p145 start 10 is beyond EOD, truncated [ 639.510220][ T1036] loop5: p146 start 10 is beyond EOD, truncated [ 639.517773][ T1036] loop5: p147 start 10 is beyond EOD, truncated [ 639.525066][ T1036] loop5: p148 start 10 is beyond EOD, truncated [ 639.532599][ T1036] loop5: p149 start 10 is beyond EOD, truncated [ 639.539784][ T1036] loop5: p150 start 10 is beyond EOD, truncated [ 639.546595][ T1036] loop5: p151 start 10 is beyond EOD, truncated [ 639.553183][ T1036] loop5: p152 start 10 is beyond EOD, truncated [ 639.560109][ T1036] loop5: p153 start 10 is beyond EOD, truncated [ 639.566766][ T1036] loop5: p154 start 10 is beyond EOD, truncated [ 639.573365][ T1036] loop5: p155 start 10 is beyond EOD, truncated [ 639.580265][ T1036] loop5: p156 start 10 is beyond EOD, truncated [ 639.587340][ T1036] loop5: p157 start 10 is beyond EOD, truncated [ 639.594051][ T1036] loop5: p158 start 10 is beyond EOD, truncated [ 639.600409][ T1036] loop5: p159 start 10 is beyond EOD, truncated [ 639.607189][ T1036] loop5: p160 start 10 is beyond EOD, truncated [ 639.614088][ T1036] loop5: p161 start 10 is beyond EOD, truncated [ 639.621721][ T1036] loop5: p162 start 10 is beyond EOD, truncated [ 639.626556][ T8436] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=8436 comm=syz-executor.2 [ 639.628640][ T1036] loop5: p163 start 10 is beyond EOD, truncated [ 639.650254][ T1036] loop5: p164 start 10 is beyond EOD, truncated [ 639.656703][ T1036] loop5: p165 start 10 is beyond EOD, truncated [ 639.663326][ T1036] loop5: p166 start 10 is beyond EOD, truncated [ 639.670153][ T1036] loop5: p167 start 10 is beyond EOD, truncated [ 639.679194][ T1036] loop5: p168 start 10 is beyond EOD, truncated [ 639.687691][ T1036] loop5: p169 start 10 is beyond EOD, truncated [ 639.694678][ T1036] loop5: p170 start 10 is beyond EOD, truncated [ 639.701465][ T1036] loop5: p171 start 10 is beyond EOD, truncated [ 639.710134][ T1036] loop5: p172 start 10 is beyond EOD, truncated [ 639.717035][ T1036] loop5: p173 start 10 is beyond EOD, truncated [ 639.724068][ T1036] loop5: p174 start 10 is beyond EOD, truncated [ 639.732577][ T1036] loop5: p175 start 10 is beyond EOD, truncated [ 639.740332][ T1036] loop5: p176 start 10 is beyond EOD, truncated [ 639.747088][ T1036] loop5: p177 start 10 is beyond EOD, truncated [ 639.753956][ T1036] loop5: p178 start 10 is beyond EOD, truncated [ 639.760433][ T1036] loop5: p179 start 10 is beyond EOD, truncated [ 639.767479][ T1036] loop5: p180 start 10 is beyond EOD, truncated [ 639.774617][ T1036] loop5: p181 start 10 is beyond EOD, truncated [ 639.784653][ T1036] loop5: p182 start 10 is beyond EOD, truncated [ 639.793698][ T1036] loop5: p183 start 10 is beyond EOD, truncated [ 639.800658][ T1036] loop5: p184 start 10 is beyond EOD, truncated [ 639.809097][ T1036] loop5: p185 start 10 is beyond EOD, truncated [ 639.815919][ T1036] loop5: p186 start 10 is beyond EOD, truncated [ 639.822833][ T1036] loop5: p187 start 10 is beyond EOD, truncated [ 639.829557][ T1036] loop5: p188 start 10 is beyond EOD, truncated [ 639.836486][ T1036] loop5: p189 start 10 is beyond EOD, truncated [ 639.844580][ T1036] loop5: p190 start 10 is beyond EOD, truncated [ 639.851761][ T1036] loop5: p191 start 10 is beyond EOD, truncated [ 639.859208][ T1036] loop5: p192 start 10 is beyond EOD, truncated [ 639.866903][ T1036] loop5: p193 start 10 is beyond EOD, truncated [ 639.874387][ T1036] loop5: p194 start 10 is beyond EOD, truncated [ 639.881065][ T1036] loop5: p195 start 10 is beyond EOD, truncated [ 639.888439][ T1036] loop5: p196 start 10 is beyond EOD, truncated [ 639.895218][ T1036] loop5: p197 start 10 is beyond EOD, truncated [ 639.901888][ T1036] loop5: p198 start 10 is beyond EOD, truncated [ 639.909315][ T1036] loop5: p199 start 10 is beyond EOD, truncated [ 639.916202][ T1036] loop5: p200 start 10 is beyond EOD, truncated [ 639.924164][ T1036] loop5: p201 start 10 is beyond EOD, truncated [ 639.931516][ T1036] loop5: p202 start 10 is beyond EOD, truncated [ 639.939012][ T1036] loop5: p203 start 10 is beyond EOD, truncated [ 639.946903][ T1036] loop5: p204 start 10 is beyond EOD, truncated [ 639.954091][ T1036] loop5: p205 start 10 is beyond EOD, truncated [ 639.961303][ T1036] loop5: p206 start 10 is beyond EOD, truncated [ 639.969747][ T1036] loop5: p207 start 10 is beyond EOD, truncated [ 639.977942][ T1036] loop5: p208 start 10 is beyond EOD, truncated [ 639.985143][ T1036] loop5: p209 start 10 is beyond EOD, truncated [ 639.993030][ T1036] loop5: p210 start 10 is beyond EOD, truncated [ 639.999671][ T1036] loop5: p211 start 10 is beyond EOD, truncated [ 640.006009][ T1036] loop5: p212 start 10 is beyond EOD, truncated [ 640.012845][ T1036] loop5: p213 start 10 is beyond EOD, truncated [ 640.019659][ T1036] loop5: p214 start 10 is beyond EOD, truncated [ 640.026169][ T1036] loop5: p215 start 10 is beyond EOD, truncated [ 640.033759][ T1036] loop5: p216 start 10 is beyond EOD, truncated [ 640.041723][ T1036] loop5: p217 start 10 is beyond EOD, truncated [ 640.048992][ T1036] loop5: p218 start 10 is beyond EOD, truncated [ 640.056584][ T1036] loop5: p219 start 10 is beyond EOD, truncated [ 640.063932][ T1036] loop5: p220 start 10 is beyond EOD, truncated [ 640.071325][ T1036] loop5: p221 start 10 is beyond EOD, truncated [ 640.078780][ T1036] loop5: p222 start 10 is beyond EOD, truncated [ 640.086114][ T1036] loop5: p223 start 10 is beyond EOD, truncated [ 640.094230][ T1036] loop5: p224 start 10 is beyond EOD, truncated [ 640.101233][ T1036] loop5: p225 start 10 is beyond EOD, truncated [ 640.108617][ T1036] loop5: p226 start 10 is beyond EOD, truncated [ 640.115220][ T1036] loop5: p227 start 10 is beyond EOD, truncated [ 640.123826][ T1036] loop5: p228 start 10 is beyond EOD, truncated [ 640.132934][ T1036] loop5: p229 start 10 is beyond EOD, truncated [ 640.140117][ T1036] loop5: p230 start 10 is beyond EOD, truncated [ 640.147140][ T1036] loop5: p231 start 10 is beyond EOD, truncated [ 640.154452][ T1036] loop5: p232 start 10 is beyond EOD, truncated [ 640.162460][ T1036] loop5: p233 start 10 is beyond EOD, truncated [ 640.169700][ T1036] loop5: p234 start 10 is beyond EOD, truncated [ 640.176865][ T1036] loop5: p235 start 10 is beyond EOD, truncated [ 640.184095][ T1036] loop5: p236 start 10 is beyond EOD, truncated [ 640.190864][ T1036] loop5: p237 start 10 is beyond EOD, truncated [ 640.197781][ T1036] loop5: p238 start 10 is beyond EOD, truncated [ 640.205181][ T1036] loop5: p239 start 10 is beyond EOD, truncated [ 640.212022][ T1036] loop5: p240 start 10 is beyond EOD, truncated [ 640.218991][ T1036] loop5: p241 start 10 is beyond EOD, truncated [ 640.226304][ T1036] loop5: p242 start 10 is beyond EOD, truncated [ 640.233692][ T1036] loop5: p243 start 10 is beyond EOD, truncated [ 640.241016][ T1036] loop5: p244 start 10 is beyond EOD, truncated [ 640.247854][ T1036] loop5: p245 start 10 is beyond EOD, truncated [ 640.254269][ T1036] loop5: p246 start 10 is beyond EOD, truncated [ 640.261621][ T1036] loop5: p247 start 10 is beyond EOD, truncated [ 640.269261][ T1036] loop5: p248 start 10 is beyond EOD, truncated [ 640.276713][ T1036] loop5: p249 start 10 is beyond EOD, truncated [ 640.284716][ T1036] loop5: p250 start 10 is beyond EOD, truncated [ 640.292637][ T1036] loop5: p251 start 10 is beyond EOD, truncated [ 640.299226][ T1036] loop5: p252 start 10 is beyond EOD, truncated 11:27:03 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, 0x0, 0x0, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) [ 640.305876][ T1036] loop5: p253 start 10 is beyond EOD, truncated [ 640.312655][ T1036] loop5: p254 start 10 is beyond EOD, truncated [ 640.319890][ T1036] loop5: p255 start 10 is beyond EOD, truncated [ 640.333588][ T8379] loop5: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 640.333798][ T8379] loop5: p1 start 10 is beyond EOD, truncated [ 640.443515][ T8379] loop5: p2 size 2 extends beyond EOD, truncated [ 640.452731][ T8379] loop5: p3 start 225 is beyond EOD, truncated [ 640.460139][ T8379] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 640.469675][ T8379] loop5: p5 start 10 is beyond EOD, truncated [ 640.478519][ T8379] loop5: p6 start 10 is beyond EOD, truncated [ 640.485913][ T8379] loop5: p7 start 10 is beyond EOD, truncated [ 640.493640][ T8379] loop5: p8 start 10 is beyond EOD, truncated [ 640.501776][ T8379] loop5: p9 start 10 is beyond EOD, truncated [ 640.508733][ T8379] loop5: p10 start 10 is beyond EOD, truncated [ 640.517290][ T8379] loop5: p11 start 10 is beyond EOD, truncated [ 640.525231][ T8379] loop5: p12 start 10 is beyond EOD, truncated [ 640.532713][ T8379] loop5: p13 start 10 is beyond EOD, truncated [ 640.539607][ T8379] loop5: p14 start 10 is beyond EOD, truncated [ 640.548797][ T8379] loop5: p15 start 10 is beyond EOD, truncated [ 640.556418][ T8379] loop5: p16 start 10 is beyond EOD, truncated [ 640.564019][ T8379] loop5: p17 start 10 is beyond EOD, truncated [ 640.571303][ T8379] loop5: p18 start 10 is beyond EOD, truncated [ 640.578007][ T8379] loop5: p19 start 10 is beyond EOD, truncated [ 640.584821][ T8379] loop5: p20 start 10 is beyond EOD, truncated [ 640.593275][ T8379] loop5: p21 start 10 is beyond EOD, truncated [ 640.600203][ T8379] loop5: p22 start 10 is beyond EOD, truncated [ 640.608075][ T8379] loop5: p23 start 10 is beyond EOD, truncated [ 640.616533][ T8379] loop5: p24 start 10 is beyond EOD, truncated [ 640.623603][ T8379] loop5: p25 start 10 is beyond EOD, truncated [ 640.630718][ T8379] loop5: p26 start 10 is beyond EOD, truncated [ 640.638850][ T8379] loop5: p27 start 10 is beyond EOD, truncated [ 640.647276][ T8379] loop5: p28 start 10 is beyond EOD, truncated [ 640.654989][ T8379] loop5: p29 start 10 is beyond EOD, truncated [ 640.663438][ T8379] loop5: p30 start 10 is beyond EOD, truncated [ 640.671375][ T8379] loop5: p31 start 10 is beyond EOD, truncated [ 640.680254][ T8379] loop5: p32 start 10 is beyond EOD, truncated [ 640.687107][ T8379] loop5: p33 start 10 is beyond EOD, truncated [ 640.694657][ T8379] loop5: p34 start 10 is beyond EOD, truncated [ 640.701385][ T8379] loop5: p35 start 10 is beyond EOD, truncated [ 640.709303][ T8379] loop5: p36 start 10 is beyond EOD, truncated [ 640.715805][ T8379] loop5: p37 start 10 is beyond EOD, truncated [ 640.723273][ T8379] loop5: p38 start 10 is beyond EOD, truncated [ 640.730863][ T8379] loop5: p39 start 10 is beyond EOD, truncated [ 640.738449][ T8379] loop5: p40 start 10 is beyond EOD, truncated [ 640.745913][ T8379] loop5: p41 start 10 is beyond EOD, truncated [ 640.754543][ T8379] loop5: p42 start 10 is beyond EOD, truncated [ 640.760738][ T8379] loop5: p43 start 10 is beyond EOD, truncated [ 640.767852][ T8379] loop5: p44 start 10 is beyond EOD, truncated [ 640.775255][ T8379] loop5: p45 start 10 is beyond EOD, truncated [ 640.782536][ T8379] loop5: p46 start 10 is beyond EOD, truncated [ 640.789626][ T8379] loop5: p47 start 10 is beyond EOD, truncated [ 640.797333][ T8379] loop5: p48 start 10 is beyond EOD, truncated [ 640.804524][ T8379] loop5: p49 start 10 is beyond EOD, truncated [ 640.811783][ T8379] loop5: p50 start 10 is beyond EOD, truncated [ 640.818722][ T8379] loop5: p51 start 10 is beyond EOD, truncated [ 640.825664][ T8379] loop5: p52 start 10 is beyond EOD, truncated [ 640.834803][ T8379] loop5: p53 start 10 is beyond EOD, truncated [ 640.842560][ T8379] loop5: p54 start 10 is beyond EOD, truncated [ 640.849567][ T8379] loop5: p55 start 10 is beyond EOD, truncated [ 640.857494][ T8379] loop5: p56 start 10 is beyond EOD, truncated [ 640.865289][ T8379] loop5: p57 start 10 is beyond EOD, truncated [ 640.872877][ T8379] loop5: p58 start 10 is beyond EOD, truncated [ 640.879547][ T8379] loop5: p59 start 10 is beyond EOD, truncated [ 640.886743][ T8379] loop5: p60 start 10 is beyond EOD, truncated [ 640.894944][ T8379] loop5: p61 start 10 is beyond EOD, truncated [ 640.904362][ T8379] loop5: p62 start 10 is beyond EOD, truncated [ 640.912566][ T8379] loop5: p63 start 10 is beyond EOD, truncated [ 640.919527][ T8379] loop5: p64 start 10 is beyond EOD, truncated [ 640.926631][ T8379] loop5: p65 start 10 is beyond EOD, truncated [ 640.934836][ T8379] loop5: p66 start 10 is beyond EOD, truncated [ 640.943806][ T8379] loop5: p67 start 10 is beyond EOD, truncated [ 640.950940][ T8379] loop5: p68 start 10 is beyond EOD, truncated [ 640.957684][ T8379] loop5: p69 start 10 is beyond EOD, truncated [ 640.965526][ T8379] loop5: p70 start 10 is beyond EOD, truncated [ 640.972246][ T8379] loop5: p71 start 10 is beyond EOD, truncated [ 640.978848][ T8379] loop5: p72 start 10 is beyond EOD, truncated [ 640.987364][ T8379] loop5: p73 start 10 is beyond EOD, truncated [ 640.996372][ T8379] loop5: p74 start 10 is beyond EOD, truncated [ 641.003580][ T8379] loop5: p75 start 10 is beyond EOD, truncated [ 641.010662][ T8379] loop5: p76 start 10 is beyond EOD, truncated [ 641.017750][ T8379] loop5: p77 start 10 is beyond EOD, truncated [ 641.025336][ T8379] loop5: p78 start 10 is beyond EOD, truncated [ 641.032017][ T8379] loop5: p79 start 10 is beyond EOD, truncated [ 641.040237][ T8379] loop5: p80 start 10 is beyond EOD, truncated [ 641.048743][ T8379] loop5: p81 start 10 is beyond EOD, truncated [ 641.057054][ T8379] loop5: p82 start 10 is beyond EOD, truncated [ 641.065208][ T8379] loop5: p83 start 10 is beyond EOD, truncated [ 641.072068][ T8379] loop5: p84 start 10 is beyond EOD, truncated [ 641.079732][ T8379] loop5: p85 start 10 is beyond EOD, truncated [ 641.086900][ T8379] loop5: p86 start 10 is beyond EOD, truncated [ 641.094063][ T8379] loop5: p87 start 10 is beyond EOD, truncated [ 641.101293][ T8379] loop5: p88 start 10 is beyond EOD, truncated [ 641.108550][ T8379] loop5: p89 start 10 is beyond EOD, truncated [ 641.115797][ T8379] loop5: p90 start 10 is beyond EOD, truncated [ 641.122989][ T8379] loop5: p91 start 10 is beyond EOD, truncated [ 641.129489][ T8379] loop5: p92 start 10 is beyond EOD, truncated [ 641.137176][ T8379] loop5: p93 start 10 is beyond EOD, truncated [ 641.143799][ T8379] loop5: p94 start 10 is beyond EOD, truncated [ 641.150234][ T8379] loop5: p95 start 10 is beyond EOD, truncated [ 641.156456][ T8379] loop5: p96 start 10 is beyond EOD, truncated [ 641.164032][ T8379] loop5: p97 start 10 is beyond EOD, truncated [ 641.170767][ T8379] loop5: p98 start 10 is beyond EOD, truncated [ 641.178162][ T8379] loop5: p99 start 10 is beyond EOD, truncated [ 641.185374][ T8379] loop5: p100 start 10 is beyond EOD, truncated [ 641.192184][ T8379] loop5: p101 start 10 is beyond EOD, truncated [ 641.198932][ T8379] loop5: p102 start 10 is beyond EOD, truncated [ 641.206800][ T8379] loop5: p103 start 10 is beyond EOD, truncated [ 641.213899][ T8379] loop5: p104 start 10 is beyond EOD, truncated [ 641.222552][ T8379] loop5: p105 start 10 is beyond EOD, truncated [ 641.229691][ T8379] loop5: p106 start 10 is beyond EOD, truncated [ 641.237664][ T8379] loop5: p107 start 10 is beyond EOD, truncated [ 641.245661][ T8379] loop5: p108 start 10 is beyond EOD, truncated [ 641.254152][ T8379] loop5: p109 start 10 is beyond EOD, truncated [ 641.261047][ T8379] loop5: p110 start 10 is beyond EOD, truncated [ 641.267592][ T8379] loop5: p111 start 10 is beyond EOD, truncated [ 641.274123][ T8379] loop5: p112 start 10 is beyond EOD, truncated [ 641.280422][ T8379] loop5: p113 start 10 is beyond EOD, truncated [ 641.287718][ T8379] loop5: p114 start 10 is beyond EOD, truncated [ 641.295747][ T8379] loop5: p115 start 10 is beyond EOD, truncated [ 641.303588][ T8379] loop5: p116 start 10 is beyond EOD, truncated [ 641.310627][ T8379] loop5: p117 start 10 is beyond EOD, truncated [ 641.317608][ T8379] loop5: p118 start 10 is beyond EOD, truncated [ 641.325407][ T8379] loop5: p119 start 10 is beyond EOD, truncated [ 641.332360][ T8379] loop5: p120 start 10 is beyond EOD, truncated [ 641.339352][ T8379] loop5: p121 start 10 is beyond EOD, truncated [ 641.346626][ T8379] loop5: p122 start 10 is beyond EOD, truncated [ 641.353813][ T8379] loop5: p123 start 10 is beyond EOD, truncated [ 641.361372][ T8379] loop5: p124 start 10 is beyond EOD, truncated [ 641.368574][ T8379] loop5: p125 start 10 is beyond EOD, truncated [ 641.375888][ T8379] loop5: p126 start 10 is beyond EOD, truncated [ 641.383600][ T8379] loop5: p127 start 10 is beyond EOD, truncated [ 641.390704][ T8379] loop5: p128 start 10 is beyond EOD, truncated [ 641.399725][ T8379] loop5: p129 start 10 is beyond EOD, truncated [ 641.408175][ T8379] loop5: p130 start 10 is beyond EOD, truncated [ 641.416090][ T8379] loop5: p131 start 10 is beyond EOD, truncated [ 641.426693][ T8379] loop5: p132 start 10 is beyond EOD, truncated [ 641.434702][ T8379] loop5: p133 start 10 is beyond EOD, truncated [ 641.442897][ T8379] loop5: p134 start 10 is beyond EOD, truncated [ 641.452633][ T8379] loop5: p135 start 10 is beyond EOD, truncated [ 641.459800][ T8379] loop5: p136 start 10 is beyond EOD, truncated [ 641.467192][ T8379] loop5: p137 start 10 is beyond EOD, truncated [ 641.475340][ T8379] loop5: p138 start 10 is beyond EOD, truncated [ 641.482871][ T8379] loop5: p139 start 10 is beyond EOD, truncated [ 641.489868][ T8379] loop5: p140 start 10 is beyond EOD, truncated [ 641.497917][ T8379] loop5: p141 start 10 is beyond EOD, truncated [ 641.505204][ T8379] loop5: p142 start 10 is beyond EOD, truncated [ 641.513034][ T8379] loop5: p143 start 10 is beyond EOD, truncated [ 641.519638][ T8379] loop5: p144 start 10 is beyond EOD, truncated [ 641.527473][ T8379] loop5: p145 start 10 is beyond EOD, truncated [ 641.534465][ T8379] loop5: p146 start 10 is beyond EOD, truncated [ 641.542001][ T8379] loop5: p147 start 10 is beyond EOD, truncated [ 641.548815][ T8379] loop5: p148 start 10 is beyond EOD, truncated [ 641.556566][ T8379] loop5: p149 start 10 is beyond EOD, truncated [ 641.563966][ T8379] loop5: p150 start 10 is beyond EOD, truncated [ 641.571144][ T8379] loop5: p151 start 10 is beyond EOD, truncated [ 641.579084][ T8379] loop5: p152 start 10 is beyond EOD, truncated [ 641.586477][ T8379] loop5: p153 start 10 is beyond EOD, truncated [ 641.594127][ T8379] loop5: p154 start 10 is beyond EOD, truncated [ 641.602596][ T8379] loop5: p155 start 10 is beyond EOD, truncated [ 641.609398][ T8379] loop5: p156 start 10 is beyond EOD, truncated [ 641.616159][ T8379] loop5: p157 start 10 is beyond EOD, truncated [ 641.623617][ T8379] loop5: p158 start 10 is beyond EOD, truncated [ 641.630784][ T8379] loop5: p159 start 10 is beyond EOD, truncated [ 641.638165][ T8379] loop5: p160 start 10 is beyond EOD, truncated [ 641.645227][ T8379] loop5: p161 start 10 is beyond EOD, truncated [ 641.654031][ T8379] loop5: p162 start 10 is beyond EOD, truncated [ 641.661383][ T8379] loop5: p163 start 10 is beyond EOD, truncated [ 641.668507][ T8379] loop5: p164 start 10 is beyond EOD, truncated [ 641.675365][ T8379] loop5: p165 start 10 is beyond EOD, truncated [ 641.683164][ T8379] loop5: p166 start 10 is beyond EOD, truncated [ 641.690586][ T8379] loop5: p167 start 10 is beyond EOD, truncated [ 641.697652][ T8379] loop5: p168 start 10 is beyond EOD, truncated [ 641.704320][ T8379] loop5: p169 start 10 is beyond EOD, truncated [ 641.711936][ T8379] loop5: p170 start 10 is beyond EOD, truncated [ 641.720099][ T8379] loop5: p171 start 10 is beyond EOD, truncated [ 641.728545][ T8379] loop5: p172 start 10 is beyond EOD, truncated [ 641.736457][ T8379] loop5: p173 start 10 is beyond EOD, truncated [ 641.742855][ T8379] loop5: p174 start 10 is beyond EOD, truncated [ 641.750415][ T8379] loop5: p175 start 10 is beyond EOD, truncated [ 641.758016][ T8379] loop5: p176 start 10 is beyond EOD, truncated [ 641.764980][ T8379] loop5: p177 start 10 is beyond EOD, truncated [ 641.771950][ T8379] loop5: p178 start 10 is beyond EOD, truncated [ 641.778872][ T8379] loop5: p179 start 10 is beyond EOD, truncated [ 641.785795][ T8379] loop5: p180 start 10 is beyond EOD, truncated [ 641.792622][ T8379] loop5: p181 start 10 is beyond EOD, truncated [ 641.799958][ T8379] loop5: p182 start 10 is beyond EOD, truncated [ 641.807166][ T8379] loop5: p183 start 10 is beyond EOD, truncated [ 641.814394][ T8379] loop5: p184 start 10 is beyond EOD, truncated [ 641.821088][ T8379] loop5: p185 start 10 is beyond EOD, truncated [ 641.830120][ T8379] loop5: p186 start 10 is beyond EOD, truncated [ 641.837782][ T8379] loop5: p187 start 10 is beyond EOD, truncated [ 641.846229][ T8379] loop5: p188 start 10 is beyond EOD, truncated [ 641.853829][ T8379] loop5: p189 start 10 is beyond EOD, truncated [ 641.861245][ T8379] loop5: p190 start 10 is beyond EOD, truncated [ 641.868784][ T8379] loop5: p191 start 10 is beyond EOD, truncated [ 641.875327][ T8379] loop5: p192 start 10 is beyond EOD, truncated [ 641.882775][ T8379] loop5: p193 start 10 is beyond EOD, truncated [ 641.890302][ T8379] loop5: p194 start 10 is beyond EOD, truncated [ 641.897137][ T8379] loop5: p195 start 10 is beyond EOD, truncated [ 641.905222][ T8379] loop5: p196 start 10 is beyond EOD, truncated [ 641.912180][ T8379] loop5: p197 start 10 is beyond EOD, truncated [ 641.920128][ T8379] loop5: p198 start 10 is beyond EOD, truncated [ 641.927833][ T8379] loop5: p199 start 10 is beyond EOD, truncated [ 641.934534][ T8379] loop5: p200 start 10 is beyond EOD, truncated [ 641.941375][ T8379] loop5: p201 start 10 is beyond EOD, truncated [ 641.948470][ T8379] loop5: p202 start 10 is beyond EOD, truncated [ 641.961368][ T8379] loop5: p203 start 10 is beyond EOD, truncated [ 641.969164][ T8379] loop5: p204 start 10 is beyond EOD, truncated [ 641.976145][ T8379] loop5: p205 start 10 is beyond EOD, truncated [ 641.982585][ T8379] loop5: p206 start 10 is beyond EOD, truncated [ 641.990005][ T8379] loop5: p207 start 10 is beyond EOD, truncated [ 641.996648][ T8379] loop5: p208 start 10 is beyond EOD, truncated [ 642.003370][ T8379] loop5: p209 start 10 is beyond EOD, truncated [ 642.009898][ T8379] loop5: p210 start 10 is beyond EOD, truncated [ 642.016684][ T8379] loop5: p211 start 10 is beyond EOD, truncated [ 642.024363][ T8379] loop5: p212 start 10 is beyond EOD, truncated [ 642.031088][ T8379] loop5: p213 start 10 is beyond EOD, truncated [ 642.038561][ T8379] loop5: p214 start 10 is beyond EOD, truncated [ 642.045278][ T8379] loop5: p215 start 10 is beyond EOD, truncated [ 642.052506][ T8379] loop5: p216 start 10 is beyond EOD, truncated [ 642.059516][ T8379] loop5: p217 start 10 is beyond EOD, truncated [ 642.067308][ T8379] loop5: p218 start 10 is beyond EOD, truncated [ 642.074599][ T8379] loop5: p219 start 10 is beyond EOD, truncated [ 642.081422][ T8379] loop5: p220 start 10 is beyond EOD, truncated [ 642.089136][ T8379] loop5: p221 start 10 is beyond EOD, truncated [ 642.096620][ T8379] loop5: p222 start 10 is beyond EOD, truncated [ 642.103495][ T8379] loop5: p223 start 10 is beyond EOD, truncated [ 642.110298][ T8379] loop5: p224 start 10 is beyond EOD, truncated [ 642.117923][ T8379] loop5: p225 start 10 is beyond EOD, truncated [ 642.125100][ T8379] loop5: p226 start 10 is beyond EOD, truncated [ 642.132127][ T8379] loop5: p227 start 10 is beyond EOD, truncated [ 642.139976][ T8379] loop5: p228 start 10 is beyond EOD, truncated [ 642.148277][ T8379] loop5: p229 start 10 is beyond EOD, truncated [ 642.155495][ T8379] loop5: p230 start 10 is beyond EOD, truncated [ 642.163232][ T8379] loop5: p231 start 10 is beyond EOD, truncated [ 642.171195][ T8379] loop5: p232 start 10 is beyond EOD, truncated [ 642.179547][ T8379] loop5: p233 start 10 is beyond EOD, truncated [ 642.187413][ T8379] loop5: p234 start 10 is beyond EOD, truncated [ 642.194643][ T8379] loop5: p235 start 10 is beyond EOD, truncated [ 642.203239][ T8379] loop5: p236 start 10 is beyond EOD, truncated [ 642.210511][ T8379] loop5: p237 start 10 is beyond EOD, truncated [ 642.217566][ T8379] loop5: p238 start 10 is beyond EOD, truncated [ 642.224627][ T8379] loop5: p239 start 10 is beyond EOD, truncated [ 642.233029][ T8379] loop5: p240 start 10 is beyond EOD, truncated [ 642.240178][ T8379] loop5: p241 start 10 is beyond EOD, truncated [ 642.248278][ T8379] loop5: p242 start 10 is beyond EOD, truncated [ 642.255965][ T8379] loop5: p243 start 10 is beyond EOD, truncated [ 642.262608][ T8379] loop5: p244 start 10 is beyond EOD, truncated [ 642.270306][ T8379] loop5: p245 start 10 is beyond EOD, truncated [ 642.276744][ T8379] loop5: p246 start 10 is beyond EOD, truncated [ 642.283475][ T8379] loop5: p247 start 10 is beyond EOD, truncated [ 642.290898][ T8379] loop5: p248 start 10 is beyond EOD, truncated [ 642.297941][ T8379] loop5: p249 start 10 is beyond EOD, truncated [ 642.306368][ T8379] loop5: p250 start 10 is beyond EOD, truncated [ 642.314141][ T8379] loop5: p251 start 10 is beyond EOD, truncated [ 642.322618][ T8379] loop5: p252 start 10 is beyond EOD, truncated [ 642.329789][ T8379] loop5: p253 start 10 is beyond EOD, truncated [ 642.337166][ T8379] loop5: p254 start 10 is beyond EOD, truncated [ 642.344831][ T8379] loop5: p255 start 10 is beyond EOD, truncated 11:27:06 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000020000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:06 executing program 3: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={@private2={0xfc, 0x2, '\x00', 0x1}, @loopback, @private0, 0xfffff801, 0xffff, 0xffff, 0x500, 0x81, 0x20}) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r2 = gettid() r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:06 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', 0x28141, 0x8) ioctl$SG_IO(r2, 0x2285, &(0x7f0000003180)={0x53, 0xfffffffffffffffe, 0x5a, 0x0, @scatter={0x0, 0x0, &(0x7f00000005c0)}, &(0x7f0000003000)="bd2650b4e4576d9d18fe560460738bbbe1b1ecfd91e222f9145ef4846d5305aaffee80a240d05d052245c917f830676f32f20252805fd5aaa591b664bef5191781b8b5730bfa7b2fe630354fa73724457c3051299196dad4f1af", &(0x7f0000003080)=""/211, 0x1, 0x4, 0x0, &(0x7f00000007c0)}) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000003200)=ANY=[@ANYRES32, @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRESHEX, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a359eeec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d83f49f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b17adba8e1f750667289a927524c58c1", @ANYRES32], 0x3c, 0x2) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f0000003380)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x2d001040}, 0xc, &(0x7f0000003340)={&(0x7f0000000240)=ANY=[@ANYBLOB="178f5d6e3b09c1d52d675e10c733e6241f0000", @ANYRES16=0x0, @ANYBLOB="02002abd7000fedbdf255c00000008006b00e001000008006b0068010000"], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x24008040) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:06 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, 0x0, 0x0, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:06 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000007a00000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:06 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000018887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 642.417793][ T1036] loop5: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 642.418012][ T1036] loop5: p1 start 10 is beyond EOD, [ 642.458973][ T8452] loop1: detected capacity change from 0 to 4 [ 642.515519][ T1036] truncated [ 642.524800][ T8452] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 642.528761][ T1036] loop5: p2 size 2 extends beyond EOD, [ 642.537946][ T8458] loop0: detected capacity change from 0 to 1 [ 642.542896][ T1036] truncated [ 642.560264][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 642.566902][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 642.576329][ T1036] loop5: p5 start 10 is beyond EOD, truncated [ 642.582924][ T1036] loop5: p6 start 10 is beyond EOD, truncated [ 642.589656][ T1036] loop5: p7 start 10 is beyond EOD, truncated [ 642.596724][ T1036] loop5: p8 start 10 is beyond EOD, truncated [ 642.604156][ T1036] loop5: p9 start 10 is beyond EOD, truncated [ 642.611040][ T1036] loop5: p10 start 10 is beyond EOD, truncated [ 642.618650][ T1036] loop5: p11 start 10 is beyond EOD, truncated [ 642.625165][ T1036] loop5: p12 start 10 is beyond EOD, truncated [ 642.631963][ T1036] loop5: p13 start 10 is beyond EOD, truncated [ 642.638706][ T1036] loop5: p14 start 10 is beyond EOD, truncated [ 642.645901][ T1036] loop5: p15 start 10 is beyond EOD, truncated [ 642.653245][ T1036] loop5: p16 start 10 is beyond EOD, truncated [ 642.660336][ T1036] loop5: p17 start 10 is beyond EOD, truncated [ 642.667214][ T1036] loop5: p18 start 10 is beyond EOD, truncated [ 642.674166][ T1036] loop5: p19 start 10 is beyond EOD, truncated [ 642.677287][ T8468] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=8468 comm=syz-executor.2 [ 642.680682][ T1036] loop5: p20 start 10 is beyond EOD, truncated [ 642.680702][ T1036] loop5: p21 start 10 is beyond EOD, truncated [ 642.680714][ T1036] loop5: p22 start 10 is beyond EOD, truncated [ 642.680726][ T1036] loop5: p23 start 10 is beyond EOD, truncated [ 642.722740][ T1036] loop5: p24 start 10 is beyond EOD, truncated [ 642.729489][ T1036] loop5: p25 start 10 is beyond EOD, truncated [ 642.736022][ T1036] loop5: p26 start 10 is beyond EOD, truncated [ 642.743255][ T1036] loop5: p27 start 10 is beyond EOD, truncated [ 642.751482][ T1036] loop5: p28 start 10 is beyond EOD, truncated [ 642.758560][ T1036] loop5: p29 start 10 is beyond EOD, truncated [ 642.765791][ T1036] loop5: p30 start 10 is beyond EOD, truncated [ 642.772869][ T1036] loop5: p31 start 10 is beyond EOD, truncated [ 642.780185][ T1036] loop5: p32 start 10 is beyond EOD, truncated [ 642.787000][ T1036] loop5: p33 start 10 is beyond EOD, truncated [ 642.793373][ T1036] loop5: p34 start 10 is beyond EOD, truncated [ 642.800530][ T1036] loop5: p35 start 10 is beyond EOD, truncated [ 642.807703][ T1036] loop5: p36 start 10 is beyond EOD, truncated [ 642.814572][ T1036] loop5: p37 start 10 is beyond EOD, truncated [ 642.821298][ T1036] loop5: p38 start 10 is beyond EOD, truncated [ 642.829041][ T1036] loop5: p39 start 10 is beyond EOD, truncated [ 642.835627][ T1036] loop5: p40 start 10 is beyond EOD, truncated [ 642.842475][ T1036] loop5: p41 start 10 is beyond EOD, truncated [ 642.849867][ T1036] loop5: p42 start 10 is beyond EOD, truncated [ 642.856560][ T1036] loop5: p43 start 10 is beyond EOD, truncated [ 642.863572][ T1036] loop5: p44 start 10 is beyond EOD, truncated [ 642.870761][ T1036] loop5: p45 start 10 is beyond EOD, truncated [ 642.877516][ T1036] loop5: p46 start 10 is beyond EOD, truncated [ 642.884502][ T1036] loop5: p47 start 10 is beyond EOD, truncated [ 642.891510][ T1036] loop5: p48 start 10 is beyond EOD, truncated [ 642.898408][ T1036] loop5: p49 start 10 is beyond EOD, truncated [ 642.904966][ T1036] loop5: p50 start 10 is beyond EOD, truncated [ 642.912123][ T1036] loop5: p51 start 10 is beyond EOD, truncated [ 642.918933][ T1036] loop5: p52 start 10 is beyond EOD, truncated [ 642.925899][ T1036] loop5: p53 start 10 is beyond EOD, truncated [ 642.933076][ T1036] loop5: p54 start 10 is beyond EOD, truncated [ 642.940477][ T1036] loop5: p55 start 10 is beyond EOD, truncated [ 642.947493][ T1036] loop5: p56 start 10 is beyond EOD, truncated [ 642.953928][ T1036] loop5: p57 start 10 is beyond EOD, truncated [ 642.960734][ T1036] loop5: p58 start 10 is beyond EOD, truncated [ 642.967756][ T1036] loop5: p59 start 10 is beyond EOD, truncated [ 642.975265][ T1036] loop5: p60 start 10 is beyond EOD, truncated [ 642.982405][ T1036] loop5: p61 start 10 is beyond EOD, truncated [ 642.988777][ T1036] loop5: p62 start 10 is beyond EOD, truncated [ 642.995490][ T1036] loop5: p63 start 10 is beyond EOD, truncated [ 643.001973][ T1036] loop5: p64 start 10 is beyond EOD, truncated [ 643.009255][ T1036] loop5: p65 start 10 is beyond EOD, truncated 11:27:07 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000140)={{0x0, 0x10000, 0xfffffffffffffffe, 0x9, 0x1, 0x3, 0x7, 0x401, 0xff, 0x0, 0x7, 0x2, 0x7fffffff, 0x100, 0x2}, 0x8, [0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f00000001c0)={{r2, 0x1, 0x6, 0x2, 0x9, 0x7fffffff, 0x0, 0x24, 0x3, 0x9, 0x3, 0x10000, 0x6, 0x7, 0x591039d4}, 0x18, [0x0, 0x0, 0x0]}) openat(r0, &(0x7f0000000040)='./bus\x00', 0x440202, 0x8) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) futimesat(r3, &(0x7f0000000280)='./file0\x00', &(0x7f0000000340)={{0x0, 0xea60}, {r4, r5/1000+10000}}) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x2) 11:27:07 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac00fffffffb63000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 643.015968][ T1036] loop5: p66 start 10 is beyond EOD, truncated [ 643.023188][ T1036] loop5: p67 start 10 is beyond EOD, truncated [ 643.030569][ T1036] loop5: p68 start 10 is beyond EOD, truncated [ 643.037232][ T1036] loop5: p69 start 10 is beyond EOD, truncated [ 643.044173][ T1036] loop5: p70 start 10 is beyond EOD, truncated [ 643.051165][ T1036] loop5: p71 start 10 is beyond EOD, truncated [ 643.058066][ T1036] loop5: p72 start 10 is beyond EOD, truncated [ 643.064583][ T1036] loop5: p73 start 10 is beyond EOD, truncated 11:27:07 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 643.069156][ T8475] loop4: detected capacity change from 0 to 1 [ 643.070756][ T1036] loop5: p74 start 10 is beyond EOD, truncated [ 643.070776][ T1036] loop5: p75 start 10 is beyond EOD, truncated [ 643.070788][ T1036] loop5: p76 start 10 is beyond EOD, truncated [ 643.070800][ T1036] loop5: p77 start 10 is beyond EOD, truncated [ 643.070812][ T1036] loop5: p78 start 10 is beyond EOD, truncated [ 643.070824][ T1036] loop5: p79 start 10 is beyond EOD, truncated [ 643.070838][ T1036] loop5: p80 start 10 is beyond EOD, truncated [ 643.125738][ T1036] loop5: p81 start 10 is beyond EOD, truncated [ 643.132774][ T1036] loop5: p82 start 10 is beyond EOD, truncated [ 643.140238][ T1036] loop5: p83 start 10 is beyond EOD, truncated [ 643.147359][ T1036] loop5: p84 start 10 is beyond EOD, truncated [ 643.154444][ T1036] loop5: p85 start 10 is beyond EOD, truncated [ 643.160911][ T1036] loop5: p86 start 10 is beyond EOD, truncated 11:27:07 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) execve(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)=[&(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000140)='system.posix_acl_default\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000200)='\xcb\xf7!/]&\x00', &(0x7f0000000240)='\x83:}&}[\x00', &(0x7f0000000280)='system.posix_acl_default\x00']) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 643.167469][ T1036] loop5: p87 start 10 is beyond EOD, truncated [ 643.174606][ T1036] loop5: p88 start 10 is beyond EOD, truncated [ 643.181343][ T1036] loop5: p89 start 10 is beyond EOD, truncated [ 643.188309][ T1036] loop5: p90 start 10 is beyond EOD, truncated [ 643.195477][ T1036] loop5: p91 start 10 is beyond EOD, truncated [ 643.202313][ T1036] loop5: p92 start 10 is beyond EOD, truncated [ 643.208918][ T1036] loop5: p93 start 10 is beyond EOD, truncated [ 643.215553][ T1036] loop5: p94 start 10 is beyond EOD, truncated [ 643.222517][ T1036] loop5: p95 start 10 is beyond EOD, truncated [ 643.229226][ T1036] loop5: p96 start 10 is beyond EOD, truncated [ 643.236481][ T1036] loop5: p97 start 10 is beyond EOD, truncated [ 643.243211][ T1036] loop5: p98 start 10 is beyond EOD, truncated [ 643.249816][ T1036] loop5: p99 start 10 is beyond EOD, truncated [ 643.256858][ T1036] loop5: p100 start 10 is beyond EOD, truncated [ 643.264318][ T1036] loop5: p101 start 10 is beyond EOD, truncated [ 643.271328][ T1036] loop5: p102 start 10 is beyond EOD, truncated [ 643.278227][ T1036] loop5: p103 start 10 is beyond EOD, truncated [ 643.286222][ T1036] loop5: p104 start 10 is beyond EOD, truncated [ 643.294308][ T1036] loop5: p105 start 10 is beyond EOD, truncated [ 643.301949][ T1036] loop5: p106 start 10 is beyond EOD, truncated [ 643.309364][ T1036] loop5: p107 start 10 is beyond EOD, truncated [ 643.316102][ T1036] loop5: p108 start 10 is beyond EOD, truncated [ 643.323200][ T1036] loop5: p109 start 10 is beyond EOD, truncated [ 643.330465][ T1036] loop5: p110 start 10 is beyond EOD, truncated [ 643.337185][ T1036] loop5: p111 start 10 is beyond EOD, truncated [ 643.344554][ T1036] loop5: p112 start 10 is beyond EOD, truncated [ 643.351085][ T1036] loop5: p113 start 10 is beyond EOD, truncated [ 643.358593][ T1036] loop5: p114 start 10 is beyond EOD, truncated [ 643.365365][ T1036] loop5: p115 start 10 is beyond EOD, truncated 11:27:07 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0x0, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) [ 643.372318][ T1036] loop5: p116 start 10 is beyond EOD, truncated [ 643.379377][ T1036] loop5: p117 start 10 is beyond EOD, truncated [ 643.386307][ T1036] loop5: p118 start 10 is beyond EOD, truncated [ 643.393876][ T1036] loop5: p119 start 10 is beyond EOD, truncated [ 643.400801][ T1036] loop5: p120 start 10 is beyond EOD, truncated [ 643.407680][ T1036] loop5: p121 start 10 is beyond EOD, truncated [ 643.415013][ T1036] loop5: p122 start 10 is beyond EOD, truncated 11:27:07 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) read(r0, &(0x7f0000000040)=""/95, 0x5f) lchown(&(0x7f00000000c0)='./bus\x00', 0xee00, 0xee00) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = gettid() setpriority(0x0, r3, 0x0) ptrace$getsig(0x4202, r3, 0x882, &(0x7f0000000100)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 643.422180][ T1036] loop5: p123 start 10 is beyond EOD, truncated [ 643.429725][ T1036] loop5: p124 start 10 is beyond EOD, truncated [ 643.436297][ T1036] loop5: p125 start 10 is beyond EOD, truncated [ 643.443491][ T1036] loop5: p126 start 10 is beyond EOD, truncated [ 643.451168][ T1036] loop5: p127 start 10 is beyond EOD, truncated [ 643.458133][ T1036] loop5: p128 start 10 is beyond EOD, truncated [ 643.464910][ T1036] loop5: p129 start 10 is beyond EOD, truncated [ 643.471740][ T1036] loop5: p130 start 10 is beyond EOD, truncated [ 643.478811][ T1036] loop5: p131 start 10 is beyond EOD, truncated [ 643.485846][ T1036] loop5: p132 start 10 is beyond EOD, truncated [ 643.492594][ T1036] loop5: p133 start 10 is beyond EOD, truncated [ 643.499342][ T1036] loop5: p134 start 10 is beyond EOD, truncated [ 643.506706][ T1036] loop5: p135 start 10 is beyond EOD, truncated [ 643.514135][ T1036] loop5: p136 start 10 is beyond EOD, truncated [ 643.521558][ T1036] loop5: p137 start 10 is beyond EOD, truncated [ 643.528860][ T1036] loop5: p138 start 10 is beyond EOD, truncated [ 643.536313][ T1036] loop5: p139 start 10 is beyond EOD, truncated [ 643.543316][ T1036] loop5: p140 start 10 is beyond EOD, truncated [ 643.550150][ T1036] loop5: p141 start 10 is beyond EOD, truncated [ 643.556937][ T1036] loop5: p142 start 10 is beyond EOD, truncated [ 643.564287][ T1036] loop5: p143 start 10 is beyond EOD, truncated [ 643.571504][ T1036] loop5: p144 start 10 is beyond EOD, truncated [ 643.578379][ T1036] loop5: p145 start 10 is beyond EOD, truncated [ 643.585645][ T1036] loop5: p146 start 10 is beyond EOD, truncated [ 643.586574][ T8491] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=8491 comm=syz-executor.2 [ 643.593355][ T1036] loop5: p147 start 10 is beyond EOD, truncated [ 643.615052][ T1036] loop5: p148 start 10 is beyond EOD, truncated [ 643.622048][ T1036] loop5: p149 start 10 is beyond EOD, truncated [ 643.629891][ T1036] loop5: p150 start 10 is beyond EOD, truncated [ 643.636717][ T1036] loop5: p151 start 10 is beyond EOD, truncated [ 643.643831][ T1036] loop5: p152 start 10 is beyond EOD, truncated [ 643.651285][ T1036] loop5: p153 start 10 is beyond EOD, truncated [ 643.658099][ T1036] loop5: p154 start 10 is beyond EOD, truncated [ 643.665357][ T1036] loop5: p155 start 10 is beyond EOD, truncated [ 643.672252][ T1036] loop5: p156 start 10 is beyond EOD, truncated [ 643.679722][ T1036] loop5: p157 start 10 is beyond EOD, truncated [ 643.686140][ T1036] loop5: p158 start 10 is beyond EOD, truncated [ 643.693454][ T1036] loop5: p159 start 10 is beyond EOD, truncated [ 643.700184][ T1036] loop5: p160 start 10 is beyond EOD, truncated [ 643.707251][ T1036] loop5: p161 start 10 is beyond EOD, truncated [ 643.716483][ T1036] loop5: p162 start 10 is beyond EOD, truncated [ 643.724041][ T1036] loop5: p163 start 10 is beyond EOD, truncated [ 643.731819][ T1036] loop5: p164 start 10 is beyond EOD, truncated [ 643.738649][ T1036] loop5: p165 start 10 is beyond EOD, truncated [ 643.745140][ T1036] loop5: p166 start 10 is beyond EOD, truncated [ 643.752808][ T1036] loop5: p167 start 10 is beyond EOD, truncated [ 643.760390][ T1036] loop5: p168 start 10 is beyond EOD, truncated [ 643.769138][ T1036] loop5: p169 start 10 is beyond EOD, truncated [ 643.777117][ T1036] loop5: p170 start 10 is beyond EOD, truncated [ 643.784411][ T1036] loop5: p171 start 10 is beyond EOD, truncated [ 643.793012][ T1036] loop5: p172 start 10 is beyond EOD, truncated [ 643.800212][ T1036] loop5: p173 start 10 is beyond EOD, truncated [ 643.808086][ T1036] loop5: p174 start 10 is beyond EOD, truncated [ 643.815797][ T1036] loop5: p175 start 10 is beyond EOD, truncated [ 643.823820][ T1036] loop5: p176 start 10 is beyond EOD, truncated [ 643.830849][ T1036] loop5: p177 start 10 is beyond EOD, truncated [ 643.839441][ T1036] loop5: p178 start 10 is beyond EOD, truncated [ 643.847283][ T1036] loop5: p179 start 10 is beyond EOD, truncated [ 643.855201][ T1036] loop5: p180 start 10 is beyond EOD, truncated [ 643.864210][ T1036] loop5: p181 start 10 is beyond EOD, truncated [ 643.872326][ T1036] loop5: p182 start 10 is beyond EOD, truncated [ 643.879289][ T1036] loop5: p183 start 10 is beyond EOD, truncated [ 643.887588][ T1036] loop5: p184 start 10 is beyond EOD, truncated [ 643.895342][ T1036] loop5: p185 start 10 is beyond EOD, truncated [ 643.903457][ T1036] loop5: p186 start 10 is beyond EOD, truncated [ 643.910227][ T1036] loop5: p187 start 10 is beyond EOD, truncated [ 643.917498][ T1036] loop5: p188 start 10 is beyond EOD, truncated [ 643.925240][ T1036] loop5: p189 start 10 is beyond EOD, truncated [ 643.932490][ T1036] loop5: p190 start 10 is beyond EOD, truncated [ 643.941980][ T1036] loop5: p191 start 10 is beyond EOD, truncated [ 643.950938][ T1036] loop5: p192 start 10 is beyond EOD, truncated [ 643.958093][ T1036] loop5: p193 start 10 is beyond EOD, truncated [ 643.965935][ T1036] loop5: p194 start 10 is beyond EOD, truncated [ 643.975452][ T1036] loop5: p195 start 10 is beyond EOD, truncated [ 643.983675][ T1036] loop5: p196 start 10 is beyond EOD, truncated [ 643.990490][ T1036] loop5: p197 start 10 is beyond EOD, truncated [ 643.999556][ T1036] loop5: p198 start 10 is beyond EOD, truncated [ 644.007182][ T1036] loop5: p199 start 10 is beyond EOD, truncated [ 644.015146][ T1036] loop5: p200 start 10 is beyond EOD, truncated [ 644.022945][ T1036] loop5: p201 start 10 is beyond EOD, truncated [ 644.031256][ T1036] loop5: p202 start 10 is beyond EOD, truncated [ 644.038435][ T1036] loop5: p203 start 10 is beyond EOD, truncated [ 644.045380][ T1036] loop5: p204 start 10 is beyond EOD, truncated [ 644.052049][ T1036] loop5: p205 start 10 is beyond EOD, truncated [ 644.059191][ T1036] loop5: p206 start 10 is beyond EOD, truncated [ 644.068305][ T1036] loop5: p207 start 10 is beyond EOD, truncated [ 644.076179][ T1036] loop5: p208 start 10 is beyond EOD, truncated [ 644.083605][ T1036] loop5: p209 start 10 is beyond EOD, truncated [ 644.091254][ T1036] loop5: p210 start 10 is beyond EOD, truncated [ 644.097772][ T1036] loop5: p211 start 10 is beyond EOD, truncated [ 644.104528][ T1036] loop5: p212 start 10 is beyond EOD, truncated [ 644.111973][ T1036] loop5: p213 start 10 is beyond EOD, truncated [ 644.119007][ T1036] loop5: p214 start 10 is beyond EOD, truncated [ 644.127883][ T1036] loop5: p215 start 10 is beyond EOD, truncated [ 644.136691][ T1036] loop5: p216 start 10 is beyond EOD, truncated [ 644.144228][ T1036] loop5: p217 start 10 is beyond EOD, truncated [ 644.153231][ T1036] loop5: p218 start 10 is beyond EOD, truncated [ 644.160501][ T1036] loop5: p219 start 10 is beyond EOD, truncated [ 644.167465][ T1036] loop5: p220 start 10 is beyond EOD, truncated [ 644.175902][ T1036] loop5: p221 start 10 is beyond EOD, truncated [ 644.183768][ T1036] loop5: p222 start 10 is beyond EOD, truncated [ 644.192115][ T1036] loop5: p223 start 10 is beyond EOD, truncated [ 644.199204][ T1036] loop5: p224 start 10 is beyond EOD, truncated [ 644.206293][ T1036] loop5: p225 start 10 is beyond EOD, truncated [ 644.214404][ T1036] loop5: p226 start 10 is beyond EOD, truncated [ 644.222059][ T1036] loop5: p227 start 10 is beyond EOD, truncated [ 644.229773][ T1036] loop5: p228 start 10 is beyond EOD, truncated [ 644.237651][ T1036] loop5: p229 start 10 is beyond EOD, truncated [ 644.245108][ T1036] loop5: p230 start 10 is beyond EOD, truncated [ 644.251975][ T1036] loop5: p231 start 10 is beyond EOD, truncated [ 644.259015][ T1036] loop5: p232 start 10 is beyond EOD, truncated [ 644.265885][ T1036] loop5: p233 start 10 is beyond EOD, truncated [ 644.272330][ T1036] loop5: p234 start 10 is beyond EOD, truncated [ 644.279226][ T1036] loop5: p235 start 10 is beyond EOD, truncated [ 644.285631][ T1036] loop5: p236 start 10 is beyond EOD, truncated [ 644.293150][ T1036] loop5: p237 start 10 is beyond EOD, truncated [ 644.300571][ T1036] loop5: p238 start 10 is beyond EOD, truncated [ 644.308484][ T1036] loop5: p239 start 10 is beyond EOD, truncated [ 644.316178][ T1036] loop5: p240 start 10 is beyond EOD, truncated [ 644.324114][ T1036] loop5: p241 start 10 is beyond EOD, truncated [ 644.331661][ T1036] loop5: p242 start 10 is beyond EOD, truncated [ 644.339416][ T1036] loop5: p243 start 10 is beyond EOD, truncated [ 644.346629][ T1036] loop5: p244 start 10 is beyond EOD, truncated [ 644.353813][ T1036] loop5: p245 start 10 is beyond EOD, truncated [ 644.361366][ T1036] loop5: p246 start 10 is beyond EOD, truncated [ 644.368189][ T1036] loop5: p247 start 10 is beyond EOD, truncated [ 644.375615][ T1036] loop5: p248 start 10 is beyond EOD, truncated [ 644.382774][ T1036] loop5: p249 start 10 is beyond EOD, truncated [ 644.389992][ T1036] loop5: p250 start 10 is beyond EOD, truncated [ 644.396893][ T1036] loop5: p251 start 10 is beyond EOD, truncated [ 644.405472][ T1036] loop5: p252 start 10 is beyond EOD, truncated [ 644.413169][ T1036] loop5: p253 start 10 is beyond EOD, truncated [ 644.421115][ T1036] loop5: p254 start 10 is beyond EOD, truncated [ 644.429778][ T1036] loop5: p255 start 10 is beyond EOD, truncated [ 644.446941][ T8458] loop0: p1 p2 p3 p4 [ 644.451570][ T8458] loop0: p1 start 10 is beyond EOD, truncated [ 644.458464][ T8458] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 644.467284][ T8458] loop0: p3 start 402653409 is beyond EOD, truncated [ 644.474760][ T8458] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 644.541780][ T8504] loop5: detected capacity change from 0 to 1 [ 644.591543][ T1036] loop5: p1 p2 p3 p4 [ 644.596492][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 644.603617][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 644.612998][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 644.620185][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 644.632357][ T8504] loop5: p1 p2 p3 p4 [ 644.637997][ T8504] loop5: p1 start 10 is beyond EOD, truncated [ 644.645524][ T8504] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 644.654855][ T8504] loop5: p3 start 225 is beyond EOD, truncated [ 644.662485][ T8504] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 644.722162][ T8504] loop5: detected capacity change from 0 to 1 [ 644.741538][ T8504] loop5: p1 p2 p3 p4 [ 644.747736][ T8504] loop5: p1 start 10 is beyond EOD, truncated [ 644.754862][ T8504] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 644.763747][ T8504] loop5: p3 start 225 is beyond EOD, truncated [ 644.770881][ T8504] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 644.784711][ T1036] loop5: p1 p2 p3 p4 [ 644.789525][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 644.796792][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 644.805756][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 644.813032][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:09 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000023000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:09 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = pidfd_open(0x0, 0x0) sendfile(r0, r1, &(0x7f0000000080)=0x8, 0x6) ftruncate(r0, 0x8208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0xb608}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb0ef69756227c592) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r3 = gettid() pidfd_send_signal(r0, 0x12, &(0x7f00000000c0)={0x3d, 0x6, 0x8000}, 0x0) process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x707800, 0x20) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:09 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0x0, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00ffffff8c00000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:09 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac00fffffffb63000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:09 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e100001c887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 644.877320][ T1036] loop5: p1 p2 p3 p4 [ 644.884096][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 644.891007][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 644.917068][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 644.923690][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 644.931926][ T8549] loop1: detected capacity change from 0 to 4 [ 644.954108][ T8551] loop0: detected capacity change from 0 to 1 [ 644.961824][ T8553] loop4: detected capacity change from 0 to 1 [ 644.962397][ T8549] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 645.001915][ T8551] loop0: p1 p2 p3 p4 [ 645.006307][ T8551] loop0: p1 start 10 is beyond EOD, truncated [ 645.012632][ T8551] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 645.034543][ T8551] loop0: p3 start 469762273 is beyond EOD, truncated 11:27:09 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) r2 = getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f0000001f80)=""/189, 0xbd}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/56, 0x38}], 0x1, 0x0) process_vm_writev(r2, &(0x7f00000022c0)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000009c0)=""/151, 0x97}, {&(0x7f0000002040)=""/163, 0xa3}, {&(0x7f00000005c0)=""/35, 0x23}, {&(0x7f0000002100)=""/91, 0x5b}, {&(0x7f00000007c0)=""/56, 0x38}, {&(0x7f0000002180)=""/222, 0xde}, {&(0x7f0000002280)=""/56, 0x38}], 0x8, &(0x7f0000002740)=[{&(0x7f0000002340)=""/181, 0xb5}, {&(0x7f0000002400)=""/234, 0xea}, {&(0x7f0000002500)=""/176, 0xb0}, {&(0x7f00000025c0)=""/90, 0x5a}, {&(0x7f0000002640)=""/16, 0x10}, {&(0x7f0000002680)=""/172, 0xac}], 0x6, 0x0) pipe(&(0x7f0000000180)) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) fchmodat(r0, &(0x7f00000027c0)='./file0\x00', 0x22) [ 645.042114][ T8572] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=8572 comm=syz-executor.2 [ 645.043647][ T8551] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 645.064242][ T8563] loop5: detected capacity change from 0 to 1 [ 645.067148][ T8549] loop1: detected capacity change from 0 to 4 11:27:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00ffffff9700000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 645.161940][ T8549] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 645.161957][ T8563] loop5: p1 p2 p3 p4 [ 645.162027][ T8563] loop5: p1 start 10 is beyond EOD, truncated [ 645.184811][ T8563] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 645.202222][ T8551] loop0: detected capacity change from 0 to 1 11:27:09 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) ftruncate(r0, 0x8208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x40, 0x20, 0xfa, 0x2, 0x0, 0x800, 0x4020, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x2, @perf_config_ext={0x7fff, 0x3}, 0x40480, 0x40, 0x9, 0x3, 0xaf, 0x96, 0x1, 0x0, 0x1000, 0x0, 0x3}, 0x0, 0x7, r2, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 645.251454][ T8551] loop0: p1 p2 p3 p4 [ 645.252465][ T8563] loop5: p3 start 225 is beyond EOD, truncated [ 645.256531][ T8551] loop0: p1 start 10 is beyond EOD, truncated [ 645.262625][ T8563] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 645.269624][ T8551] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 645.343006][ T8551] loop0: p3 start 469762273 is beyond EOD, truncated [ 645.350113][ T8551] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 645.390443][ T8563] loop5: detected capacity change from 0 to 1 [ 645.415983][ T8607] loop1: detected capacity change from 0 to 4 [ 645.424257][ T8563] loop5: p1 p2 p3 p4 [ 645.427139][ T8607] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 645.429135][ T8563] loop5: p1 start 10 is beyond EOD, truncated [ 645.447408][ T8563] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 645.458609][ T8563] loop5: p3 start 225 is beyond EOD, truncated [ 645.465540][ T8563] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 645.480780][ T1036] loop5: p1 p2 p3 p4 11:27:09 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000025000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:09 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000026887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 645.487994][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 645.495558][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 645.516408][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 645.523808][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 645.532283][ T8607] loop1: detected capacity change from 0 to 4 [ 645.539704][ T8607] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000001f9900000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:09 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000040)=0x6) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r4, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x49}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x72}, @NL80211_ATTR_COOKIE={0xc}]}, 0x38}, 0x1, 0x0, 0x0, 0x20004810}, 0x4000) 11:27:09 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000200)={0xffffffffffffffff, 0x8, 0x2, 0x4}) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="e069443f", @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 645.586810][ T8627] loop0: detected capacity change from 0 to 1 [ 645.632500][ T8627] loop0: p1 p2 p3 p4 [ 645.637659][ T8627] loop0: p1 start 10 is beyond EOD, truncated [ 645.644643][ T8627] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 645.653592][ T8640] loop5: detected capacity change from 0 to 1 [ 645.660978][ T8627] loop0: p3 start 637534433 is beyond EOD, truncated [ 645.664034][ T8643] loop1: detected capacity change from 0 to 4 [ 645.670285][ T8627] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 645.678179][ T8643] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 645.701573][ T8640] loop5: p1 p2 p3 p4 [ 645.707250][ T8640] loop5: p1 start 10 is beyond EOD, truncated [ 645.716103][ T8640] loop5: p2 size 1073872896 extends beyond EOD, truncated 11:27:10 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0x0, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) [ 645.749691][ T8640] loop5: p3 start 225 is beyond EOD, truncated [ 645.756637][ T8640] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 645.793747][ T8643] loop1: detected capacity change from 0 to 4 [ 645.832464][ T8643] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:10 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e10000fe887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 645.850177][ T8640] loop5: detected capacity change from 0 to 1 11:27:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000edc000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 645.902076][ T8640] loop5: p1 p2 p3 p4 [ 645.907104][ T8640] loop5: p1 start 10 is beyond EOD, truncated [ 645.909248][ T8674] loop0: detected capacity change from 0 to 1 [ 645.914353][ T8640] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 645.943331][ T8640] loop5: p3 start 225 is beyond EOD, truncated 11:27:10 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) r4 = syz_open_dev$ptys(0xc, 0x3, 0x1) preadv(r4, &(0x7f0000000540)=[{&(0x7f0000000200)=""/164, 0xa4}, {&(0x7f0000000340)=""/12, 0xc}, {&(0x7f0000000380)=""/66, 0x42}, {&(0x7f0000000400)=""/112, 0x70}, {&(0x7f0000000480)=""/174, 0xae}], 0x5, 0x6, 0xd3) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) dup3(r2, r3, 0x0) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 645.950303][ T8640] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 645.958894][ T8671] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=8671 comm=syz-executor.2 [ 645.981630][ T8674] loop0: p1 p2 p3 p4 [ 645.986630][ T8674] loop0: p1 start 10 is beyond EOD, truncated [ 645.993274][ T8674] loop0: p2 size 1073872896 extends beyond EOD, truncated 11:27:10 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac00000000002a000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 646.002896][ T1036] loop5: p1 p2 p3 p4 [ 646.007735][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 646.014891][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 646.038296][ T8688] loop1: detected capacity change from 0 to 4 [ 646.053126][ T8688] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 646.066688][ T8674] loop0: p3 start 4261413089 is beyond EOD, truncated [ 646.074168][ T8674] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 646.083510][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 646.091113][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:10 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000005887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 646.136743][ T8688] loop1: detected capacity change from 0 to 4 [ 646.144663][ T8674] loop0: detected capacity change from 0 to 1 [ 646.159155][ T8688] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 646.211548][ T8674] loop0: p1 p2 p3 p4 [ 646.216639][ T8674] loop0: p1 start 10 is beyond EOD, truncated [ 646.223603][ T8674] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 646.248796][ T8711] loop4: detected capacity change from 0 to 1 11:27:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00ffffffda00000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 646.249380][ T8710] loop5: detected capacity change from 0 to 1 [ 646.256649][ T8674] loop0: p3 start 4261413089 is beyond EOD, truncated [ 646.272042][ T8674] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 646.281681][ T8711] loop4: p1 p2 p3 p4 [ 646.287587][ T8711] loop4: p1 start 10 is beyond EOD, truncated [ 646.295131][ T8711] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 646.305601][ T8722] loop1: detected capacity change from 0 to 4 11:27:10 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r3 = gettid() ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r2, 0xf505, 0x0) process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:10 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887702720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 646.306742][ T8711] loop4: p3 start 83886305 is beyond EOD, truncated [ 646.319699][ T8711] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 646.329285][ T8722] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 646.342943][ T1036] loop0: p1 p2 p3 p4 [ 646.348612][ T8710] loop5: p1 p2 p3 p4 [ 646.357551][ T8710] loop5: p1 start 10 is beyond EOD, truncated [ 646.364774][ T8710] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 646.364794][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 646.364810][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 646.392493][ T1036] loop0: p3 start 4261413089 is beyond EOD, truncated [ 646.399899][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:10 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) open(&(0x7f0000000200)='./bus\x00', 0xc4100, 0x4) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r3 = getpid() ptrace$cont(0x9, r3, 0x101, 0x9) [ 646.409775][ T8722] loop1: detected capacity change from 0 to 4 [ 646.417743][ T8722] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 646.426578][ T8710] loop5: p3 start 225 is beyond EOD, truncated [ 646.435913][ T8710] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00fffffff600000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 646.469208][ T8745] loop0: detected capacity change from 0 to 1 [ 646.483445][ T8710] loop5: detected capacity change from 0 to 1 [ 646.518312][ T8749] tmpfs: Bad value for 'gid' [ 646.524417][ T1036] loop5: p1 p2 p3 p4 [ 646.529594][ T8745] loop0: p1 p2 p3 p4 [ 646.535287][ T8745] loop0: p1 start 10 is beyond EOD, truncated [ 646.542022][ T8745] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 646.550905][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 646.557682][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated 11:27:10 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000000840)={{}, 0x0, 0x14, @inherit={0x70, &(0x7f0000000040)={0x0, 0x5, 0x7fffffff, 0x1000, {0x19, 0x8001, 0x1, 0x52cfc4f2, 0x80000001}, [0x8, 0x8, 0x10001, 0x2, 0x7fffffff]}}, @devid}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 646.575333][ T8745] loop0: p3 start 225 is beyond EOD, truncated [ 646.582111][ T8745] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 646.593566][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 646.599957][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 646.607872][ T8767] loop1: detected capacity change from 0 to 4 [ 646.617690][ T8767] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:10 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) [ 646.651856][ T8710] loop5: p1 p2 p3 p4 [ 646.658423][ T8710] loop5: p1 start 10 is beyond EOD, truncated [ 646.665325][ T8710] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 646.684443][ T8745] loop0: detected capacity change from 0 to 1 [ 646.691254][ T8767] loop1: detected capacity change from 0 to 4 [ 646.707803][ T8767] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 646.720571][ T8745] loop0: p1 p2 p3 p4 [ 646.731509][ T8745] loop0: p1 start 10 is beyond EOD, truncated [ 646.737964][ T8745] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 646.750749][ T8710] loop5: p3 start 225 is beyond EOD, truncated [ 646.758174][ T8710] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 646.788421][ T8745] loop0: p3 start 225 is beyond EOD, truncated [ 646.795814][ T8745] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:11 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00fffffdf900000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:11 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887703720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:11 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac00000000002b000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 646.821864][ T8788] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=8788 comm=syz-executor.2 [ 646.853529][ T1036] loop0: p1 p2 p3 p4 [ 646.858135][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 646.865279][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 646.888773][ T8806] loop5: detected capacity change from 0 to 1 [ 646.888871][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 646.903532][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:11 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 646.921411][ T8808] loop1: detected capacity change from 0 to 4 [ 646.935798][ T8808] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 646.954284][ T8806] loop5: p1 p2 p3 p4 [ 646.965024][ T8806] loop5: p1 start 10 is beyond EOD, truncated 11:27:11 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) open(&(0x7f0000000200)='./bus\x00', 0xc4100, 0x4) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r3 = getpid() ptrace$cont(0x9, r3, 0x101, 0x9) [ 646.970887][ T8814] loop0: detected capacity change from 0 to 1 [ 646.971344][ T8806] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 646.981795][ T8806] loop5: p3 start 225 is beyond EOD, truncated [ 646.993156][ T8806] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 647.011714][ T8814] loop0: p1 p2 p3 p4 [ 647.016254][ T8814] loop0: p1 start 10 is beyond EOD, truncated [ 647.023010][ T8814] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 647.044080][ T8806] loop5: detected capacity change from 0 to 1 [ 647.050917][ T8808] loop1: detected capacity change from 0 to 4 [ 647.053101][ T8814] loop0: p3 start 225 is beyond EOD, truncated [ 647.064078][ T8814] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 647.073028][ T8808] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 647.081851][ T8806] loop5: p1 p2 p3 p4 [ 647.088832][ T1036] loop0: p1 p2 p3 p4 [ 647.092106][ T8806] loop5: p1 start 10 is beyond EOD, truncated [ 647.094110][ T1036] loop0: p1 start 10 is beyond EOD, [ 647.101279][ T8806] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 647.115585][ T1036] truncated 11:27:11 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f007224d7fd00000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 647.119060][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 647.127158][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 647.130140][ T8846] tmpfs: Bad value for 'gid' [ 647.134662][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 647.152081][ T8806] loop5: p3 start 225 is beyond EOD, truncated [ 647.158855][ T8806] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:11 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = syz_io_uring_setup(0x3dc4, &(0x7f00000002c0), &(0x7f0000033000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000007c0)=0x0, &(0x7f0000000080)=0x0) r5 = socket(0x11, 0x800000003, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000280)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, {0x0, r6}}, 0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x5, 0x2004, @fd=r1, 0x800, 0x4, 0x1, 0x0, 0xd405f5149f9400bd, {0x0, r7}}, 0x7) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r8 = gettid() process_vm_writev(r8, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:11 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887704720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:11 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac00000000002d000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 647.186481][ T8854] loop1: detected capacity change from 0 to 4 [ 647.198428][ T8854] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 647.263509][ T8864] loop0: detected capacity change from 0 to 1 [ 647.269274][ T8854] loop1: detected capacity change from 0 to 4 [ 647.294476][ T8854] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 647.306349][ T8875] loop5: detected capacity change from 0 to 1 11:27:11 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) open(&(0x7f0000000200)='./bus\x00', 0xc4100, 0x4) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r3 = getpid() ptrace$cont(0x9, r3, 0x101, 0x9) 11:27:11 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00fffffdfd00000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 647.351736][ T8864] loop0: p1 p2 p3 p4 [ 647.357019][ T8864] loop0: p1 start 10 is beyond EOD, truncated [ 647.362574][ T8875] loop5: p1 p2 p3 p4 [ 647.364327][ T8864] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 647.368653][ T8875] loop5: p1 start 10 is beyond EOD, truncated [ 647.383419][ T8875] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 647.407502][ T8875] loop5: p3 start 225 is beyond EOD, truncated [ 647.414601][ T8864] loop0: p3 start 225 is beyond EOD, truncated [ 647.414622][ T8864] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 647.427910][ T8884] loop1: detected capacity change from 0 to 4 [ 647.429649][ T8875] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 647.444437][ T1036] loop0: p1 p2 p3 p4 [ 647.448981][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 647.449387][ T8884] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 647.455333][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 647.457662][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 647.480968][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 647.498371][ T8875] loop5: detected capacity change from 0 to 1 11:27:11 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:11 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) [ 647.529069][ T8886] tmpfs: Bad value for 'gid' [ 647.553056][ T8875] loop5: p1 p2 p3 p4 [ 647.557667][ T8875] loop5: p1 start 10 is beyond EOD, truncated [ 647.564354][ T8875] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 647.581080][ T8864] loop0: detected capacity change from 0 to 1 [ 647.589888][ T8884] loop1: detected capacity change from 0 to 4 [ 647.607163][ T8884] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 647.618142][ T8875] loop5: p3 start 225 is beyond EOD, truncated [ 647.625059][ T8875] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 647.634673][ T8864] loop0: p1 p2 p3 p4 [ 647.639413][ T8864] loop0: p1 start 10 is beyond EOD, truncated [ 647.646226][ T8864] loop0: p2 size 1073872896 extends beyond EOD, truncated 11:27:11 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00fffffffd00000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 647.666403][ T8922] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=8922 comm=syz-executor.2 [ 647.702718][ T8864] loop0: p3 start 225 is beyond EOD, truncated [ 647.710047][ T8864] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 647.720514][ T8929] loop1: detected capacity change from 0 to 4 [ 647.729444][ T8929] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 647.743322][ T1036] loop0: p1 p2 p3 p4 [ 647.747723][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 647.754682][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated 11:27:12 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac00000000002e000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:12 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887705720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:12 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = accept$packet(r1, 0x0, &(0x7f0000000040)) fcntl$setsig(r3, 0xa, 0x23) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 647.763037][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 647.769802][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 647.799087][ T8929] loop1: detected capacity change from 0 to 4 [ 647.806816][ T8929] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 647.830902][ T8950] loop5: detected capacity change from 0 to 1 11:27:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00fffffffe00000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 647.885715][ T8950] loop5: p1 p2 p3 p4 [ 647.894314][ T8950] loop5: p1 start 10 is beyond EOD, truncated [ 647.902174][ T8950] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 647.917227][ T8959] loop0: detected capacity change from 0 to 1 [ 647.934735][ T8950] loop5: p3 start 225 is beyond EOD, truncated [ 647.942376][ T8950] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 647.959278][ T8964] loop1: detected capacity change from 0 to 4 [ 647.961489][ T8959] loop0: p1 p2 p3 p4 11:27:12 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000030000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 647.989289][ T8959] loop0: p1 start 10 is beyond EOD, truncated [ 647.996629][ T8959] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 648.007115][ T8964] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 648.018179][ T8959] loop0: p3 start 225 is beyond EOD, truncated [ 648.024938][ T8959] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:12 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000020000000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:12 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read(r1, &(0x7f0000000100)=""/106, 0x6a) ftruncate(r0, 0x8208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000240)='./bus\x00', 0x1500) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r3 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0xe0400, 0x0) write$binfmt_misc(r3, &(0x7f00000001c0)={'syz0', "7c37d7f89262ffd33ff5f18ddb7b7c2aed211ae9eda8eef7669eb0a304fa65ecedc633ae4d370a30324c814327b7b18007d2f8577662e09d4933f7f195105d"}, 0x43) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) process_madvise(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="ab0e58e03ca3c2df884bc80702c1ee48fe251a7ed196a41ca5c44d89547136603b9a6744b16602c3a91f8b78ef86218127abc0b986e23b45867b1b87a8664f4ca3e49b27ee813cf49ce78a345c5b52f82b9c7a2fd5255f099144b445eae49e4e9193e9a6c804c62c04835c7f485da60d4055", 0x72}], 0x1, 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 648.070347][ T8979] loop5: detected capacity change from 0 to 1 [ 648.077768][ T8964] loop1: detected capacity change from 0 to 4 [ 648.093403][ T8964] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 648.105788][ T8959] loop0: detected capacity change from 0 to 1 11:27:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000000fff00000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 648.131753][ T8979] loop5: p1 p2 p3 p4 [ 648.136431][ T8979] loop5: p1 start 10 is beyond EOD, truncated [ 648.143622][ T8979] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 648.156783][ T8997] loop4: detected capacity change from 0 to 4 [ 648.164383][ T8959] loop0: p1 p2 p3 p4 [ 648.169170][ T8959] loop0: p1 start 10 is beyond EOD, truncated [ 648.176062][ T8959] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 648.188743][ T9000] loop1: detected capacity change from 0 to 4 [ 648.188749][ T8979] loop5: p3 start 225 is beyond EOD, truncated [ 648.188767][ T8979] loop5: p4 size 3657465856 extends beyond EOD, [ 648.201636][ T9000] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 648.202671][ T8979] truncated [ 648.224422][ T8959] loop0: p3 start 225 is beyond EOD, truncated [ 648.231655][ T8997] EXT4-fs (loop4): couldn't mount RDWR because of unsupported optional features (8f0000) [ 648.231784][ T8959] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 648.255953][ T1036] loop5: p1 p2 p3 p4 [ 648.261125][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 648.267872][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated 11:27:12 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887706720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 648.277878][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 648.284577][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 648.287783][ T9000] loop1: detected capacity change from 0 to 4 [ 648.312055][ T9000] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:12 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:12 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = accept$packet(r1, 0x0, &(0x7f0000000040)) fcntl$setsig(r3, 0xa, 0x23) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:12 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000031000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00fffffbff00000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:12 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x4) ftruncate(r0, 0x8208200) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000300)={0x0, 0x1ff, 0x0, 0x1}) fcntl$setstatus(r0, 0x4, 0x27000) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000840)={0x5, 0x4, {0x7, @usage=0x3c9, r1, 0x3, 0x0, 0x9, 0xc84f, 0x6, 0x22c, @usage=0xa48d, 0x7d, 0x1ff, [0x7, 0x6, 0x6, 0x4, 0x6, 0x3]}, {0xffffffffffffffff, @struct={0x5, 0x539a}, 0x0, 0x7, 0x20, 0x100000000, 0xc25, 0x7fff, 0x47, @struct={0xf1, 0xffffffb3}, 0x8000, 0xb1, [0x4, 0x5, 0x9, 0x80000000, 0x0, 0xed8f]}, {0x7fff, @struct={0x100}, 0x0, 0x2, 0x80, 0x1, 0x628a7f30, 0xffffffffffffffe1, 0x10, @struct={0x5, 0x4}, 0x101, 0x2, [0x5, 0x0, 0x100, 0x3, 0x0, 0x100]}, {0x80, 0x6, 0x1}}) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000392000/0x4000)=nil, 0x4000, 0x2000008, 0x12, r3, 0x23005000) ioctl$BTRFS_IOC_QUOTA_CTL(r2, 0xc0109428, &(0x7f00000000c0)={0x2, 0x40}) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000100)=""/263, 0x107}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000040)={0x5, 0x5e, 0x5ef8, {0x5, 0x400}, 0xfffffffd, 0x9}) madvise(&(0x7f0000129000/0x3000)=nil, 0x3000, 0x14) [ 648.401472][ T9031] loop0: detected capacity change from 0 to 1 [ 648.472978][ T9046] loop1: detected capacity change from 0 to 4 [ 648.481916][ T9046] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 648.488014][ T9040] loop5: detected capacity change from 0 to 1 [ 648.493327][ T9031] loop0: p1 p2 p3 p4 [ 648.504437][ T9031] loop0: p1 start 10 is beyond EOD, truncated [ 648.510892][ T9031] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 648.547198][ T9031] loop0: p3 start 225 is beyond EOD, truncated [ 648.554510][ T9031] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 648.576873][ T9040] loop5: p1 p2 p3 p4 [ 648.583236][ T9044] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=9044 comm=syz-executor.2 [ 648.583563][ T9040] loop5: p1 start 10 is beyond EOD, truncated [ 648.603648][ T9040] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 648.615739][ T9040] loop5: p3 start 225 is beyond EOD, truncated [ 648.622790][ T9040] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 648.647208][ T9031] loop0: detected capacity change from 0 to 1 [ 648.655459][ T9046] loop1: detected capacity change from 0 to 4 [ 648.663923][ T9046] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 648.691130][ T9040] loop5: detected capacity change from 0 to 1 11:27:13 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x16113e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000040)={0x3f, 0x800, 0x6, 0x8, 0x4, 0x0, 0xffffffff}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000e0ffff00000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 648.702374][ T9031] loop0: p1 p2 p3 p4 [ 648.707077][ T9031] loop0: p1 start 10 is beyond EOD, truncated [ 648.713954][ T9031] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 648.731610][ T9040] loop5: p1 p2 p3 p4 [ 648.736690][ T9040] loop5: p1 start 10 is beyond EOD, truncated [ 648.743302][ T9040] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 648.768803][ T9040] loop5: p3 start 225 is beyond EOD, truncated [ 648.776710][ T9040] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 648.792389][ T9085] loop1: detected capacity change from 0 to 4 [ 648.802542][ T9031] loop0: p3 start 225 is beyond EOD, truncated [ 648.809284][ T9031] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:13 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/185, 0xb9}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/15, 0xf}], 0x53, 0x768, 0x1c) mkdirat(r1, &(0x7f0000000200)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000001f80)=ANY=[@ANYBLOB="53273c3d88f99d9de6c869d57aad19410e3ddfdfc3f08663a43381e4e4b6d9ff338113492a65f8705e3b7893c5b785d969c6b73f7d2620128911a9434f929db36fd8e43981eab4e0dd1629f28499ee3169d1de5f3d0ca062693005478b41c214000a99976d1c8a3729770ff594f9a78b41f5dd84c88bd6c4f75651ed24ed6894696ab6c601c6c746750ba323075d5fb939cc2e7a84ea9b520c87208effe5f0f16fbe23e2dfe16fea90dd0073b7b3c03bc7245648f8273881dae18db2", @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000240)=0x0) sched_setattr(r3, &(0x7f00000005c0)={0x38, 0x1, 0x0, 0x1, 0x2, 0x7fffffff, 0x20, 0x81, 0x1d, 0x7}, 0x0) 11:27:13 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887707720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 648.817268][ T9085] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:13 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000032000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 648.884286][ T9085] loop1: detected capacity change from 0 to 4 [ 648.893554][ T9085] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 648.905011][ T1036] loop0: p1 p2 p3 p4 [ 648.913223][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 648.920136][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated 11:27:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00fffbffff00000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 648.948262][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 648.956099][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:13 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r2 = gettid() r3 = gettid() setpriority(0x0, r3, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x2, 0x7f, 0x81, 0x8, 0x0, 0x0, 0x41608, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x100000000, 0x3ff}, 0x8001, 0x3f, 0x5, 0x4, 0x6, 0x9855, 0x80, 0x0, 0x9, 0x0, 0x1}, r3, 0x10, r1, 0x0) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r4 = gettid() setpriority(0x0, r4, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x40, 0x7f, 0x3, 0x3f, 0x0, 0x9, 0x10000, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xfff, 0x3f}, 0x11020, 0x100, 0x6, 0x6, 0x1, 0x1, 0x2, 0x0, 0x3, 0x0, 0x5}, r4, 0x9, r5, 0x0) [ 648.995674][ T9112] loop5: detected capacity change from 0 to 1 [ 649.022276][ T9115] loop1: detected capacity change from 0 to 4 [ 649.040748][ T9115] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 649.055481][ T9118] loop0: detected capacity change from 0 to 1 [ 649.072399][ T9112] loop5: p1 p2 p3 p4 [ 649.077007][ T9112] loop5: p1 start 10 is beyond EOD, truncated [ 649.084544][ T9112] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 649.114717][ T9115] loop1: detected capacity change from 0 to 4 [ 649.122043][ T9118] loop0: p1 p2 p3 p4 [ 649.127437][ T9118] loop0: p1 start 10 is beyond EOD, truncated [ 649.127730][ T9115] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 649.134819][ T9118] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 649.154383][ T9112] loop5: p3 start 225 is beyond EOD, truncated [ 649.161756][ T9112] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 649.170336][ T9118] loop0: p3 start 225 is beyond EOD, truncated [ 649.178915][ T9118] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 649.247597][ T9112] loop5: detected capacity change from 0 to 1 [ 649.281597][ T9112] loop5: p1 p2 p3 p4 [ 649.286053][ T9112] loop5: p1 start 10 is beyond EOD, truncated 11:27:13 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00f9fdffff00000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:13 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:13 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/185, 0xb9}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/15, 0xf}], 0x53, 0x768, 0x1c) mkdirat(r1, &(0x7f0000000200)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000001f80)=ANY=[@ANYBLOB="53273c3d88f99d9de6c869d57aad19410e3ddfdfc3f08663a43381e4e4b6d9ff338113492a65f8705e3b7893c5b785d969c6b73f7d2620128911a9434f929db36fd8e43981eab4e0dd1629f28499ee3169d1de5f3d0ca062693005478b41c214000a99976d1c8a3729770ff594f9a78b41f5dd84c88bd6c4f75651ed24ed6894696ab6c601c6c746750ba323075d5fb939cc2e7a84ea9b520c87208effe5f0f16fbe23e2dfe16fea90dd0073b7b3c03bc7245648f8273881dae18db2", @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000240)=0x0) sched_setattr(r3, &(0x7f00000005c0)={0x38, 0x1, 0x0, 0x1, 0x2, 0x7fffffff, 0x20, 0x81, 0x1d, 0x7}, 0x0) [ 649.289370][ T9118] loop0: detected capacity change from 0 to 1 [ 649.292444][ T9112] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 649.310582][ T9112] loop5: p3 start 225 is beyond EOD, truncated [ 649.317553][ T9112] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:13 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000033000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:13 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887708720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 649.368860][ T9162] loop1: detected capacity change from 0 to 4 [ 649.387532][ T9162] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:13 executing program 3: r0 = fsopen(&(0x7f0000000040)='jffs2\x00', 0x0) dup2(r0, 0xffffffffffffffff) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 649.472566][ T9167] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=9167 comm=syz-executor.2 [ 649.487690][ T1036] loop5: p1 p2 p3 p4 [ 649.495670][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 649.501708][ T9162] loop1: detected capacity change from 0 to 4 [ 649.502429][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated 11:27:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00fdfdffff00000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 649.510199][ T9162] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 649.533094][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 649.540194][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 649.601864][ T9185] loop0: detected capacity change from 0 to 1 [ 649.619137][ T9184] loop5: detected capacity change from 0 to 1 [ 649.634538][ T9194] loop1: detected capacity change from 0 to 4 [ 649.647814][ T9194] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 649.661676][ T9185] loop0: p1 p2 p3 p4 [ 649.666331][ T9184] loop5: p1 p2 p3 p4 [ 649.671656][ T9185] loop0: p1 start 10 is beyond EOD, truncated [ 649.678914][ T9185] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 649.687597][ T9184] loop5: p1 start 10 is beyond EOD, truncated [ 649.694450][ T9184] loop5: p2 size 1073872896 extends beyond EOD, truncated 11:27:14 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/185, 0xb9}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/15, 0xf}], 0x53, 0x768, 0x1c) mkdirat(r1, &(0x7f0000000200)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000001f80)=ANY=[@ANYBLOB="53273c3d88f99d9de6c869d57aad19410e3ddfdfc3f08663a43381e4e4b6d9ff338113492a65f8705e3b7893c5b785d969c6b73f7d2620128911a9434f929db36fd8e43981eab4e0dd1629f28499ee3169d1de5f3d0ca062693005478b41c214000a99976d1c8a3729770ff594f9a78b41f5dd84c88bd6c4f75651ed24ed6894696ab6c601c6c746750ba323075d5fb939cc2e7a84ea9b520c87208effe5f0f16fbe23e2dfe16fea90dd0073b7b3c03bc7245648f8273881dae18db2", @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000240)=0x0) sched_setattr(r3, &(0x7f00000005c0)={0x38, 0x1, 0x0, 0x1, 0x2, 0x7fffffff, 0x20, 0x81, 0x1d, 0x7}, 0x0) [ 649.702888][ T9185] loop0: p3 start 225 is beyond EOD, truncated [ 649.710248][ T9185] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 649.726549][ T9184] loop5: p3 start 225 is beyond EOD, truncated [ 649.733284][ T9184] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 649.746786][ T9194] loop1: detected capacity change from 0 to 4 11:27:14 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x2) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x40, 0x5, 0x7f, 0x2, 0x0, 0x9, 0x1042, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000280), 0x4}, 0x903, 0x1, 0x0, 0x0, 0x8, 0x6, 0x7, 0x0, 0x9, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x5, r3, 0xa) preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000000040)=""/173, 0xad}, {&(0x7f0000000100)=""/30, 0x1e}, {&(0x7f0000000140)=""/102, 0x66}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x5, 0x2, 0x6) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000), 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff13}], 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 649.766251][ T9194] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:14 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f007fffffff00000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 649.838510][ T9184] loop5: detected capacity change from 0 to 1 [ 649.851365][ T9185] loop0: detected capacity change from 0 to 1 [ 649.890411][ T9231] loop1: detected capacity change from 0 to 4 [ 649.901574][ T9184] loop5: p1 p2 p3 p4 [ 649.902581][ T9185] loop0: p1 p2 p3 p4 [ 649.909430][ T9184] loop5: p1 start 10 is beyond EOD, truncated [ 649.910679][ T9185] loop0: p1 start 10 is beyond EOD, truncated [ 649.917785][ T9184] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 649.924688][ T9185] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 649.940547][ T9185] loop0: p3 start 225 is beyond EOD, truncated [ 649.947353][ T9185] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 649.955834][ T9231] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 649.980893][ T9184] loop5: p3 start 225 is beyond EOD, truncated 11:27:14 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887718720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 649.988108][ T9184] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:14 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = inotify_init() r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400), 0x40, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r7 = fsmount(0xffffffffffffffff, 0x0, 0x0) r8 = signalfd4(r1, &(0x7f00000006c0)={[0x5]}, 0x8, 0x80000) io_submit(0x0, 0x9, &(0x7f0000001a80)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x4, r1, &(0x7f0000000100)="58af8f4d671551b103a9ccbf0ea62c160526cd16872ff1375bef061f68325f205a6af0610bdf3bff636bc02af8eeeda252d2b798a2d6599b6f6cd3d4a3d898944e87a9bb86c5f6ba673c31025e9c0babf4fe0d600b2ae637d6f3aff963147d8d45e0548d9691aaf3e67c10193b040be8ad97e1b0aacac8351fb147fa0c396e4a364eec647788bc8c8ce05fc2b35f4636c271108d50d335e3a7", 0x99, 0x7, 0x0, 0x0, r1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0xfff, 0xffffffffffffffff, &(0x7f0000000240)="63dc893a9fc66d92216e598fe8f0edf191350d3b0fe215328cd93d359552a5e72d7927c50c852b9de1c45b9c12b8854497bcfadd8645f370c5d3fa969bb025b1390fd6aed44f34bf855fa1e1b22ad16053937038beb9af7cbe111b99cdbf81", 0x5f, 0x4, 0x0, 0x1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x902, r2, &(0x7f0000000340)="509a83e43500ce8f47cd107b91e032db29a35b7cbe7979862340fd77e3ef8fedfb409d0ac5b98fbf4dd1ceede5bbad6abd8694baa83a129364b69eee22272f6d356522c6b90f716a0f9189f31c6f7ba1e9b083ba7ad312", 0x57, 0x3, 0x0, 0x1, r0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x4, r3, &(0x7f0000000840)="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", 0x1000, 0xce2, 0x0, 0x3, r4}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x7, r5, &(0x7f0000000480)="6cd907a89e4faf1c94ea957ad5a2b9cd1ad8e9e457b2dd58c16c51e1fe16cadb0c203f3fb3233f413f6e4fb02d9ea5bb26fedbe23df59bb6d5903c6dffa0c6005d436d4f2f0b7ab2d5e5226540d977437d9bf5d08a99cf23dc4894ff4d651f5ef28d8a050b7cee63632950e7c5175090d761861b09bc1856deed198f9e08719a3e22e7fbf825428ce9f750eec22409adc462a73e4304ab6569a20c2cf39d65d0730879683e1e5935e0ea6d6edca4f6860a9cda005c9dea6386798f22e90f0385236a7599f3922a0cefc3f7008dda220833fe9422a5ea", 0xd6, 0x4, 0x0, 0x3}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x1f, r6, &(0x7f00000005c0)="3a49ae92f71f8f473a205dcd226d36a245fce9414d5b1238bd0cb0c16c569b72ecdf8795d63abffc465bea0c3a3e1cddbd525e937f75b933f07208ceb6f8364fc1da6c632f01cad6c5eb27c6ac800943971200a12ff96f3e", 0x58, 0x0, 0x0, 0x3, r7}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x2, 0x9, r0, &(0x7f0000001840)="d44a1076d39573f2f097f327798d883981b30e9266ef5dee8a40d8cfa66d8832eced64b07606b155f9b2edc6a2ea88c2a68eff4bb03f93f663c208c95a0c373cca6c2b45897a6fb5e7e296be557521305cceb4ddf850e75c80da2e7d142064c74908d1ed58bb90e53fba40dd69d8a24f94208029358da9202388e41ca27c31bae69bd1615bb4d73559cbf8733b09a8c9914ac1ed587a55712a27a82242716488a33a999ae6be8d94387b3c41f5b069e7d07af52c60a233fdb8eec54f0d0c0f21", 0xc0, 0x8, 0x0, 0x1, r1}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x5, 0x7, 0xffffffffffffffff, &(0x7f0000001900)="0d02a8618cb31b643e3c953a83ce63181be821ff3cdacdbc6fd2b758d6f38973b2f9e6a8a10c4a64113bbe098008ef89cb9972bf464e8df6e289f73a1fd54b31b65375ccc656b4650ad021fcffbd", 0x4e, 0x7, 0x0, 0x0, r8}, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x5, 0x5, r1, &(0x7f0000001980)="3eb2c9e5ec4f59fa7ca7da15be176cbf8ac3af7efeac1dee55260fae08927a2f2e95b0234ca140fa37535fea231259d2c375f3c238f2f442ee8e1459771e47105e2215df8511b929ff072e67a610694a64365902207c20865fccc322ce1399abb552190b6f4fa5f9f213cde2d92e1e1a355561c5ab8da4ddb09b0e04cd2aad4a75848e0614d13726296dc7d0d7a0f35a47a66781364dabffce6ffffcfea0fbebd313cff98015be022823601b1a98201a02", 0xb1, 0x0, 0x0, 0x3}]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r9 = gettid() ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0)={[0xffffffffffffffff]}, 0x8) process_vm_writev(r9, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 650.021418][ T9231] loop1: detected capacity change from 0 to 4 [ 650.033039][ T9231] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:14 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000034000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 650.068576][ T1036] loop5: p1 p2 p3 p4 [ 650.083964][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 650.090952][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 650.099443][ T9256] loop0: detected capacity change from 0 to 1 [ 650.108890][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 650.115727][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:14 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f008cffffff00000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:14 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:14 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000033000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 650.151594][ T9256] loop0: p1 p2 p3 p4 [ 650.156061][ T9256] loop0: p1 start 10 is beyond EOD, truncated [ 650.162819][ T9256] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 650.171216][ T9256] loop0: p3 start 225 is beyond EOD, truncated [ 650.177875][ T9256] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 650.191606][ T9266] loop5: detected capacity change from 0 to 1 [ 650.241713][ T9266] loop5: p1 p2 p3 p4 [ 650.246587][ T9279] loop4: detected capacity change from 0 to 1 [ 650.254638][ T9266] loop5: p1 start 10 is beyond EOD, truncated [ 650.260966][ T9266] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 650.280149][ T9280] loop1: detected capacity change from 0 to 4 [ 650.287217][ T9256] loop0: detected capacity change from 0 to 1 [ 650.295098][ T9266] loop5: p3 start 225 is beyond EOD, truncated [ 650.301711][ T9266] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 650.321790][ T9279] loop4: p1 p2 p3 p4 [ 650.326263][ T9279] loop4: p1 start 10 is beyond EOD, truncated [ 650.333105][ T9279] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 650.341887][ T9280] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 650.341921][ T9256] loop0: p1 p2 p3 p4 [ 650.353170][ T9298] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=9298 comm=syz-executor.2 [ 650.377366][ T9266] loop5: detected capacity change from 0 to 1 [ 650.380454][ T9256] loop0: p1 start 10 is beyond EOD, truncated 11:27:14 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r3 = gettid() fcntl$notify(r2, 0x402, 0x2) process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r4 = syz_io_uring_complete(0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='%\x00') sendfile(r1, r4, 0x0, 0x40) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000040)=@xdp, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000053c0)=""/4096, 0x1000}, 0xd7}, {{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/65, 0x41}, {&(0x7f0000000840)=""/63, 0x3f}, {&(0x7f0000000240)=""/70, 0x46}], 0x3, &(0x7f0000000340)=""/110, 0x6e}, 0x1}, {{&(0x7f0000000900)=@rc={0x1f, @none}, 0x80, &(0x7f0000002e00)=[{&(0x7f0000000440)=""/61, 0x3d}, {&(0x7f0000000480)=""/168, 0xa8}, {&(0x7f0000000540)=""/191, 0xbf}, {&(0x7f0000000600)=""/86, 0x56}], 0x10000000000002c2}}, {{&(0x7f0000001840)=@ax25={{0x3, @rose}, [@netrom, @null, @default, @null, @rose, @rose, @null]}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000018c0)=""/96, 0x60}, {&(0x7f0000001940)=""/94, 0x5e}], 0x2, &(0x7f00000007c0)=""/19, 0x13}, 0x8}, {{&(0x7f0000000880)=@rc={0x1f, @none}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a40)=""/94, 0x5e}, {&(0x7f0000001ac0)=""/40, 0x28}], 0x2, &(0x7f0000001b40)=""/150, 0x96}, 0x80000000}, {{&(0x7f0000001c00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000003e00), 0x100000000000017e, &(0x7f0000003e40)=""/123, 0x7b}, 0x10003}, {{&(0x7f0000003ec0)=@caif=@util, 0x80, &(0x7f0000004180)=[{&(0x7f0000003f40)=""/182, 0xb6}, {&(0x7f0000004000)=""/213, 0xd5}, {&(0x7f0000004100)=""/65, 0x41}], 0x3}, 0x3}], 0x7, 0x0, &(0x7f0000004380)={0x0, 0x3938700}) creat(&(0x7f0000000680)='./bus\x00', 0x130) [ 650.391137][ T9279] loop4: p3 start 225 is beyond EOD, [ 650.392194][ T9256] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 650.406234][ T9279] truncated [ 650.409412][ T9279] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 650.411957][ T9256] loop0: p3 start 225 is beyond EOD, truncated [ 650.423539][ T9256] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 650.432589][ T9280] loop1: detected capacity change from 0 to 4 [ 650.441856][ T9266] loop5: p1 p2 p3 p4 [ 650.444681][ T1036] loop4: p1 p2 p3 p4 [ 650.447270][ T9266] loop5: p1 start 10 is beyond EOD, truncated [ 650.451231][ T9280] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 650.457775][ T9266] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 650.475840][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 650.484705][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated 11:27:14 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0xfe03000000000000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:14 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e100000088771c720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:14 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000035000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 650.493101][ T9266] loop5: p3 start 225 is beyond EOD, truncated [ 650.500121][ T9266] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 650.509710][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 650.517748][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated 11:27:14 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0097ffffff00000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:14 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) creat(&(0x7f0000000600)='./file0\x00', 0x1d4) perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x8, &(0x7f0000000480)=[{&(0x7f00000000c0)="1b9fd07fb15cb9987593544a2fa438899e4312878b259b15e1743a98559470db690aff24d7ada0adba42198ada3797f2d7b6ef", 0x33, 0x8264}, {&(0x7f0000000100)="7f960e1e6a87fccbab6262a505b12da761b47fe152e4a7af3eccfaaf8b330c09bea112a75cda37cb80eaca2b95bbaf4174", 0x31, 0x88}, {&(0x7f0000000140)="73445e1a5a44064fd500d7092954d7cb0e196c78163fa99b427519c44c1a0f2bb0b6d29b7a92f51c715c93d46b7cd5d9e17ac0440116b1fb762325d0b37b71ce7d0cea84b9b21a6a51a2b8d5d04307f9ed27", 0x52, 0x401}, {&(0x7f00000001c0)="6db871d280692075164a01f2cbb5653e4c52c78baad1ad36eee357ca3746348b44b3c53e5cf1a41d17cda9b7ec2337f821bece6abc690f9ead24e4661cb21e2c5c9e8f0063ea9791a60f59bfebb75cd072e1f8ac6d551bc744c10754b2ae26b39cec654aed2bcabfc8f56a3fde66", 0x6e, 0xc32c}, {&(0x7f0000000240)="dfe1dbfdac603b1af58eb04fb4b5229ce5df765f29af73b51fb175e62634cd27b97c4e10e08c663b7e57c0300c", 0x2d, 0x6}, {&(0x7f0000000300)="9ec9cd06d3df73edcf23dd8b5d53e1adcf29331a26d37f281c7a68e4710cb765687ac9cce59df806808f647b2c1685de52641adda687b81707766f6160d693928c9b985abe52366228a6644de7aa5c8bf93eea5638c7ca86ee8d672d06020e89424902f02bfb578158227a5a5d5dbf42d4edbde4ed1468bb33d583880a99e3f6cea3", 0x82, 0x9}, {&(0x7f00000003c0)="3d469f5866ff2d754c963b32a19641508dd96476d3245b1a44dc0af0280c342403cad04d7dbc7590089aa019b1327d96da86ff96c1b2782fee7549caa92180ba35644cc2ae653ea4f839d7c1c9b909a765acfb33cb15f69d7cdfec77ae2725e2080052411e6814a33c37fedabac6565a61cd22bc2a58b71bdfb13ee81f047a73269e9298ae44db398d3e641f6a70eccf8ef724bcdce9f0cb39b02fe5d136e2cd212b958cd2c03647ba5e717b246af2b50cc27185ebb89885ae3f52a9277183", 0xbf, 0x9}, {&(0x7f0000000840)="03486b8022d405a5a9a687c0be92eefa318cd14814ab0f92d9a05a067d6caf9d50ff5b0d4e0b3b2608372bbef4ed527a309f67c22960c3ee4a35f41a849fbc945a1af4741a46d6e12213aac2ff5273d050cf2e22667e399a846818c64aa3a510f0b089b1947cc2a875559a1915d2404871dbcf55ed67a55c032bcdc96a5761f9f9adba32280f09051325d84d32f6799b88759c19f7a62c8622194513d1e099e7c714c9d97d7c771212bd74af0fab0009207173ae19f687271c7221a58e2911dd06decf7c9da3330c2f4432ee93fcd88caa3986b9d6f2c4762c2647bcd70598d996500754a6be9620ea98f0be11740232e9e6ba6f7e23f00a902783347ceed3fc9824ece9bda969587e97fafe4871a75784cd1671530247f375cd83121e11739bc95bbfec6fe72b37af53083f778a231405cac827f2ec0342a7979ca6eb0b7330cc94ba4569b019daf5c0a5557a5a334f21f5b34f336d7c380ac978f8a9aaaefeca8fb9845a2d48c08811cf46cc4cb22f533ab37add90d3440098cff5767391831d5e99b34302d0608fd9ae56d3033b58c89c1486973ab410c5516b77a699f5a611d50cd74c993c6dd7b0f3aa8aa504f5020bf0d4c9a588ac37158745fd8c68769a280c14c8ca2904bef7f8213c50dc890cf453184747c5b4c765a97fb042621631a3735d7ba0accd1e92d343efa21b8e771230f3cb55e5bb03f39842ff2fdd17d6261db84939e94665f1f5a6f0a7468b1778d52ad2ddade4cba4358c96f7b68290120b7a91bd7234c203c5a7cffafb6467030befd1401e0d05d17f9dcb4a4a595bbf293aa31656f6f8b45a0e2bd6c30bb67ad40cee90229d1d92f3c5f94f4036988c75d623381226de9189368a97a5e08b9bd8cd306ac02160e3184db27bea022eae47028519b7db7b2b57c4e2c9edc1238520c21407f01a9683f332f590979572bd102ecc6d1cd7246f136bca196a46763ff772568533c1d5f0763e4e30b6f5a68bbd85508c4efe01d12e9d173dd5d9516a7ef97b6e262c308cc062789d49d536c7277b27504cd9d9a0b2db762addea8ccdbc6b04a727cfe764a5a423898ae2a340ecad704367f87978a3a7eeff39fd884ad536afd06106b9879784d001854d69e7f573ce06eadd28fd93c9896e8461bc17cbe26d55339e5a0ac09dad68d491b46f58b2ae686109a5f58f9012cd7d3440162fa85d9321e71e7be8d7fcffd25c2fa26492b658e9a03517903b37a0a7c403aefec9d86b2c87f362a4a748fe336f3b4b8747b55ba2707569228fd7d690efcdf7d63aef895b5e7218d242cf55fab956ddcb89722ee1e6db3cd96e8d28dfb88a260c449c49a526a09c68bd16781734d62fc452a09f46bcd2a536438a0060092f59059b1524d04e97d0c6a510a9c1f338eb1ec2fc4bcfb606dee29466b3f512724b4dbeb6dc61122a441758756bd1eebf98a508044014fe7fda0e304a287e8cee9415b553f9ef9e0d00bda0345676d326945e9d01d8d51ffdb1a8d3d4ad8b9141bdff3cba94bab142d27d440ceb85b5042f744683192352302d4db040c8f74ba3e4632307942465fc3d378fc0f0e5535a5dce79e147da87d91422d97e428aead405cd366f643cb4456ba42733ed2338d70f298f864b9fef8bb80974a243629b73473a5988d368a741f407edd92230ecaff632795146805312cc26fd199260b0342aeaba1a95cbff78ce01d2becd5f774400fc307caf6f83b82ad3f255bb59a3d0aefdf4bc61c1a69feaf3e9bf75038eb7765c8bb4ccff4c7aee95a96efd6be47958ae32c9ec66653afa11d824fd4868cf837a192bd2b385813db0e272dfb2472eb70bfc8e3701eaeff6185d60001e2417ac1a6642a1f7f1703c9ed5de0a2fc83ea48eda0c280505abbe1421701e82c2586838278c076d9352f4aef36ee9d61283c19b78eeaae90ab6d6d27139caab9a8c9092d3676e8c9ddda0e5268ffaee6d9d2f947e49424e930e7098f2db038ff3d1c9789b3d594165b2d8342e96b74fdf4fa2f296e4bae9faf94b55b7dc77d5170bcbf9e9c2e9dd0e9dd18519bb56567002df9e900d722d9fcffba423fdecee905299bca11304350117090a38726592632642cad59ba93662e65cd21bf1892a94ee58f5b34f5fd13610c17acbbf4f64d0868eb14b15102b72654c3164ff68b7c2c244e22160abd341a213689f0104b6d38fdbc71663d0f95422e9fbc65a8a138877f209ac9bd5f3d4902539a35ec00a4d7e1d472f8a12f08fc237e2ae7f9ffd67b35c668a26dbde0be48e527ad46630f50da626ef03ed1997d8694d235f3fd896ab29ca9fb903a968e5c4071c9ab856992fa245e6cc570c9a9e9b401a7c05ce1401fbcd96561f624c45b6436d9f6695d1b1d1053330f70b83372f1c411a1b6d530fc4e975b0080c1a2847fb957fd3c278fc6eef007de64ed94cd561460aa0aab1ced1587fd8e7fa06b3f1d4226687d6c39620d02c054fb87a6cbb313d26959d69734fd251203b98c21befd1755f54259ddc29b27e87b806132a17af54edf03c14c6b807029195633e3f8c4a4af65f19ececadfffdb62caa4c10a3e6266d607bfad48c0c44c5d254b17ff5dc5082b32de43775e6c60e5c7c93bf830ef818614fc2c4daa8fcfc8a5f6b7e57e051acea8477c0618e30778c411905f66677781dcf007887c052c2b7739bd5884cbf021186064db72559d7bbed985efd22671db8dd6e4549088887c4487dd63c711f24accd0cb990d6d9be5b250e0a5ad7b48c2229ee3aeaf8923a9d8b5d78e6228a2af12ef015aa3dd81f9912c3f1fab935602b6e4f098f41566f0a832c7a31fbf040f80e48e0634fa2c2267b08774ce4b026f67ba88c0ebb0d8646b56a53a1eac7f57575ed0c65e6b60c0a35920d70a7adec346b3069d512746764c6a4e4b0306bab44603ff365481474bf353339e3af4737e5f06b85a94e1202eb2dc1551adc598cffc4a13d9e61a7edfc353a0d5111ced9ad481b3c2d283625df938c54394fce477d31d5507526be0c28fdc4b8b0bbdfb963ac47bca382efdb4acee32c6e95677b2ef15edc409e2323bb0c9585d04fa649169afef95763c02eca907dbd98a1802828065c8b8d79939b78530ab4b8eaf0bf22148168201bfcb49d67099c5dd4ac1abd18369461d9fc80533563c7c60981ca0387d919df49f6dbc902f787f81753edb6c49df24e750dad7ca421c7ba4c78f60e0d1044adf9a6c12572c0bfbaba8417bbc72c7a9242eb0591caec9970e204e262c985b1f6da96be18255dd909062781afad689e58d68f5ab63e127945f63b0b55f52f104be521fc6fc6e9240e0615cf0da8868c55d65362ba669a7d865803ee296937f10fef81e386be502adec67022fe4a2444eeabafee2cf2bea3048d3cbe8492f88e5877b85470663d5003fab23fd35099f4bba1391c8596de87129402c8f729c6eae88463f6776d8b8b6221d15a77fad173e01d711daa5d4f01cc90b9e178eacb363489751efae3d261940996db4399d5e3f6509288f5b66dff02d44dcaeabd90be55b39cb3f3ef0aec13860b93510ad5903e3820b2c86161f5aa60350ccb250ae7fbd7fdd1f5f97b5d39d97124c31ac6a01a87b802e6337c1a976f46a740aa011672257c8990ef43d3bcfb0df51152de2feecefa30d1db1658923e6652f0feb6f7dfae4599dde3b844743636331a9dd59260eda74777773d3509be2c0b4ab6359547625c9a1724b93b674e4d796417769dd7c6fb8c1918cbc1d28cb2a58d2fb4fa56631313b5d0d66ed46f39811fc3855dd76dec7789a39f20004b31972f3fd54342cda3244947ecf8636b20028c9966654c9072602cb27bdc9c30fb7ea29237ff9b164351b136b289509bd837134e3b405df2959e1bbf9c821d74c3fa878a557966e62bdd56d8e3db956a507bbb4999d15c78d658bf8874db3bbad0222d4f032df4ff66eb42461ff9962a895d1227b198608e727525ffad3448299993394583e7bb163b5569f0d0d9ef448904bf773f62f06ea5d0bef4b60adc3dc5107dea6cbd79e5a9c333c9630e70e62c1d178ef1056cec5cc13effab7291ed2c45402ae1838c06afccba3837f8ef8dd5e8d27730c8d73367ee6504be291e6b30b042e9c86d776e8514b177f2d5c8f90e6252f5cd0cd1e6bdc951c8491c640f7a8e764fd3d142f8695b3d72c8ad27151a3f40b6cb2b19962f5e8be4c47351675a4a6cc48a7655cd73f81e7cdd5aa30d52fac9c7d726aa4a056f446fdab6178d595cc90bdc93b815460604580f9f7dcfb3974a217f111a9f02b1743560f670973247a482338155c06f4ec54a14d6fc0d14471dffc2e44a661d11499248ec8a500c0147dd5ee521d6ad6c59f761423ddf05dc2d0e2879374e9f310cd6f0d2ae3c0e74c1503594168c2298bfc9e0ca90e8d1161b527baaf69a97722494be0e6fa5f2f7422175ecdc69be51bbb95de44c0212f06007cbfb0a440896003653ce6736341693d48da3ed54bdf8dda8d77a242b6042032019b73b719e57f0c7cf84132e4bff6008ecacba16809bad090dbe529b43952c4be134bfea40e1d37aa7d26c542065f6754b138d7630478345202bc19ee0bf61e261623d50598c11ea3eafe656b2df297dc22d89bd5ebb401bddae25500e791f4f69b400a58dd0aaa3790feaaf66e3d62064c1dfbec44cf8612dc4629199bee10be77f11c8209b014027b106f78bb7d954ff5dfb8eb7ce48fc1c99876287204f831ebbd8b774c92bf5797eb701da8d6783878e60632bf50aefb2853dfeb8cabd5a21920cede4e22134a41c84610afe651f7f70aa5d86dab9448e5539f802041ef3bad67b4edee35168eda60ee5954b35e3ee8612469a7286d0104312f13af38dd2377d1292257bec94b3b3b8ea3cdd2c6fde939ce535d22054d63f6b3f4b628d510e589916d8be9a587c9eab7ee083bf0dcf6e3a6eb7fa190b73975f423cf3dc273d2346f564954b416f3e96f24f22a92a50d9d0c2650b0303bf06a9f5b805d5f68993144687b0848a3741bda0df84c8f321acac6a01ca427251a12505efa69aa14b7e570f1c4f30bcd47e2bbddc05836b823c4d85c13e17df9acbbe58f2557fb07ba9a800fdfc3d22b23326e0bf512c2c16d7d11fbe78223b95f64e6b9825aee795a22d6215a02b6ae6231d6f465c4cf1dc77537c3ba92d350aa12999a828fe2703cad6c76ed06c013019a546f94ae27cd9dcac28bb38dbb3ab2b8513c2c3595d5d26d5b178a64877a3bf802165fc44c2664e0a352ae444cd5e449c89005830a81ad42d33585966df6246e45d378e84033eeac258689377f83cc9a0bd6f408a8a09dab24304b7316dd9dace9458d0c86acb2a7703ee413e22bc946af7345343c2e18b4a6f1956d3d388d234f4f4190ec2a344aa94e234b991488adc00350bd0aa27e096ec4bd545ea44bdf5456ae51ce5b4d9f488569f9450e8961d0b7c3ee8e4cebf8da712d229568f812171381bd241de046706bc3e171ad0d884355adea095e0177c5eef681c9b4b80a5b54f6f4513a87460f1ae0e01592e48b4b72e27683370ee3f73173dea54e61098b551827cfd85fe588e95b7cc889ab77b2c6649cd0038b29320f1e62e5431632d5fa02a46e1ecbd8901a78296fbfde0bd38eb22576555733bee174c18e9eae3a5a7886677b018c431b40d119df5349c3ee76256813ed9b939a13cbafc649e4aaf3609a42379111b214db58b8842b0eccb0988e5a200e7ddbd9d7fdbd5f1d6757ea7d561c221557d7180413aaba913f3128057816b1c1b3d5b82537c8c3630f408bd84f519a018", 0x1000, 0x8001}], 0x10400c0, &(0x7f0000000540)={[{@debug}, {@nodelalloc}, {@grpjquota_path={'grpjquota', 0x3d, './bus'}}, {@bh}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}, {@init_itable}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@obj_role={'obj_role', 0x3d, '\xc8.\xba'}}, {@obj_user={'obj_user', 0x3d, 'system.posix_acl_default\x00'}}]}) mknodat$null(r3, &(0x7f0000000280)='./file0\x00', 0x1, 0x103) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r2, 0xb01) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 650.617908][ T9340] loop0: detected capacity change from 0 to 1 [ 650.619399][ T9333] loop5: detected capacity change from 0 to 1 [ 650.634214][ T9344] loop1: detected capacity change from 0 to 4 11:27:14 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000001f80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="04000200000083bb062314feaf000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() fcntl$getownex(r2, 0x10, &(0x7f0000000200)={0x0, 0x0}) process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/239, 0xef}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 650.663642][ T9344] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 650.681678][ T9333] loop5: p1 p2 p3 p4 [ 650.682058][ T1036] loop0: p1 p2 p3 p4 [ 650.687156][ T9333] loop5: p1 start 10 is beyond EOD, truncated [ 650.697776][ T9333] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 650.705971][ T9333] loop5: p3 start 225 is beyond EOD, truncated [ 650.714919][ T9333] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 650.715923][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 650.730014][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 650.743720][ T9344] loop1: detected capacity change from 0 to 4 [ 650.752711][ T1036] loop0: p3 start 225 is beyond EOD, truncated 11:27:15 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) r2 = open$dir(&(0x7f0000000040)='./bus\x00', 0x10043, 0x120) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x80) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 650.759216][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 650.764780][ T9344] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 650.779803][ T9340] loop0: p1 p2 p3 p4 [ 650.796607][ T9340] loop0: p1 start 10 is beyond EOD, truncated [ 650.803596][ T9340] loop0: p2 size 1073872896 extends beyond EOD, truncated 11:27:15 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00daffffff00000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 650.815149][ T9333] loop5: detected capacity change from 0 to 1 [ 650.822481][ T9340] loop0: p3 start 225 is beyond EOD, truncated [ 650.829278][ T9340] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 650.864566][ T9378] loop1: detected capacity change from 0 to 4 [ 650.871900][ T9333] loop5: p1 p2 p3 p4 [ 650.876364][ T9333] loop5: p1 start 10 is beyond EOD, truncated [ 650.882895][ T9333] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 650.892029][ T9333] loop5: p3 start 225 is beyond EOD, truncated [ 650.898634][ T9333] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 650.907045][ T9378] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 650.933354][ T1036] loop5: p1 p2 p3 p4 [ 650.938123][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 650.945402][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 650.953369][ T9340] loop0: detected capacity change from 0 to 1 [ 650.963389][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 650.970621][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 650.982565][ T9340] loop0: p1 p2 p3 p4 [ 650.988418][ T9340] loop0: p1 start 10 is beyond EOD, truncated [ 650.995281][ T9340] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 651.003977][ T9340] loop0: p3 start 225 is beyond EOD, truncated [ 651.009406][ T9378] loop1: detected capacity change from 0 to 4 [ 651.010597][ T9340] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 651.026182][ T9378] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:15 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:15 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000036000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:15 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xc00, 0x98) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000001f80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e0fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1d532ed1ff6c0311bdc7c5f055e61a5db1f74df37eade1e6a38ba6dd00f3ea80ae046f96dd18f469f94ba67583db039e05b0af466cdcf9f86e762638fabf40f05df64926d946ecefe163b419b03e13040d3213af83a07a4dda5044cdbd86c9ec03467248da7f6778c1034e8f74d2b7f8fc323b94d5d9a2bc5fcd182438d53a32a0640903675de91aadf01d716754e81cfdfcf8ad80ef2454c3c44addd5c9920a1e9c5ffbc37539f8e562e5e227b9bd0f4ff35b3c8fe10a3053e15daee9e4c90f5172983160abc7bdb7a044c20cd69cc741c810828f1feeacb86c5f67404ed92e850de7c5e"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:15 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = gettid() ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x2f, 0x7, 0x1, 0x4, 0x20, @remote, @private0, 0x20, 0x8000, 0x4, 0x4}}) setpriority(0x0, r3, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xff, 0x48, 0x80, 0x40, 0x0, 0x3, 0x4010, 0xd, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x101, 0x0, @perf_config_ext={0x1ff, 0x3}, 0x400, 0x8, 0x1a, 0x0, 0x1, 0x0, 0x7fff, 0x0, 0xfffffffa, 0x0, 0x8000}, r3, 0xffffffffffffffff, r1, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:15 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887726720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:15 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00f6ffffff00000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 651.125621][ T9421] loop5: detected capacity change from 0 to 1 [ 651.144868][ T9420] loop0: detected capacity change from 0 to 1 [ 651.153355][ T9429] loop1: detected capacity change from 0 to 4 [ 651.162160][ T9429] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 651.173729][ T9421] loop5: p1 p2 p3 p4 [ 651.178430][ T9421] loop5: p1 start 10 is beyond EOD, truncated [ 651.185293][ T9421] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 651.194375][ T9421] loop5: p3 start 225 is beyond EOD, truncated [ 651.201390][ T9421] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 651.213333][ T9437] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=9437 comm=syz-executor.2 [ 651.221953][ T1036] loop0: p1 p2 p3 p4 [ 651.233423][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 651.240018][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 651.267501][ T9421] loop5: detected capacity change from 0 to 1 [ 651.277644][ T9429] loop1: detected capacity change from 0 to 4 [ 651.285630][ T9429] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 651.297200][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 651.303992][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 651.312532][ T9421] loop5: p1 p2 p3 p4 11:27:15 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='freezer.self_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x6, 0x3, 0x7, 0x20, 0x0, 0x523, 0x2, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x2, @perf_bp={&(0x7f0000000040), 0x52e421c8ab561ab5}, 0x101, 0x3, 0x1, 0x0, 0x9, 0xffff, 0x40, 0x0, 0x7fff, 0x0, 0x5}, 0x0, 0xe, r2, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 651.317536][ T9421] loop5: p1 start 10 is beyond EOD, truncated [ 651.324062][ T9421] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 651.332624][ T9421] loop5: p3 start 225 is beyond EOD, truncated [ 651.339793][ T9421] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 651.350749][ T9420] loop0: p1 p2 p3 p4 [ 651.359488][ T9420] loop0: p1 start 10 is beyond EOD, truncated 11:27:15 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00fdffffff00000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:15 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000037000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 651.367196][ T9420] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 651.405830][ T9460] loop1: detected capacity change from 0 to 4 [ 651.428962][ T9460] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 651.451318][ T9420] loop0: p3 start 225 is beyond EOD, truncated [ 651.458511][ T9420] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 651.472567][ T9468] loop5: detected capacity change from 0 to 1 11:27:15 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x101) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 651.522788][ T9468] loop5: p1 p2 p3 p4 [ 651.530952][ T9468] loop5: p1 start 10 is beyond EOD, truncated [ 651.533777][ T9460] loop1: detected capacity change from 0 to 4 [ 651.537576][ T9468] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 651.555407][ T9420] loop0: detected capacity change from 0 to 1 [ 651.559873][ T9460] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 651.594972][ T9468] loop5: p3 start 225 is beyond EOD, truncated [ 651.601439][ T9468] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 651.631834][ T9420] loop0: p1 p2 p3 p4 11:27:15 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00feffffff00000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 651.641888][ T9420] loop0: p1 start 10 is beyond EOD, truncated [ 651.648499][ T9420] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 651.662066][ T9420] loop0: p3 start 225 is beyond EOD, truncated [ 651.668701][ T9420] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 651.677428][ T9468] loop5: detected capacity change from 0 to 1 11:27:15 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xc00, 0x98) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000001f80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 651.692273][ T9498] loop1: detected capacity change from 0 to 4 [ 651.700414][ T9498] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 651.721657][ T9468] loop5: p1 p2 p3 p4 [ 651.730617][ T1036] loop0: p1 p2 p3 p4 [ 651.735178][ T9468] loop5: p1 start 10 is beyond EOD, truncated [ 651.741776][ T9468] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 651.750622][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 651.757224][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 651.770375][ T9468] loop5: p3 start 225 is beyond EOD, truncated [ 651.777228][ T9468] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 651.786457][ T9498] loop1: detected capacity change from 0 to 4 [ 651.796114][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 651.802847][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 651.811084][ T9498] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:16 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:16 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e10000008877fe720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:16 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000034000/0x4000)=nil, 0x4000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) recvmsg(r1, &(0x7f0000000280)={&(0x7f0000000040)=@rc={0x1f, @none}, 0x80, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000000100)=""/229, 0xe5}, {&(0x7f0000000300)=""/247, 0xf7}, {&(0x7f0000000200)=""/85, 0x55}], 0x5}, 0x40000082) r3 = gettid() setpriority(0x0, r3, 0x0) ptrace$setregs(0x2, r3, 0x401, &(0x7f0000000480)="063883457a920101755ded477ed0e87f4aa40e3c49bad79666510c4041ba3774acca60db64cd552d7bf19933ba1d5b2103fc1dd41f0e54a0aa112f62102e59f27fa8a642fbad8dad4bde5fb396fa5d775242ca93faf300019673e38b488b93ed73") 11:27:16 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000000000000400000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:16 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac00000000004c000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 652.003418][ T9534] loop5: detected capacity change from 0 to 1 [ 652.005175][ T9538] loop0: detected capacity change from 0 to 1 [ 652.017147][ T9537] loop1: detected capacity change from 0 to 4 [ 652.029630][ T9537] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:16 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) syz_mount_image$ext4(&(0x7f00000007c0)='ext2\x00', &(0x7f0000002000)='./file0\x00', 0x3, 0x0, &(0x7f0000002040), 0x2, &(0x7f0000002080)={[{@usrquota}, {@barrier}], [{@appraise_type}]}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r3 = getuid() mount$9p_xen(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', &(0x7f00000005c0), 0x919481, &(0x7f00000020c0)=ANY=[@ANYBLOB="7472616e733d78656e2c706f73817861636c2c6163636573733d757365722c667363616368682c63616368653d6c6f6f73652c7375626a5f757365723d2c61756469742c7569643c0a41f3b9ee53123e46c5d2c71adf7d35dae8570e3664cf508210bc8921d5e2f2e04baad1ce33190aae1a5fd7057f9ce84f5953ef", @ANYRESDEC=r3, @ANYBLOB=',\x00']) 11:27:16 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) write$binfmt_elf64(r0, &(0x7f0000000840)={{0x7f, 0x45, 0x4c, 0x46, 0xff, 0x30, 0x1, 0x0, 0x6, 0x3, 0x3, 0x401, 0x387, 0x40, 0xb5, 0x4, 0x56e, 0x38, 0x2, 0xd8e9, 0x1, 0x5}, [{0x3, 0x10000, 0x87, 0x4, 0x8, 0xb5, 0x12de, 0x5}], "ff953b9da66b3baf378db97b06186ef320d705b42540e8f3c95a92655932e07f49a8b1592cbe08df1ca8ddc5c92dec87c147160e4820e229b5b38e6266b3059bd01868520fe66d6f303b1399fed2874268c7c00ede2b629ad02db2080ac2249a7e9887cf6d89a43a59259e64d2e21b01120867d5306d163db37f3b702c600a17f40d1d9156d77d51a36507dfcd5aad134db13066e0676446a4622b935d41037f9c70f05a1e2b19713de36dda9f097f09c63df6a3ac7b3252671415d8b7fcae862aab1c908ac62ba5", ['\x00', '\x00', '\x00']}, 0x440) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000140)='system.posix_acl_default\x00') fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) creat(&(0x7f0000000200)='./bus\x00', 0x88) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000180)={&(0x7f00004ea000/0x1000)=nil, 0x1000}, &(0x7f00000001c0)=0x10) r3 = gettid() r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001800400018008000100ac141400080002007f0000010c00028005000100000000000c000480080002400000000024000280140001800a000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000002010101000000000000000400000000"], 0x14}}, 0x0) fcntl$getflags(r4, 0x40a) process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f0000000040)=""/251, 0xfb}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) setpriority(0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000380)={0x2, 0x0, 0x10f, 0x3}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 652.061619][ T9534] loop5: p1 p2 p3 p4 [ 652.066745][ T9534] loop5: p1 start 10 is beyond EOD, truncated [ 652.073536][ T9534] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 652.081684][ T9538] loop0: p1 p2 p3 p4 [ 652.087040][ T9538] loop0: p1 start 10 is beyond EOD, truncated [ 652.093994][ T9538] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 652.103232][ T9538] loop0: p3 start 225 is beyond EOD, truncated [ 652.109857][ T9538] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 652.117869][ T9550] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 652.125874][ T9537] loop1: detected capacity change from 0 to 4 [ 652.127723][ T9534] loop5: p3 start 225 is beyond EOD, truncated [ 652.136498][ T9537] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 652.140761][ T9534] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 652.143216][ T1036] loop5: p1 p2 p3 p4 [ 652.160906][ T9547] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=9547 comm=syz-executor.2 [ 652.163156][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 652.178134][ T9538] loop0: detected capacity change from 0 to 1 [ 652.185658][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 652.200922][ T1036] loop5: p3 start 225 is beyond EOD, truncated 11:27:16 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000000000001000000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 652.207604][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:16 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720230070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:16 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', 0x0, 0x3c, 0x2) r2 = gettid() r3 = accept$inet6(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x1c) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000140)={0x0, 0x3, 0x10000, 0xe2a}) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) fcntl$setown(r1, 0x8, r2) r4 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x90) fcntl$setownex(r4, 0xf, &(0x7f0000000080)={0x1, r2}) [ 652.257295][ T9577] tmpfs: Bad value for 'gid' [ 652.267383][ T9534] loop5: detected capacity change from 0 to 1 [ 652.295848][ T9583] loop1: detected capacity change from 0 to 4 [ 652.341656][ T1036] loop5: p1 p2 p3 p4 [ 652.346532][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 652.350615][ T9583] EXT4-fs (loop1): Invalid log block size: 16 [ 652.353349][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 652.374949][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 652.377028][ T9593] loop0: detected capacity change from 0 to 1 [ 652.381803][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 652.421450][ T9583] loop1: detected capacity change from 0 to 4 [ 652.429456][ T9583] EXT4-fs (loop1): Invalid log block size: 16 [ 652.437758][ T9534] loop5: p1 p2 p3 p4 [ 652.442512][ T9534] loop5: p1 start 10 is beyond EOD, truncated [ 652.449250][ T9534] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 652.461616][ T9534] loop5: p3 start 225 is beyond EOD, truncated 11:27:16 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000000000000001000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:16 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="0400025a824ccfedcf4622", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)=0x0) ptrace$setregs(0xd, r3, 0x1, &(0x7f0000000240)="b8a268") pipe(&(0x7f0000000180)) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 652.468177][ T9534] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 652.481374][ T9593] loop0: detected capacity change from 0 to 1 [ 652.508980][ T9612] loop1: detected capacity change from 0 to 4 [ 652.555446][ T9612] EXT4-fs (loop1): Invalid log block size: 256 [ 652.612498][ T9612] loop1: detected capacity change from 0 to 4 [ 652.622506][ T9612] EXT4-fs (loop1): Invalid log block size: 256 11:27:17 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:17 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000054000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:17 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720330070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:17 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720230070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:17 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000000000000e01000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:17 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720230070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 652.879947][ T9637] loop1: detected capacity change from 0 to 4 [ 652.904489][ T9637] EXT4-fs (loop1): Invalid log block size: 270 [ 652.905987][ T9642] loop0: detected capacity change from 0 to 1 [ 652.918077][ T9643] loop5: detected capacity change from 0 to 1 11:27:17 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="0400025a824ccfedcf4622", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)=0x0) ptrace$setregs(0xd, r3, 0x1, &(0x7f0000000240)="b8a268") pipe(&(0x7f0000000180)) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 652.993362][ T9651] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=9651 comm=syz-executor.2 [ 653.007985][ T9643] loop5: p1 p2[DM] p3 p4 [ 653.018704][ T9643] loop5: p1 start 10 is beyond EOD, truncated [ 653.026083][ T9643] loop5: p2 size 1073872896 extends beyond EOD, truncated 11:27:17 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720230070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:17 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720430070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:17 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000002000000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 653.039208][ T9637] loop1: detected capacity change from 0 to 4 [ 653.046437][ T9642] loop0: detected capacity change from 0 to 1 [ 653.052556][ T9637] EXT4-fs (loop1): Invalid log block size: 270 [ 653.069455][ T9643] loop5: p3 start 225 is beyond EOD, truncated [ 653.076219][ T9643] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:17 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 653.131463][ T9672] loop1: detected capacity change from 0 to 4 [ 653.140257][ T9672] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 653.168705][ T9643] loop5: detected capacity change from 0 to 1 [ 653.227267][ T9643] loop5: p1 p2[DM] p3 p4 [ 653.232668][ T9643] loop5: p1 start 10 is beyond EOD, truncated [ 653.239954][ T9643] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 653.251266][ T9685] loop0: detected capacity change from 0 to 1 [ 653.260739][ T9672] loop1: detected capacity change from 0 to 4 [ 653.269516][ T9672] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 653.281429][ T9643] loop5: p3 start 225 is beyond EOD, truncated [ 653.288172][ T9643] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:17 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000055000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 653.341881][ T9685] loop0: detected capacity change from 0 to 1 [ 653.398718][ T9706] loop5: detected capacity change from 0 to 1 [ 653.442277][ T9706] loop5: p1 p2[EZD] p3 p4 [ 653.447416][ T9706] loop5: p1 start 10 is beyond EOD, truncated [ 653.454292][ T9706] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 653.478825][ T9706] loop5: p3 start 225 is beyond EOD, truncated [ 653.486200][ T9706] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 653.497895][ T1036] loop5: p1 p2[EZD] p3 p4 [ 653.503585][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 653.510685][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 653.519707][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 653.526867][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 653.572995][ T9706] loop5: detected capacity change from 0 to 1 [ 653.614473][ T9706] loop5: p1 p2[EZD] p3 p4 [ 653.619888][ T9706] loop5: p1 start 10 is beyond EOD, truncated [ 653.627381][ T9706] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 653.636154][ T9706] loop5: p3 start 225 is beyond EOD, truncated [ 653.642903][ T9706] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:18 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:18 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000003000000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:18 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720530070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:18 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:18 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x37c) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:18 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000058000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 653.736810][ T9736] loop0: detected capacity change from 0 to 1 [ 653.744541][ T9738] loop1: detected capacity change from 0 to 4 [ 653.752065][ T1036] loop5: p1 p2[EZD] p3 p4 [ 653.757254][ T9738] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 653.760898][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 653.776312][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 653.786148][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 653.794325][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 653.840825][ T9738] loop1: detected capacity change from 0 to 4 [ 653.859779][ T9738] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 653.881506][ T9754] loop5: detected capacity change from 0 to 1 [ 653.889777][ T9736] loop0: detected capacity change from 0 to 1 [ 653.889991][ T9757] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=9757 comm=syz-executor.2 11:27:18 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000004000000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:18 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720630070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 653.952392][ T9754] loop5: p1 p2 p3 p4 [ 653.957240][ T9754] loop5: p1 start 10 is beyond EOD, truncated [ 653.964586][ T9754] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 654.006065][ T9774] loop1: detected capacity change from 0 to 4 [ 654.015224][ T9754] loop5: p3 start 225 is beyond EOD, truncated [ 654.021991][ T9754] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 654.041161][ T9774] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 654.082455][ T9780] loop0: detected capacity change from 0 to 1 11:27:18 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x37c) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 654.193808][ T9774] loop1: detected capacity change from 0 to 4 [ 654.201270][ T9754] loop5: detected capacity change from 0 to 1 [ 654.214683][ T9774] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:18 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000055000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:18 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000005000000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 654.251770][ T9754] loop5: p1 p2 p3 p4 [ 654.256038][ T9780] loop0: detected capacity change from 0 to 1 [ 654.264371][ T9754] loop5: p1 start 10 is beyond EOD, truncated [ 654.270752][ T9754] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 654.284462][ T9754] loop5: p3 start 225 is beyond EOD, truncated [ 654.291433][ T9754] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:18 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720730070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 654.350885][ T9806] loop1: detected capacity change from 0 to 4 [ 654.358935][ T9806] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 654.427170][ T9806] loop1: detected capacity change from 0 to 4 [ 654.435679][ T9806] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 654.450117][ T9819] loop0: detected capacity change from 0 to 1 11:27:18 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000002000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:18 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000055000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:18 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:18 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000006000000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:18 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:18 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720830070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 654.547026][ T9819] loop0: detected capacity change from 0 to 1 [ 654.624262][ T9834] loop1: detected capacity change from 0 to 4 [ 654.627606][ T9836] loop5: detected capacity change from 0 to 1 [ 654.631634][ T9837] loop4: detected capacity change from 0 to 1 [ 654.662246][ T9836] loop5: p1 p2 p3 p4 [ 654.666974][ T9836] loop5: p1 start 10 is beyond EOD, truncated 11:27:18 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000055000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 654.672927][ T9834] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 654.674301][ T9836] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 654.692883][ T9846] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=9846 comm=syz-executor.2 [ 654.700811][ T9849] loop0: detected capacity change from 0 to 1 [ 654.707183][ T9836] loop5: p3 start 225 is beyond EOD, truncated 11:27:19 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a6ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 654.721939][ T9836] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 654.741583][ T9837] loop4: p1 p2 p3 p4 [ 654.746077][ T9837] loop4: p1 start 10 is beyond EOD, truncated [ 654.753261][ T9837] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 654.762175][ T9837] loop4: p3 start 225 is beyond EOD, truncated 11:27:19 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a6ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:19 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a6ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:19 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700721830070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 654.769318][ T9837] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 654.783846][ T9834] loop1: detected capacity change from 0 to 4 [ 654.790748][ T9836] loop5: detected capacity change from 0 to 1 [ 654.800192][ T9834] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:19 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000007000000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 654.845577][ T9836] loop5: p1 p2 p3 p4 [ 654.877625][ T9836] loop5: p1 start 10 is beyond EOD, truncated [ 654.884842][ T9836] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 654.895624][ T9886] loop1: detected capacity change from 0 to 4 [ 654.905763][ T9886] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 654.924586][ T9890] loop0: detected capacity change from 0 to 1 [ 654.934793][ T9836] loop5: p3 start 225 is beyond EOD, truncated [ 654.942934][ T9836] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:19 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000003000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:19 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x37a) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:19 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 654.971064][ T9886] loop1: detected capacity change from 0 to 4 [ 654.978635][ T9886] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 655.020108][ T9890] loop0: detected capacity change from 0 to 1 11:27:19 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000008000000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 655.078523][ T9909] loop4: detected capacity change from 0 to 1 [ 655.090414][ T9915] loop5: detected capacity change from 0 to 1 [ 655.111811][ T9909] loop4: p1 p2 p3 p4 [ 655.118975][ T9909] loop4: p1 start 10 is beyond EOD, truncated [ 655.125817][ T9909] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 655.135764][ T9920] loop1: detected capacity change from 0 to 4 [ 655.146625][ T9920] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 655.156092][ T9909] loop4: p3 start 225 is beyond EOD, truncated [ 655.164756][ T9909] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 655.173026][ T9915] loop5: p1 p2 p3 p4 [ 655.177861][ T9915] loop5: p1 start 10 is beyond EOD, truncated [ 655.184796][ T9915] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 655.206449][ T9915] loop5: p3 start 225 is beyond EOD, truncated [ 655.213616][ T9915] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 655.273987][ T9915] loop5: detected capacity change from 0 to 1 [ 655.281183][ T9920] loop1: detected capacity change from 0 to 4 [ 655.295874][ T9920] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 655.295912][ T9915] loop5: p1 p2 p3 p4 [ 655.295988][ T9915] loop5: p1 start 10 is beyond EOD, truncated [ 655.317571][ T9915] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 655.328244][ T9915] loop5: p3 start 225 is beyond EOD, truncated [ 655.335535][ T9915] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:19 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:19 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700721c30070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:19 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:19 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:19 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000009000000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:19 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000004000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 655.402707][ T1036] loop5: p1 p2 p3 p4 [ 655.407300][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 655.413987][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 655.423500][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 655.431317][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 655.479860][ T9957] loop0: detected capacity change from 0 to 1 [ 655.504866][ T9970] loop5: detected capacity change from 0 to 1 [ 655.513497][ T9966] loop4: detected capacity change from 0 to 1 [ 655.523245][ T9968] loop1: detected capacity change from 0 to 4 11:27:19 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 655.535947][ T9968] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 655.552314][ T9979] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=9979 comm=syz-executor.2 [ 655.562243][ T9970] loop5: p1 p2 p3 p4 [ 655.569257][ T9966] loop4: p1 p2 p3 p4 [ 655.570064][ T9970] loop5: p1 start 10 is beyond EOD, truncated [ 655.580852][ T9966] loop4: p1 start 10 is beyond EOD, [ 655.582846][ T9970] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 655.597746][ T9966] truncated [ 655.598622][ T9970] loop5: p3 start 225 is beyond EOD, [ 655.601255][ T9966] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 655.606708][ T9970] truncated [ 655.606715][ T9970] loop5: p4 size 3657465856 extends beyond EOD, [ 655.615901][ T9957] loop0: detected capacity change from 0 to 1 [ 655.617794][ T9970] truncated 11:27:19 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 655.637336][ T1036] loop5: p1 p2 p3 p4 [ 655.641609][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 655.643135][ T9968] loop1: detected capacity change from 0 to 4 [ 655.648714][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 655.649519][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 655.665871][ T9968] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:19 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x379) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:20 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700722630070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 655.670810][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 655.718922][ T9966] loop4: p3 start 225 is beyond EOD, truncated [ 655.726086][ T9966] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 655.739419][ T9970] loop5: detected capacity change from 0 to 1 11:27:20 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00000a000000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:20 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) [ 655.781810][ T9970] loop5: p1 p2 p3 p4 [ 655.796226][T10019] loop1: detected capacity change from 0 to 4 [ 655.800049][ T9970] loop5: p1 start 10 is beyond EOD, truncated [ 655.803106][T10011] loop0: detected capacity change from 0 to 1 [ 655.814554][ T9970] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 655.841920][T10019] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 655.862497][ T9970] loop5: p3 start 225 is beyond EOD, truncated [ 655.869412][ T9970] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 655.893279][T10019] loop1: detected capacity change from 0 to 4 [ 655.901952][T10019] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 655.942412][T10011] loop0: detected capacity change from 0 to 1 11:27:20 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:20 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000005000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:20 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:20 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) 11:27:20 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00000b000000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:20 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e100000088770072fe30070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:20 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:20 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) [ 656.390675][T10063] loop1: detected capacity change from 0 to 4 [ 656.391505][T10068] loop5: detected capacity change from 0 to 1 [ 656.433208][T10073] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=10073 comm=syz-executor.2 [ 656.466169][T10067] loop0: detected capacity change from 0 to 1 [ 656.469414][T10068] loop5: p1 p2 p3 p4 [ 656.478604][T10068] loop5: p1 start 10 is beyond EOD, truncated [ 656.485580][T10068] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 656.494819][T10068] loop5: p3 start 225 is beyond EOD, truncated [ 656.502319][T10068] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 656.523350][T10063] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:20 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030080082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:20 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:20 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 656.580956][T10068] loop5: detected capacity change from 0 to 1 [ 656.588870][T10063] loop1: detected capacity change from 0 to 4 [ 656.597825][T10063] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 656.615080][T10068] loop5: p1 p2 p3 p4 11:27:20 executing program 4: syz_read_part_table(0x0, 0x0, &(0x7f0000000000)) [ 656.627743][T10068] loop5: p1 start 10 is beyond EOD, truncated [ 656.634533][T10068] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 656.644017][T10100] loop0: detected capacity change from 0 to 1 [ 656.670544][T10068] loop5: p3 start 225 is beyond EOD, truncated [ 656.677133][T10068] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 656.701790][T10100] loop0: p1 p2 p3 p4 [ 656.706186][T10100] loop0: p1 start 10 is beyond EOD, truncated [ 656.713295][T10100] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 656.722987][T10100] loop0: p3 start 225 is beyond EOD, truncated [ 656.729967][T10100] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 656.788162][T10100] loop0: detected capacity change from 0 to 1 [ 656.831736][T10100] loop0: p1 p2 p3 p4 [ 656.836945][T10100] loop0: p1 start 10 is beyond EOD, truncated [ 656.844894][T10100] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 656.854392][ T1036] loop5: p1 p2 p3 p4 [ 656.855514][T10100] loop0: p3 start 225 is beyond EOD, truncated [ 656.859087][ T1036] loop5: p1 start 10 is beyond EOD, [ 656.865733][T10100] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 656.880977][ T1036] truncated [ 656.884584][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 656.893664][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 656.900856][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:21 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:21 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00000c000000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:21 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000006000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:21 executing program 4: syz_read_part_table(0x0, 0x0, &(0x7f0000000000)) 11:27:21 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:21 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e10000008877007200300f0082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 657.273333][T10155] loop1: detected capacity change from 0 to 4 [ 657.276720][T10158] loop5: detected capacity change from 0 to 1 [ 657.287036][T10156] loop0: detected capacity change from 0 to 1 [ 657.321257][T10170] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=10170 comm=syz-executor.2 11:27:21 executing program 4: syz_read_part_table(0x0, 0x0, &(0x7f0000000000)) [ 657.372002][T10155] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 657.384882][T10158] loop5: p1 p2 p3 p4 [ 657.389793][T10156] loop0: p1 p2 p3 p4 [ 657.399697][T10156] loop0: p1 start 10 is beyond EOD, truncated [ 657.407383][T10156] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 657.423236][T10158] loop5: p1 start 10 is beyond EOD, truncated [ 657.430573][T10158] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 657.448212][T10155] loop1: detected capacity change from 0 to 4 [ 657.458577][T10155] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:21 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00000d000000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 657.461689][T10158] loop5: p3 start 225 is beyond EOD, truncated [ 657.475945][T10158] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 657.484360][T10156] loop0: p3 start 225 is beyond EOD, truncated [ 657.491079][T10156] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:21 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x1c0}]) 11:27:21 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 657.572452][T10189] loop1: detected capacity change from 0 to 4 [ 657.581100][T10189] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 657.593128][T10158] loop5: detected capacity change from 0 to 1 [ 657.607336][T10156] loop0: detected capacity change from 0 to 1 [ 657.614777][T10158] loop5: p1 p2 p3 p4 [ 657.619102][T10158] loop5: p1 start 10 is beyond EOD, truncated [ 657.626442][T10158] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 657.630588][T10204] loop4: detected capacity change from 0 to 1 [ 657.645165][T10158] loop5: p3 start 225 is beyond EOD, truncated [ 657.652443][T10158] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 657.663605][T10156] loop0: p1 p2 p3 p4 11:27:22 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000007000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 657.668347][T10156] loop0: p1 start 10 is beyond EOD, truncated [ 657.675069][T10156] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 657.690605][T10189] loop1: detected capacity change from 0 to 4 [ 657.705543][T10189] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 657.720740][T10156] loop0: p3 start 225 is beyond EOD, truncated [ 657.727488][T10156] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 657.757293][ T1036] loop0: p1 p2 p3 p4 [ 657.762363][ T1036] loop0: p1 start 10 is beyond EOD, truncated 11:27:22 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x1c0}]) [ 657.768651][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 657.791836][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 657.799261][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 657.808549][T10229] loop5: detected capacity change from 0 to 1 [ 657.808680][T10232] loop4: detected capacity change from 0 to 1 [ 657.831689][T10229] loop5: p1 p2 p3 p4 [ 657.836245][T10229] loop5: p1 start 10 is beyond EOD, truncated [ 657.843058][T10229] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 657.865379][T10229] loop5: p3 start 225 is beyond EOD, truncated [ 657.872631][T10229] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 657.941666][T10229] loop5: detected capacity change from 0 to 1 [ 657.962214][T10229] loop5: p1 p2 p3 p4 [ 657.966692][T10229] loop5: p1 start 10 is beyond EOD, truncated [ 657.973619][T10229] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 657.982601][T10229] loop5: p3 start 225 is beyond EOD, truncated [ 657.989437][T10229] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 657.999710][ T1036] loop5: p1 p2 p3 p4 [ 658.005130][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 658.011909][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 658.023453][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 658.030713][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:22 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:22 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00000e000000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:22 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030100082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:22 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:22 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x1c0}]) 11:27:22 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000008000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 658.142913][T10275] loop1: detected capacity change from 0 to 4 [ 658.152218][T10276] loop4: detected capacity change from 0 to 1 [ 658.159318][T10278] loop5: detected capacity change from 0 to 1 [ 658.167490][T10275] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 658.178171][T10281] loop0: detected capacity change from 0 to 1 [ 658.193195][T10290] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=10290 comm=syz-executor.2 [ 658.218912][T10278] loop5: p1 p2 p3 p4 [ 658.223498][T10281] loop0: p1 p2 p3 p4 [ 658.229472][T10281] loop0: p1 start 10 is beyond EOD, truncated [ 658.236028][T10281] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 658.237237][T10278] loop5: p1 start 10 is beyond EOD, truncated [ 658.250701][T10278] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 658.261114][T10281] loop0: p3 start 225 is beyond EOD, truncated [ 658.268051][T10281] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:22 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0), 0x0, 0x1c0}]) [ 658.292628][T10278] loop5: p3 start 225 is beyond EOD, truncated [ 658.299262][T10278] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:22 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00000f000000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 658.340220][T10301] loop4: detected capacity change from 0 to 1 [ 658.372115][T10278] loop5: detected capacity change from 0 to 1 [ 658.380084][T10281] loop0: detected capacity change from 0 to 1 [ 658.393137][T10315] loop1: detected capacity change from 0 to 4 [ 658.414570][T10281] loop0: p1 p2 p3 p4 [ 658.415625][T10315] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 658.422076][T10281] loop0: p1 start 10 is beyond EOD, truncated [ 658.433090][T10278] loop5: p1 p2 p3 p4 11:27:22 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0), 0x0, 0x1c0}]) [ 658.439443][T10281] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 658.445866][T10278] loop5: p1 start 10 is beyond EOD, truncated [ 658.452448][T10281] loop0: p3 start 225 is beyond EOD, truncated [ 658.458368][T10278] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 658.465523][T10281] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:22 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:22 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030110082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 658.502239][T10278] loop5: p3 start 225 is beyond EOD, truncated [ 658.508868][T10278] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 658.539706][T10315] loop1: detected capacity change from 0 to 4 11:27:22 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000009000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 658.552810][T10315] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 658.608908][T10343] loop0: detected capacity change from 0 to 1 [ 658.615860][T10335] loop4: detected capacity change from 0 to 1 [ 658.644908][T10343] loop0: p1 p2 p3 p4 [ 658.650033][T10343] loop0: p1 start 10 is beyond EOD, truncated [ 658.656440][T10343] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 658.665471][T10343] loop0: p3 start 225 is beyond EOD, truncated [ 658.672828][T10343] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 658.702256][T10352] loop5: detected capacity change from 0 to 1 [ 658.728818][T10343] loop0: detected capacity change from 0 to 1 [ 658.735604][T10352] loop5: p1 p2 p3 p4 [ 658.750881][T10352] loop5: p1 start 10 is beyond EOD, truncated [ 658.758906][T10352] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 658.767620][T10352] loop5: p3 start 225 is beyond EOD, truncated [ 658.774931][T10352] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 658.791906][T10343] loop0: p1 p2 p3 p4 [ 658.796933][T10343] loop0: p1 start 10 is beyond EOD, truncated [ 658.804164][T10343] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 658.819050][T10343] loop0: p3 start 225 is beyond EOD, truncated [ 658.827507][T10343] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 658.857076][T10352] loop5: detected capacity change from 0 to 1 [ 658.904796][ T1036] loop5: p1 p2 p3 p4 [ 658.911210][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 658.920295][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 658.930297][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 658.938250][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 658.947677][T10352] loop5: p1 p2 p3 p4 11:27:23 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:23 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000010000000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:23 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0), 0x0, 0x1c0}]) 11:27:23 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:23 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030120082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:23 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac00000a000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 658.953658][T10352] loop5: p1 start 10 is beyond EOD, truncated [ 658.961008][T10352] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 658.970330][T10352] loop5: p3 start 225 is beyond EOD, truncated [ 658.978501][T10352] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 659.019219][T10403] loop1: detected capacity change from 0 to 4 [ 659.026154][T10402] loop0: detected capacity change from 0 to 1 [ 659.034683][T10408] loop4: detected capacity change from 0 to 1 [ 659.050669][T10403] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:23 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ff", 0x20, 0x1c0}]) [ 659.094519][T10418] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=10418 comm=syz-executor.2 [ 659.118809][T10402] loop0: p1 p2 p3 p4 [ 659.123743][T10402] loop0: p1 start 10 is beyond EOD, truncated [ 659.130089][T10402] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 659.141518][T10403] loop1: detected capacity change from 0 to 4 [ 659.141518][T10417] loop5: detected capacity change from 0 to 1 [ 659.156682][T10402] loop0: p3 start 225 is beyond EOD, truncated [ 659.163323][T10402] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 659.183780][T10403] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 659.195105][ T1036] loop5: p1 p2 p3 p4 [ 659.195195][T10430] loop4: detected capacity change from 0 to 1 [ 659.199287][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 659.212967][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 659.222415][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 659.229162][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:23 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:23 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ff", 0x20, 0x1c0}]) 11:27:23 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000011000000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 659.244696][T10417] loop5: p1 p2 p3 p4 [ 659.249800][T10417] loop5: p1 start 10 is beyond EOD, truncated [ 659.256240][T10417] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 659.267060][T10402] loop0: detected capacity change from 0 to 1 [ 659.274975][T10417] loop5: p3 start 225 is beyond EOD, truncated [ 659.281626][T10417] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 659.325479][T10402] loop0: p1 p2 p3 p4 [ 659.330335][T10402] loop0: p1 start 10 is beyond EOD, truncated [ 659.337233][T10402] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 659.358029][T10402] loop0: p3 start 225 is beyond EOD, truncated [ 659.364683][T10402] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 659.378656][T10450] loop4: detected capacity change from 0 to 1 [ 659.401779][T10417] loop5: detected capacity change from 0 to 1 [ 659.409465][T10461] loop1: detected capacity change from 0 to 4 11:27:23 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ff", 0x20, 0x1c0}]) 11:27:23 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030150082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 659.422207][T10461] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 659.442547][T10417] loop5: p1 p2 p3 p4 [ 659.447863][T10417] loop5: p1 start 10 is beyond EOD, truncated [ 659.454860][T10417] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 659.487608][T10473] loop4: detected capacity change from 0 to 1 [ 659.497023][T10461] loop1: detected capacity change from 0 to 4 [ 659.497677][T10417] loop5: p3 start 225 is beyond EOD, truncated [ 659.509745][T10417] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 659.515351][T10461] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 659.544814][T10485] loop0: detected capacity change from 0 to 1 [ 659.584802][T10485] loop0: p1 p2 p3 p4 [ 659.589686][T10485] loop0: p1 start 10 is beyond EOD, truncated [ 659.596155][T10485] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 659.605019][T10485] loop0: p3 start 225 is beyond EOD, truncated [ 659.611689][T10485] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 659.621134][ T1036] loop0: p1 p2 p3 p4 [ 659.627302][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 659.635465][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 659.644805][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 659.653053][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 659.715579][T10485] loop0: detected capacity change from 0 to 1 11:27:24 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:24 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:24 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac00000b000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:24 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000012000000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:24 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030", 0x30, 0x1c0}]) 11:27:24 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030160082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 659.904057][T10527] loop4: detected capacity change from 0 to 1 [ 659.915673][T10526] loop5: detected capacity change from 0 to 1 [ 659.923575][T10532] loop0: detected capacity change from 0 to 1 [ 659.930029][T10530] loop1: detected capacity change from 0 to 4 [ 659.967122][T10526] loop5: p1 p2 p3 p4 11:27:24 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030", 0x30, 0x1c0}]) [ 659.991545][T10532] loop0: p1 p2 p3 p4 [ 659.991618][T10526] loop5: p1 start 10 is beyond EOD, truncated [ 660.003166][T10526] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 660.006373][T10532] loop0: p1 start 10 is beyond EOD, truncated [ 660.017475][T10532] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 660.029814][T10530] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 660.047460][T10526] loop5: p3 start 225 is beyond EOD, truncated [ 660.053993][T10526] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 660.068090][T10546] loop4: detected capacity change from 0 to 1 [ 660.075133][T10540] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=10540 comm=syz-executor.2 [ 660.098243][T10532] loop0: p3 start 225 is beyond EOD, truncated [ 660.104601][T10532] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 660.137527][T10530] loop1: detected capacity change from 0 to 4 11:27:24 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030", 0x30, 0x1c0}]) 11:27:24 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 660.148312][T10526] loop5: detected capacity change from 0 to 1 [ 660.167315][T10530] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:24 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000022000000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 660.212409][T10526] loop5: p1 p2 p3 p4 [ 660.216713][T10526] loop5: p1 start 10 is beyond EOD, truncated [ 660.223140][T10526] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 660.238644][T10532] loop0: detected capacity change from 0 to 1 [ 660.239517][T10526] loop5: p3 start 225 is beyond EOD, truncated [ 660.251812][T10526] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 660.263326][ T1036] loop5: p1 p2 p3 p4 [ 660.267616][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 660.269978][T10573] loop4: detected capacity change from 0 to 1 [ 660.273778][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 660.288908][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 660.295441][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 660.301514][T10580] loop1: detected capacity change from 0 to 4 [ 660.303818][T10532] loop0: p1 p2 p3 p4 11:27:24 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac00000c000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 660.312925][T10580] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 660.317924][T10532] loop0: p1 start 10 is beyond EOD, truncated [ 660.329820][T10532] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 660.339855][T10532] loop0: p3 start 225 is beyond EOD, truncated [ 660.346129][T10532] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:24 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff0000", 0x38, 0x1c0}]) [ 660.394387][T10580] loop1: detected capacity change from 0 to 4 [ 660.411130][T10580] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 660.454412][T10597] loop4: detected capacity change from 0 to 1 [ 660.454421][T10603] loop5: detected capacity change from 0 to 1 [ 660.491762][T10603] loop5: p1 p2 p3 p4 [ 660.496045][T10603] loop5: p1 start 10 is beyond EOD, truncated [ 660.502422][T10603] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 660.510471][T10603] loop5: p3 start 225 is beyond EOD, truncated [ 660.517295][T10603] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 660.528960][ T1036] loop5: p1 p2 p3 p4 [ 660.534223][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 660.541232][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 660.549545][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 660.556491][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 660.593016][T10603] loop5: detected capacity change from 0 to 1 [ 660.641929][T10603] loop5: p1 p2 p3 p4 [ 660.646977][T10603] loop5: p1 start 10 is beyond EOD, truncated [ 660.654998][T10603] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 660.663571][T10603] loop5: p3 start 225 is beyond EOD, truncated [ 660.670414][T10603] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 660.679658][ T1036] loop5: p1 p2 p3 p4 [ 660.684082][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 660.690421][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 660.698709][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 660.705570][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:25 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:25 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030170082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:25 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000025000000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:25 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:25 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff0000", 0x38, 0x1c0}]) 11:27:25 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac00000d000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 660.794244][T10643] loop0: detected capacity change from 0 to 1 [ 660.825376][T10645] loop4: detected capacity change from 0 to 1 [ 660.831338][T10652] loop1: detected capacity change from 0 to 4 [ 660.839831][T10654] loop5: detected capacity change from 0 to 1 [ 660.853832][T10643] loop0: p1 p2 p3 p4 [ 660.858097][T10643] loop0: p1 start 10 is beyond EOD, truncated [ 660.864477][T10643] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 660.872645][T10643] loop0: p3 start 225 is beyond EOD, truncated [ 660.879784][T10643] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 660.893972][T10654] loop5: p1 p2 p3 p4 [ 660.898628][T10652] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 660.898807][T10654] loop5: p1 start 10 is beyond EOD, truncated [ 660.913241][T10666] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=10666 comm=syz-executor.2 [ 660.916517][T10654] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 660.938580][T10654] loop5: p3 start 225 is beyond EOD, truncated [ 660.944878][T10654] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 660.963501][ T1036] loop5: p1 p2 p3 p4 [ 660.967741][T10652] loop1: detected capacity change from 0 to 4 [ 660.968489][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 660.978767][T10652] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:25 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff0000", 0x38, 0x1c0}]) [ 660.981520][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 661.011393][T10643] loop0: detected capacity change from 0 to 1 [ 661.019221][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 661.022158][T10683] loop4: detected capacity change from 0 to 1 [ 661.026052][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:25 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00002e000000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:25 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff000000000080", 0x3c, 0x1c0}]) 11:27:25 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac00000e000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 661.062461][T10643] loop0: p1 p2 p3 p4 [ 661.067724][T10643] loop0: p1 start 10 is beyond EOD, truncated [ 661.073899][T10643] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 661.098736][T10643] loop0: p3 start 225 is beyond EOD, truncated [ 661.105566][T10643] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:25 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:25 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030180082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 661.117035][T10691] loop1: detected capacity change from 0 to 4 [ 661.136065][T10691] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 661.171599][T10705] loop5: detected capacity change from 0 to 1 [ 661.182646][T10707] loop4: detected capacity change from 0 to 1 [ 661.201844][T10705] loop5: p1 p2 p3 p4 [ 661.207127][T10705] loop5: p1 start 10 is beyond EOD, truncated [ 661.213465][T10705] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 661.225881][T10691] loop1: detected capacity change from 0 to 4 [ 661.238290][T10691] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 661.254772][T10705] loop5: p3 start 225 is beyond EOD, truncated [ 661.261321][T10705] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 661.272330][T10721] loop0: detected capacity change from 0 to 1 [ 661.279406][ T1036] loop5: p1 p2 p3 p4 [ 661.284556][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 661.290745][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 661.300291][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 661.307677][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 661.321737][T10721] loop0: p1 p2 p3 p4 [ 661.326343][T10721] loop0: p1 start 10 is beyond EOD, truncated [ 661.333856][T10721] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 661.342016][T10721] loop0: p3 start 225 is beyond EOD, truncated [ 661.348775][T10721] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 661.404810][T10721] loop0: detected capacity change from 0 to 1 [ 661.477802][T10721] loop0: p1 p2 p3 p4 [ 661.494225][T10721] loop0: p1 start 10 is beyond EOD, truncated [ 661.501204][T10721] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 661.519180][T10721] loop0: p3 start 225 is beyond EOD, truncated [ 661.525782][T10721] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:25 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:25 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff000000000080", 0x3c, 0x1c0}]) 11:27:25 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000048000000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:25 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:25 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac00000f000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:25 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030190082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 661.613010][ T1036] loop0: p1 p2 p3 p4 [ 661.617530][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 661.624440][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 661.632414][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 661.640054][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 661.702485][T10766] loop1: detected capacity change from 0 to 4 [ 661.712748][T10766] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 661.738241][T10771] loop4: detected capacity change from 0 to 1 [ 661.753301][T10781] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=10781 comm=syz-executor.2 [ 661.760373][T10766] loop1: detected capacity change from 0 to 4 [ 661.779078][T10766] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 661.790096][T10769] loop5: detected capacity change from 0 to 1 [ 661.797031][T10778] loop0: detected capacity change from 0 to 1 11:27:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00004c000000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:26 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff000000000080", 0x3c, 0x1c0}]) [ 661.822353][T10769] loop5: p1 p2 p3 p4 [ 661.826801][T10769] loop5: p1 start 10 is beyond EOD, truncated [ 661.833330][T10769] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 661.842029][ T1036] loop0: p1 p2 p3 p4 [ 661.846301][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 661.852799][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 661.861405][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 661.867822][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 661.877773][T10778] loop0: p1 p2 p3 p4 [ 661.883014][T10794] loop1: detected capacity change from 0 to 4 [ 661.889757][T10778] loop0: p1 start 10 is beyond EOD, truncated [ 661.896367][T10778] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 661.913693][T10769] loop5: p3 start 225 is beyond EOD, truncated 11:27:26 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 661.920350][T10769] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 661.924157][T10794] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 661.938921][T10778] loop0: p3 start 225 is beyond EOD, truncated [ 661.938962][T10778] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 661.953809][T10801] loop4: detected capacity change from 0 to 1 [ 662.013341][T10794] loop1: detected capacity change from 0 to 4 [ 662.019766][T10778] loop0: detected capacity change from 0 to 1 [ 662.052408][T10778] loop0: p1 p2 p3 p4 [ 662.056921][T10794] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 662.067464][T10769] loop5: detected capacity change from 0 to 1 [ 662.075219][T10778] loop0: p1 start 10 is beyond EOD, truncated [ 662.082284][T10778] loop0: p2 size 1073872896 extends beyond EOD, truncated 11:27:26 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da", 0x3e, 0x1c0}]) 11:27:26 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000010000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000060000000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 662.120453][T10778] loop0: p3 start 225 is beyond EOD, truncated [ 662.127881][T10778] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 662.176870][T10833] loop4: detected capacity change from 0 to 1 [ 662.217258][T10843] loop5: detected capacity change from 0 to 1 [ 662.226767][T10844] loop1: detected capacity change from 0 to 4 [ 662.239254][T10844] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 662.251671][T10843] loop5: p1 p2 p3 p4 [ 662.256046][T10843] loop5: p1 start 10 is beyond EOD, truncated [ 662.262585][T10843] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 662.270787][T10843] loop5: p3 start 225 is beyond EOD, truncated [ 662.277673][T10843] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 662.286298][T10844] loop1: detected capacity change from 0 to 4 [ 662.294227][ T1036] loop5: p1 p2 p3 p4 [ 662.298955][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 662.302067][T10844] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 662.306093][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 662.324637][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 662.331145][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 662.368663][T10843] loop5: detected capacity change from 0 to 1 [ 662.402053][ T1036] loop5: p1 p2 p3 p4 [ 662.406835][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 662.414042][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 662.423231][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 662.430509][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 662.440499][T10843] loop5: p1 p2 p3 p4 [ 662.444931][T10843] loop5: p1 start 10 is beyond EOD, truncated [ 662.453010][T10843] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 662.461852][T10843] loop5: p3 start 225 is beyond EOD, truncated [ 662.469052][T10843] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:26 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:26 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:26 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da", 0x3e, 0x1c0}]) 11:27:26 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030210082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000068000000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:26 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000011000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 662.593349][T10889] loop1: detected capacity change from 0 to 4 [ 662.599937][T10898] loop4: detected capacity change from 0 to 1 [ 662.613609][T10889] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 662.615566][T10899] loop0: detected capacity change from 0 to 1 [ 662.633964][T10901] loop5: detected capacity change from 0 to 1 [ 662.641740][T10907] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=10907 comm=syz-executor.2 [ 662.681141][T10899] loop0: p1 p2 p3 p4 [ 662.681525][T10901] loop5: p1 p2 p3 p4 11:27:27 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da", 0x3e, 0x1c0}]) 11:27:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00006c000000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 662.686984][T10899] loop0: p1 start 10 is beyond EOD, truncated [ 662.695921][T10901] loop5: p1 start 10 is beyond EOD, truncated [ 662.696109][T10899] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 662.702429][T10901] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 662.728373][T10899] loop0: p3 start 225 is beyond EOD, truncated [ 662.735104][T10899] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 662.782932][T10915] loop4: detected capacity change from 0 to 1 [ 662.789401][T10901] loop5: p3 start 225 is beyond EOD, truncated [ 662.795764][T10901] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 662.808222][T10921] loop1: detected capacity change from 0 to 4 11:27:27 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 662.825156][T10921] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 662.830532][T10899] loop0: detected capacity change from 0 to 1 11:27:27 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55", 0x3f, 0x1c0}]) [ 662.912473][T10899] loop0: p1 p2 p3 p4 [ 662.916685][T10899] loop0: p1 start 10 is beyond EOD, truncated [ 662.923369][T10899] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 662.933562][T10940] loop4: detected capacity change from 0 to 1 [ 662.942780][T10921] loop1: detected capacity change from 0 to 4 [ 662.950225][T10901] loop5: detected capacity change from 0 to 1 11:27:27 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000012000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000074000000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 662.974942][T10921] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 662.988832][T10899] loop0: p3 start 225 is beyond EOD, truncated [ 662.995401][T10899] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 663.089516][T10956] loop1: detected capacity change from 0 to 4 [ 663.099149][T10956] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 663.120089][T10962] loop5: detected capacity change from 0 to 1 [ 663.142773][T10956] loop1: detected capacity change from 0 to 4 [ 663.152117][T10962] loop5: p1 p2 p3 p4 [ 663.152565][T10956] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 663.156588][T10962] loop5: p1 start 10 is beyond EOD, truncated [ 663.173172][T10962] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 663.182480][T10962] loop5: p3 start 225 is beyond EOD, truncated [ 663.189767][T10962] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 663.202792][ T1036] loop5: p1 p2 p3 p4 [ 663.207239][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 663.214973][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 663.224934][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 663.232728][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 663.262991][T10962] loop5: detected capacity change from 0 to 1 [ 663.305065][T10962] loop5: p1 p2 p3 p4 [ 663.309648][T10962] loop5: p1 start 10 is beyond EOD, truncated [ 663.316357][T10962] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 663.325828][T10962] loop5: p3 start 225 is beyond EOD, truncated [ 663.332752][T10962] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:27 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:27 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55", 0x3f, 0x1c0}]) 11:27:27 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030220082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:27 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00007a000000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:27 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000013000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 663.392862][ T1036] loop5: p1 p2 p3 p4 [ 663.397793][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 663.404673][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 663.412347][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 663.418714][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 663.455591][T11007] loop1: detected capacity change from 0 to 4 [ 663.457820][T11011] loop0: detected capacity change from 0 to 1 [ 663.468183][T11007] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 663.480630][T11010] loop4: detected capacity change from 0 to 1 [ 663.496256][T11017] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=11017 comm=syz-executor.2 [ 663.511810][T11011] loop0: p1 p2 p3 p4 [ 663.516696][T11011] loop0: p1 start 10 is beyond EOD, truncated [ 663.523351][T11011] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 663.543684][T11007] loop1: detected capacity change from 0 to 4 11:27:27 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55", 0x3f, 0x1c0}]) [ 663.552248][T11007] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 663.562941][T11011] loop0: p3 start 225 is beyond EOD, truncated [ 663.569180][T11011] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 663.577159][T11027] loop5: detected capacity change from 0 to 1 11:27:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000fe000000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 663.639645][T11027] loop5: p1 p2 p3 p4 [ 663.645994][T11027] loop5: p1 start 10 is beyond EOD, truncated [ 663.652611][T11027] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 663.668545][T11027] loop5: p3 start 225 is beyond EOD, truncated [ 663.675853][T11027] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:28 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 663.678545][T11011] loop0: detected capacity change from 0 to 1 [ 663.708545][T11042] loop4: detected capacity change from 0 to 1 [ 663.725477][T11050] loop1: detected capacity change from 0 to 4 [ 663.732833][T11011] loop0: p1 p2 p3 p4 [ 663.739169][T11011] loop0: p1 start 10 is beyond EOD, truncated [ 663.745509][T11011] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 663.757954][T11050] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 663.768304][T11011] loop0: p3 start 225 is beyond EOD, truncated [ 663.775375][T11011] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:28 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40}]) [ 663.794361][T11027] loop5: detected capacity change from 0 to 1 11:27:28 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030230082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 663.856238][T11027] loop5: p1 p2 p3 p4 [ 663.860609][T11027] loop5: p1 start 10 is beyond EOD, truncated [ 663.866962][T11027] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 663.877796][T11050] loop1: detected capacity change from 0 to 4 [ 663.885493][ T1036] loop0: p1 p2 p3 p4 [ 663.894247][ T1036] loop0: p1 start 10 is beyond EOD, truncated 11:27:28 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40}]) [ 663.901088][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 663.911987][T11050] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 663.930843][T11027] loop5: p3 start 225 is beyond EOD, truncated [ 663.934429][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 663.937219][T11027] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 663.943488][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 664.013442][T11087] loop0: detected capacity change from 0 to 1 [ 664.052387][T11087] loop0: p1 p2 p3 p4 [ 664.057331][T11087] loop0: p1 start 10 is beyond EOD, truncated [ 664.064856][T11087] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 664.080991][T11087] loop0: p3 start 225 is beyond EOD, truncated [ 664.088118][T11087] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 664.097943][ T1036] loop0: p1 p2 p3 p4 [ 664.102356][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 664.109674][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 664.118268][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 664.125321][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 664.174420][T11087] loop0: detected capacity change from 0 to 1 [ 664.237104][T11087] loop0: p1 p2 p3 p4 [ 664.247404][T11087] loop0: p1 start 10 is beyond EOD, truncated [ 664.253650][T11087] loop0: p2 size 1073872896 extends beyond EOD, truncated 11:27:28 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000004020000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:28 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:28 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000024000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:28 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40}]) [ 664.281147][T11087] loop0: p3 start 225 is beyond EOD, truncated [ 664.287492][T11087] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:28 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030240082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 664.345973][ T1036] loop0: p1 p2 p3 p4 [ 664.355621][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 664.356606][T11128] loop5: detected capacity change from 0 to 1 [ 664.361886][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 664.378183][ T1036] loop0: p3 start 225 is beyond EOD, [ 664.378191][T11133] loop1: detected capacity change from 0 to 4 [ 664.381069][T11133] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 664.383907][ T1036] truncated [ 664.383916][ T1036] loop0: p4 size 3657465856 extends beyond EOD, [ 664.404358][T11141] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=11141 comm=syz-executor.2 [ 664.405327][ T1036] truncated [ 664.429464][T11128] loop5: p1 p2 p3 p4 [ 664.434198][T11128] loop5: p1 start 10 is beyond EOD, truncated 11:27:28 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000013000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 664.440444][T11133] loop1: detected capacity change from 0 to 4 [ 664.440560][T11128] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 664.441076][T11128] loop5: p3 start 225 is beyond EOD, [ 664.449996][T11133] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 664.454473][T11128] truncated [ 664.454483][T11128] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 664.490135][T11144] loop0: detected capacity change from 0 to 1 11:27:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000030000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 664.531781][T11144] loop0: p1 p2 p3 p4 [ 664.536491][T11144] loop0: p1 start 10 is beyond EOD, truncated [ 664.541646][T11128] loop5: detected capacity change from 0 to 1 [ 664.543142][T11144] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 664.559529][T11144] loop0: p3 start 225 is beyond EOD, truncated [ 664.566056][T11144] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:28 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 664.586303][T11128] loop5: p1 p2 p3 p4 [ 664.598244][T11128] loop5: p1 start 10 is beyond EOD, truncated [ 664.604578][T11128] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 664.607606][T11169] loop4: detected capacity change from 0 to 1 [ 664.613695][T11168] loop1: detected capacity change from 0 to 4 [ 664.642643][T11168] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 664.654200][T11128] loop5: p3 start 225 is beyond EOD, truncated [ 664.661188][T11128] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 664.669543][T11169] loop4: p1 p2 p3 p4 [ 664.674250][T11169] loop4: p1 start 10 is beyond EOD, truncated [ 664.680626][T11169] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 664.689580][T11169] loop4: p3 start 225 is beyond EOD, truncated [ 664.696689][T11169] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 664.704889][T11144] loop0: detected capacity change from 0 to 1 [ 664.712402][ T1036] loop4: p1 p2 p3 p4 [ 664.716903][T11168] loop1: detected capacity change from 0 to 4 [ 664.723935][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 664.730580][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated 11:27:29 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000025000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:29 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 664.739064][T11168] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 664.750014][T11144] loop0: p1 p2 p3 p4 [ 664.750815][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 664.754649][T11144] loop0: p1 start 10 is beyond EOD, truncated [ 664.760504][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 664.774090][T11144] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 664.785166][T11144] loop0: p3 start 225 is beyond EOD, truncated 11:27:29 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000002040000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 664.791694][T11144] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 664.815208][T11204] loop5: detected capacity change from 0 to 1 [ 664.852043][T11216] loop1: detected capacity change from 0 to 4 [ 664.853959][T11204] loop5: p1 p2 p3 p4 [ 664.867677][T11216] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 664.871008][T11204] loop5: p1 start 10 is beyond EOD, truncated [ 664.884951][T11204] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 664.894230][T11204] loop5: p3 start 225 is beyond EOD, truncated [ 664.900569][T11204] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 664.913859][ T1036] loop5: p1 p2 p3 p4 [ 664.918900][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 664.926190][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 664.935449][T11216] loop1: detected capacity change from 0 to 4 [ 664.942137][T11216] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 664.961554][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 664.968102][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 665.035111][T11204] loop5: detected capacity change from 0 to 1 11:27:29 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:29 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030250082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:29 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:29 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000006040000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:29 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:29 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac00002e000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 665.229642][T11260] loop0: detected capacity change from 0 to 1 [ 665.236272][T11262] loop5: detected capacity change from 0 to 1 [ 665.267944][T11266] loop1: detected capacity change from 0 to 4 [ 665.286304][T11271] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=11271 comm=syz-executor.2 [ 665.303126][T11262] loop5: p1 p2 p3 p4 [ 665.307647][T11266] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 665.318269][T11260] loop0: p1 p2 p3 p4 [ 665.319934][T11262] loop5: p1 start 10 is beyond EOD, truncated [ 665.328470][T11260] loop0: p1 start 10 is beyond EOD, truncated [ 665.328989][T11262] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 665.335537][T11260] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 665.385108][T11260] loop0: p3 start 225 is beyond EOD, truncated [ 665.391738][T11260] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 665.405497][T11262] loop5: p3 start 225 is beyond EOD, truncated [ 665.412026][T11262] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 665.425573][T11266] loop1: detected capacity change from 0 to 4 [ 665.453860][T11266] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 665.469279][T11260] loop0: detected capacity change from 0 to 1 11:27:29 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000050000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 665.511937][ T1036] loop0: p1 p2 p3 p4 [ 665.516353][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 665.528445][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 665.537362][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 665.543927][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 665.553015][T11260] loop0: p1 p2 p3 p4 11:27:29 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e10000008877007200300f0082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 665.557128][T11260] loop0: p1 start 10 is beyond EOD, truncated [ 665.563921][T11260] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 665.573432][T11260] loop0: p3 start 225 is beyond EOD, truncated [ 665.577300][T11262] loop5: detected capacity change from 0 to 1 [ 665.581022][T11260] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 665.605293][T11301] loop1: detected capacity change from 0 to 4 11:27:29 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:29 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030260082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 665.681661][ T1036] loop5: p1 p2 p3 p4 [ 665.686314][T11301] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 665.688785][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 665.703376][T11305] loop4: detected capacity change from 0 to 1 [ 665.704165][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 665.731804][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 665.738899][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 665.764260][T11262] loop5: p1 p2 p3 p4 [ 665.769755][T11262] loop5: p1 start 10 is beyond EOD, truncated [ 665.776720][T11262] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 665.785533][T11305] loop4: p1 p2 p3 p4 [ 665.790173][T11305] loop4: p1 start 10 is beyond EOD, truncated [ 665.796761][T11305] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 665.805659][T11305] loop4: p3 start 225 is beyond EOD, truncated [ 665.811031][T11322] loop0: detected capacity change from 0 to 1 [ 665.812357][T11305] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 665.830459][T11301] loop1: detected capacity change from 0 to 4 [ 665.837334][T11262] loop5: p3 start 225 is beyond EOD, truncated [ 665.844558][T11262] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 665.852567][T11301] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 665.871885][T11322] loop0: p1 p2 p3 p4 [ 665.876300][T11322] loop0: p1 start 10 is beyond EOD, truncated 11:27:30 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000048000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:30 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000060000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 665.882918][T11322] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 665.899543][T11322] loop0: p3 start 225 is beyond EOD, truncated [ 665.906418][T11322] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 665.977498][T11342] loop1: detected capacity change from 0 to 4 [ 665.994421][T11322] loop0: detected capacity change from 0 to 1 [ 666.002502][T11342] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 666.003250][T11354] loop5: detected capacity change from 0 to 1 11:27:30 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:30 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:30 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 666.042007][T11354] loop5: p1 p2 p3 p4 [ 666.042058][T11322] loop0: p1 p2 p3 p4 [ 666.046532][T11354] loop5: p1 start 10 is beyond EOD, truncated [ 666.051182][T11322] loop0: p1 start 10 is beyond EOD, truncated [ 666.057022][T11354] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 666.070709][T11322] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 666.073337][T11354] loop5: p3 start 225 is beyond EOD, truncated [ 666.084757][T11354] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 666.095401][T11342] loop1: detected capacity change from 0 to 4 [ 666.103123][T11342] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 666.120275][T11322] loop0: p3 start 225 is beyond EOD, truncated [ 666.126653][T11322] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 666.137441][ T1036] loop0: p1 p2 p3 p4 11:27:30 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000004060000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 666.142565][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 666.148956][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 666.158002][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 666.164580][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 666.173996][T11384] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=11384 comm=syz-executor.2 11:27:30 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030270082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 666.204955][T11354] loop5: detected capacity change from 0 to 1 [ 666.261988][ T1036] loop5: p1 p2 p3 p4 [ 666.263977][T11394] loop1: detected capacity change from 0 to 4 [ 666.266268][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 666.278829][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 666.283005][T11394] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 666.287818][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 666.303785][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:30 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 666.321271][T11354] loop5: p1 p2 p3 p4 [ 666.325694][T11354] loop5: p1 start 10 is beyond EOD, truncated [ 666.332368][T11354] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 666.347310][T11394] loop1: detected capacity change from 0 to 4 [ 666.350663][T11407] loop0: detected capacity change from 0 to 1 [ 666.361502][T11354] loop5: p3 start 225 is beyond EOD, truncated 11:27:30 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac00004c000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 666.366151][T11394] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 666.368445][T11354] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:30 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000070000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 666.411834][T11407] loop0: p1 p2 p3 p4 [ 666.416386][T11407] loop0: p1 start 10 is beyond EOD, truncated [ 666.422880][T11407] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 666.440951][T11407] loop0: p3 start 225 is beyond EOD, truncated [ 666.447798][T11407] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:30 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x10, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 666.517009][T11427] loop5: detected capacity change from 0 to 1 [ 666.519846][T11429] loop1: detected capacity change from 0 to 4 [ 666.534595][T11429] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 666.540566][T11407] loop0: detected capacity change from 0 to 1 [ 666.592036][T11407] loop0: p1 p2 p3 p4 [ 666.596643][T11407] loop0: p1 start 10 is beyond EOD, truncated [ 666.602986][T11407] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 666.614982][ T1036] loop5: p1 p2 p3 p4 [ 666.619752][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 666.623510][T11407] loop0: p3 start 225 is beyond EOD, truncated [ 666.626518][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated 11:27:30 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 666.632819][T11407] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 666.653027][T11429] loop1: detected capacity change from 0 to 4 [ 666.660319][T11429] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 666.660545][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 666.677573][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:31 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000090000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 666.715127][T11427] loop5: p1 p2 p3 p4 [ 666.726544][T11427] loop5: p1 start 10 is beyond EOD, truncated [ 666.733240][T11427] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 666.750717][T11427] loop5: p3 start 225 is beyond EOD, truncated [ 666.757739][T11427] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:31 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030280082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 666.766554][T11456] loop1: detected capacity change from 0 to 4 [ 666.787366][T11456] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 666.853968][T11456] loop1: detected capacity change from 0 to 4 [ 666.886337][T11472] loop0: detected capacity change from 0 to 1 [ 666.886682][T11456] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:31 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:31 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000060000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:31 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:31 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000000a0000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 666.931896][T11472] loop0: p1 p2 p3 p4 [ 666.936490][T11472] loop0: p1 start 10 is beyond EOD, truncated [ 666.943084][T11472] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 666.971581][T11472] loop0: p3 start 225 is beyond EOD, truncated 11:27:31 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x208fa000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 666.978462][T11472] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 667.023318][T11490] loop5: detected capacity change from 0 to 1 [ 667.038993][T11492] loop1: detected capacity change from 0 to 4 [ 667.052918][T11472] loop0: detected capacity change from 0 to 1 [ 667.068225][T11492] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 667.079030][T11490] loop5: p1 p2 p3 p4 [ 667.084328][T11490] loop5: p1 start 10 is beyond EOD, truncated [ 667.090699][T11490] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 667.098189][T11472] loop0: p1 p2 p3 p4 [ 667.103650][T11472] loop0: p1 start 10 is beyond EOD, truncated [ 667.110089][T11472] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 667.123684][T11503] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=11503 comm=syz-executor.2 [ 667.139481][T11492] loop1: detected capacity change from 0 to 4 [ 667.147246][T11492] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 667.158173][T11490] loop5: p3 start 225 is beyond EOD, truncated [ 667.164766][T11490] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:31 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 667.173024][T11472] loop0: p3 start 225 is beyond EOD, truncated [ 667.179420][T11472] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 667.212118][ T1036] loop0: p1 p2 p3 p4 [ 667.216605][ T1036] loop0: p1 start 10 is beyond EOD, truncated 11:27:31 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000000b0000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 667.223459][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 667.232510][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 667.239080][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 667.261853][T11490] loop5: detected capacity change from 0 to 1 11:27:31 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030290082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 667.321810][T11490] loop5: p1 p2 p3 p4 [ 667.326155][T11490] loop5: p1 start 10 is beyond EOD, truncated [ 667.332486][T11490] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 667.343844][T11528] loop1: detected capacity change from 0 to 4 [ 667.354533][T11490] loop5: p3 start 225 is beyond EOD, truncated [ 667.360977][T11490] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 667.370695][T11528] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:31 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000068000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 667.417232][T11540] loop0: detected capacity change from 0 to 1 11:27:31 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 667.482192][ T1036] loop0: p1 p2 p3 p4 [ 667.486602][T11528] loop1: detected capacity change from 0 to 4 [ 667.494638][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 667.501652][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated 11:27:31 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000000c0000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:31 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 667.531505][T11554] loop5: detected capacity change from 0 to 1 [ 667.539509][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 667.546026][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 667.573824][T11540] loop0: p1 p2 p3 p4 [ 667.578426][T11540] loop0: p1 start 10 is beyond EOD, truncated [ 667.581965][T11554] loop5: p1 p2 p3 p4 [ 667.585050][T11540] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 667.589613][T11554] loop5: p1 start 10 is beyond EOD, truncated [ 667.603415][T11554] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 667.618644][T11554] loop5: p3 start 225 is beyond EOD, truncated [ 667.625000][T11554] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 667.639602][T11540] loop0: p3 start 225 is beyond EOD, truncated [ 667.646592][T11540] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 667.655161][T11569] loop1: detected capacity change from 0 to 4 [ 667.677759][T11569] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 667.692014][T11554] loop5: detected capacity change from 0 to 1 [ 667.705326][T11540] loop0: detected capacity change from 0 to 1 [ 667.731942][T11554] loop5: p1 p2 p3 p4 [ 667.736066][T11554] loop5: p1 start 10 is beyond EOD, truncated [ 667.742176][T11540] loop0: p1 p2 p3 p4 [ 667.742798][T11554] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 667.747074][T11540] loop0: p1 start 10 is beyond EOD, truncated [ 667.755974][T11554] loop5: p3 start 225 is beyond EOD, [ 667.760841][T11540] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 667.766464][T11554] truncated [ 667.777254][T11554] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 667.778430][T11540] loop0: p3 start 225 is beyond EOD, truncated [ 667.788144][T11569] loop1: detected capacity change from 0 to 4 [ 667.791405][T11540] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 667.806633][T11569] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:32 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:32 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="046a"]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) getpgid(0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x208fa000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:32 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:32 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac00006c000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:32 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e10000008877007200302b0082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 667.833868][ T1036] loop0: p1 p2 p3 p4 [ 667.838980][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 667.845989][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 667.855117][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 667.862376][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:32 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000000d0000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 667.891091][T11610] loop5: detected capacity change from 0 to 1 [ 667.921864][T11617] loop1: detected capacity change from 0 to 4 [ 667.932671][T11610] loop5: p1 p2 p3 p4 11:27:32 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 667.937199][T11610] loop5: p1 start 10 is beyond EOD, truncated [ 667.944199][T11610] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 667.959513][T11617] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 667.976771][T11621] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=11621 comm=syz-executor.2 [ 668.021654][T11610] loop5: p3 start 225 is beyond EOD, truncated [ 668.028143][T11610] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 668.036045][T11629] loop0: detected capacity change from 0 to 1 [ 668.053255][ T1036] loop5: p1 p2 p3 p4 [ 668.060087][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 668.066739][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 668.070830][T11617] loop1: detected capacity change from 0 to 4 [ 668.075908][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 668.085479][T11617] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 668.087416][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 668.105753][T11629] loop0: p1 p2 p3 p4 [ 668.109932][T11629] loop0: p1 start 10 is beyond EOD, truncated 11:27:32 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000000e0000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 668.116413][T11629] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 668.179816][T11648] loop1: detected capacity change from 0 to 4 [ 668.192855][T11629] loop0: p3 start 225 is beyond EOD, truncated [ 668.196637][T11648] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 668.199197][T11629] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 668.221060][ T1036] loop0: p1 p2 p3 p4 11:27:32 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 668.231750][T11610] loop5: detected capacity change from 0 to 1 [ 668.239652][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 668.246269][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 668.256326][T11610] loop5: p1 p2 p3 p4 [ 668.265782][T11610] loop5: p1 start 10 is beyond EOD, truncated [ 668.272365][T11610] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 668.289485][T11610] loop5: p3 start 225 is beyond EOD, truncated [ 668.296706][T11610] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 668.306118][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 668.313028][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:32 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000074000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:32 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e10000008877007200302c0082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 668.354668][T11648] loop1: detected capacity change from 0 to 4 [ 668.362479][T11648] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:32 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000000f0000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 668.459969][T11686] loop5: detected capacity change from 0 to 1 [ 668.470049][T11689] loop0: detected capacity change from 0 to 1 [ 668.494325][T11686] loop5: p1 p2 p3 p4 [ 668.498569][T11686] loop5: p1 start 10 is beyond EOD, truncated [ 668.505255][T11686] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 668.514328][T11691] loop1: detected capacity change from 0 to 4 [ 668.530894][T11691] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 668.550557][T11686] loop5: p3 start 225 is beyond EOD, truncated [ 668.557191][T11686] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 668.566869][T11689] loop0: p1 p2 p3 p4 [ 668.571213][T11689] loop0: p1 start 10 is beyond EOD, truncated [ 668.577812][T11689] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 668.588105][T11689] loop0: p3 start 225 is beyond EOD, truncated [ 668.594766][T11689] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 668.625082][T11691] loop1: detected capacity change from 0 to 4 [ 668.632633][T11691] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 668.646855][T11689] loop0: detected capacity change from 0 to 1 [ 668.674827][T11689] loop0: p1 p2 p3 p4 [ 668.681760][T11689] loop0: p1 start 10 is beyond EOD, truncated [ 668.688848][T11689] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 668.690406][T11686] loop5: detected capacity change from 0 to 1 [ 668.704428][T11689] loop0: p3 start 225 is beyond EOD, truncated [ 668.711327][T11689] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:33 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:33 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f0000000280)=""/16, 0x10}], 0x4, 0x768, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:33 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:33 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000020100000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:33 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e10000008877007200302d0082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 668.743285][T11686] loop5: p1 p2 p3 p4 [ 668.743599][ T1036] loop0: p1 p2 p3 p4 [ 668.747907][T11686] loop5: p1 start 10 is beyond EOD, truncated [ 668.758234][T11686] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 668.766779][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 668.770898][T11686] loop5: p3 start 225 is beyond EOD, truncated [ 668.773102][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 668.779642][T11686] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 668.796351][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 668.802618][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 668.826114][T11735] loop1: detected capacity change from 0 to 4 [ 668.850640][T11735] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 668.872326][T11740] loop0: detected capacity change from 0 to 1 [ 668.902996][T11749] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=11749 comm=syz-executor.2 [ 668.932123][T11740] loop0: p1 p2 p3 p4 [ 668.936432][T11740] loop0: p1 start 10 is beyond EOD, truncated [ 668.942713][T11740] loop0: p2 size 1073872896 extends beyond EOD, truncated 11:27:33 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac00007a000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 668.977628][T11740] loop0: p3 start 225 is beyond EOD, truncated [ 668.985074][T11740] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 669.010736][T11735] loop1: detected capacity change from 0 to 4 [ 669.017885][T11735] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:33 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000074000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:33 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000110000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 669.088211][T11740] loop0: detected capacity change from 0 to 1 [ 669.109421][T11766] loop4: detected capacity change from 0 to 1 [ 669.117576][ T1036] loop5: p1 p2 p3 p4 [ 669.121901][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 669.122933][T11740] loop0: p1 p2 p3 p4 [ 669.128615][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 669.138710][T11740] loop0: p1 start 10 is beyond EOD, truncated [ 669.142587][T11768] loop1: detected capacity change from 0 to 4 [ 669.147082][T11740] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 669.157396][T11768] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 669.173916][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 669.180666][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 669.192376][T11740] loop0: p3 start 225 is beyond EOD, truncated [ 669.198940][T11740] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 669.221975][T11766] loop4: p1 p2 p3 p4 [ 669.226464][T11766] loop4: p1 start 10 is beyond EOD, truncated [ 669.233548][T11766] loop4: p2 size 1073872896 extends beyond EOD, truncated 11:27:33 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:33 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e10000008877007200302e0082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 669.250505][T11766] loop4: p3 start 225 is beyond EOD, truncated [ 669.257510][T11766] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 669.273401][T11768] loop1: detected capacity change from 0 to 4 [ 669.280647][T11768] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 669.282154][T11782] loop5: detected capacity change from 0 to 1 11:27:33 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000120000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 669.344863][T11782] loop5: p1 p2 p3 p4 [ 669.349653][T11782] loop5: p1 start 10 is beyond EOD, truncated [ 669.356445][T11782] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 669.378368][T11782] loop5: p3 start 225 is beyond EOD, truncated [ 669.385608][T11782] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 669.398379][T11800] loop0: detected capacity change from 0 to 1 [ 669.422179][T11812] loop1: detected capacity change from 0 to 4 [ 669.433002][T11812] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 669.433010][T11800] loop0: p1 p2 p3 p4 11:27:33 executing program 4 (fault-call:0 fault-nth:0): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 669.433092][T11800] loop0: p1 start 10 is beyond EOD, truncated [ 669.433110][T11800] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 669.470203][T11782] loop5: detected capacity change from 0 to 1 [ 669.470642][T11800] loop0: p3 start 225 is beyond EOD, truncated [ 669.483034][T11800] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 669.488681][T11824] FAULT_INJECTION: forcing a failure. [ 669.488681][T11824] name failslab, interval 1, probability 0, space 0, times 0 [ 669.504075][T11824] CPU: 0 PID: 11824 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 669.513625][T11824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 669.524328][T11824] Call Trace: [ 669.528642][T11824] dump_stack+0x137/0x19d [ 669.533222][T11824] should_fail+0x23c/0x250 [ 669.537975][T11824] ? __se_sys_memfd_create+0xfb/0x390 [ 669.544401][T11824] __should_failslab+0x81/0x90 [ 669.549500][T11824] should_failslab+0x5/0x20 [ 669.554028][T11824] __kmalloc+0x66/0x340 [ 669.558207][T11824] ? strnlen_user+0x137/0x1c0 [ 669.563393][T11824] __se_sys_memfd_create+0xfb/0x390 [ 669.568635][T11824] __x64_sys_memfd_create+0x2d/0x40 [ 669.573963][T11824] do_syscall_64+0x4a/0x90 [ 669.578715][T11824] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 669.584965][T11824] RIP: 0033:0x4665d9 [ 669.589660][T11824] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 669.610134][T11824] RSP: 002b:00007facdf554e98 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 669.619095][T11824] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 00000000004665d9 [ 669.627647][T11824] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bee66 [ 669.636324][T11824] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 11:27:33 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:33 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:33 executing program 4 (fault-call:0 fault-nth:1): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 669.645341][T11824] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000008100000 [ 669.653803][T11824] R13: 00007ffc3774a5ff R14: 0000000000000380 R15: 0000000000022000 [ 669.678313][T11800] loop0: p1 p2 p3 p4 [ 669.683558][T11800] loop0: p1 start 10 is beyond EOD, truncated [ 669.690406][T11812] loop1: detected capacity change from 0 to 4 [ 669.690406][T11800] loop0: p2 size 1073872896 extends beyond EOD, [ 669.690424][T11800] truncated [ 669.696964][T11782] loop5: p1 p2 p3 p4 [ 669.697663][T11812] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 669.712137][T11782] loop5: p1 start 10 is beyond EOD, truncated [ 669.729862][T11782] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 669.739161][T11800] loop0: p3 start 225 is beyond EOD, truncated [ 669.740553][T11837] FAULT_INJECTION: forcing a failure. [ 669.740553][T11837] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 669.745864][T11800] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 669.759822][T11837] CPU: 0 PID: 11837 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 669.776763][T11837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 669.787598][T11837] Call Trace: [ 669.791255][T11837] dump_stack+0x137/0x19d [ 669.795969][T11837] should_fail+0x23c/0x250 [ 669.800865][T11837] should_fail_usercopy+0x16/0x20 [ 669.801792][T11782] loop5: p3 start 225 is beyond EOD, [ 669.805996][T11837] _copy_from_user+0x1c/0xd0 [ 669.811804][T11782] truncated [ 669.816961][T11837] __se_sys_memfd_create+0x137/0x390 [ 669.820242][T11782] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 669.825986][T11837] __x64_sys_memfd_create+0x2d/0x40 [ 669.826053][T11837] do_syscall_64+0x4a/0x90 [ 669.843790][T11837] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 669.850135][T11837] RIP: 0033:0x4665d9 [ 669.854049][T11837] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 669.874680][T11837] RSP: 002b:00007facdf554e98 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 669.883488][T11837] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 00000000004665d9 [ 669.891644][T11837] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bee66 11:27:34 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000991f0000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:34 executing program 4 (fault-call:0 fault-nth:2): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 669.899812][T11837] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 669.908308][T11837] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000008100000 [ 669.916679][T11837] R13: 00007ffc3774a5ff R14: 0000000000000380 R15: 0000000000022000 [ 669.965137][T11846] loop1: detected capacity change from 0 to 4 [ 669.971126][T11848] FAULT_INJECTION: forcing a failure. [ 669.971126][T11848] name failslab, interval 1, probability 0, space 0, times 0 [ 669.974492][T11846] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 669.985235][T11848] CPU: 1 PID: 11848 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 670.005080][T11848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 670.015964][T11848] Call Trace: [ 670.019359][T11848] dump_stack+0x137/0x19d [ 670.024191][T11848] should_fail+0x23c/0x250 [ 670.029154][T11848] ? shmem_alloc_inode+0x22/0x30 [ 670.034136][T11848] __should_failslab+0x81/0x90 [ 670.039266][T11848] ? shmem_match+0xa0/0xa0 [ 670.044127][T11848] should_failslab+0x5/0x20 [ 670.048911][T11848] kmem_cache_alloc+0x46/0x2f0 [ 670.054221][T11848] ? do_anonymous_page+0x411/0x8b0 [ 670.059605][T11848] ? fsnotify_perm+0x59/0x2e0 [ 670.064410][T11848] ? shmem_match+0xa0/0xa0 [ 670.068979][T11848] shmem_alloc_inode+0x22/0x30 [ 670.072385][T11850] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=11850 comm=syz-executor.2 [ 670.074071][T11848] new_inode_pseudo+0x38/0x1c0 [ 670.074109][T11848] new_inode+0x21/0x120 [ 670.097246][T11848] shmem_get_inode+0xa1/0x480 [ 670.102047][T11848] __shmem_file_setup+0xf1/0x1d0 [ 670.107107][T11848] shmem_file_setup+0x37/0x40 [ 670.112234][T11848] __se_sys_memfd_create+0x1eb/0x390 [ 670.117976][T11848] __x64_sys_memfd_create+0x2d/0x40 [ 670.123600][T11848] do_syscall_64+0x4a/0x90 [ 670.128813][T11848] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 670.135666][T11848] RIP: 0033:0x4665d9 [ 670.139636][T11848] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 11:27:34 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000090000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:34 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e10000008877007200302f0082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:34 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 670.161072][T11848] RSP: 002b:00007facdf554e98 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 670.169861][T11848] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 00000000004665d9 [ 670.178674][T11848] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bee66 [ 670.187129][T11848] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 670.196241][T11848] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000008100000 [ 670.204999][T11848] R13: 00007ffc3774a5ff R14: 0000000000000380 R15: 0000000000022000 11:27:34 executing program 4 (fault-call:0 fault-nth:3): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 670.245639][T11846] loop1: detected capacity change from 0 to 4 [ 670.265585][T11862] loop0: detected capacity change from 0 to 1 [ 670.267136][T11846] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 670.312152][T11862] loop0: p1 p2 p3 p4 [ 670.316001][T11872] FAULT_INJECTION: forcing a failure. [ 670.316001][T11872] name failslab, interval 1, probability 0, space 0, times 0 [ 670.316528][T11862] loop0: p1 start 10 is beyond EOD, truncated [ 670.330079][T11872] CPU: 1 PID: 11872 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 670.336324][T11862] loop0: p2 size 1073872896 extends beyond EOD, [ 670.345659][T11872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 670.345705][T11872] Call Trace: [ 670.345714][T11872] dump_stack+0x137/0x19d [ 670.352682][T11862] truncated [ 670.363499][T11872] should_fail+0x23c/0x250 [ 670.363535][T11872] ? security_inode_alloc+0x30/0x180 [ 670.385643][T11872] __should_failslab+0x81/0x90 [ 670.390785][T11872] should_failslab+0x5/0x20 [ 670.395787][T11872] kmem_cache_alloc+0x46/0x2f0 [ 670.400905][T11872] security_inode_alloc+0x30/0x180 [ 670.406295][T11872] inode_init_always+0x20b/0x420 [ 670.411730][T11872] ? shmem_match+0xa0/0xa0 [ 670.416124][T11862] loop0: p3 start 225 is beyond EOD, truncated [ 670.416646][T11872] new_inode_pseudo+0x73/0x1c0 [ 670.416674][T11872] new_inode+0x21/0x120 [ 670.422961][T11862] loop0: p4 size 3657465856 extends beyond EOD, [ 670.428143][T11872] shmem_get_inode+0xa1/0x480 [ 670.432519][T11862] truncated [ 670.438924][T11872] __shmem_file_setup+0xf1/0x1d0 [ 670.452372][T11872] shmem_file_setup+0x37/0x40 [ 670.457104][T11872] __se_sys_memfd_create+0x1eb/0x390 [ 670.462579][T11872] __x64_sys_memfd_create+0x2d/0x40 [ 670.468189][T11872] do_syscall_64+0x4a/0x90 [ 670.473416][T11872] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 670.479781][T11872] RIP: 0033:0x4665d9 [ 670.483896][T11872] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 670.504491][T11872] RSP: 002b:00007facdf554e98 EFLAGS: 00000246 ORIG_RAX: 000000000000013f 11:27:34 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:34 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:34 executing program 4 (fault-call:0 fault-nth:4): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:34 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c000280050001000000"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) [ 670.508839][T11873] loop5: detected capacity change from 0 to 1 [ 670.513221][T11872] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 00000000004665d9 [ 670.513248][T11872] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bee66 [ 670.513260][T11872] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 670.513271][T11872] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000008100000 [ 670.513282][T11872] R13: 00007ffc3774a5ff R14: 0000000000000380 R15: 0000000000022000 [ 670.592055][T11889] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 670.603972][T11873] loop5: p1 p2 p3 p4 [ 670.616862][T11873] loop5: p1 start 10 is beyond EOD, truncated [ 670.618173][T11892] FAULT_INJECTION: forcing a failure. [ 670.618173][T11892] name failslab, interval 1, probability 0, space 0, times 0 [ 670.623544][T11873] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 670.637500][T11892] CPU: 0 PID: 11892 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 670.653646][T11892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 670.663752][T11892] Call Trace: [ 670.667174][T11892] dump_stack+0x137/0x19d [ 670.671799][T11892] should_fail+0x23c/0x250 [ 670.676465][T11892] ? __d_alloc+0x36/0x370 [ 670.680803][T11892] __should_failslab+0x81/0x90 [ 670.685954][T11892] should_failslab+0x5/0x20 11:27:34 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030300082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:34 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000200000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:34 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 670.690556][T11892] kmem_cache_alloc+0x46/0x2f0 [ 670.695438][T11892] ? __init_rwsem+0x59/0x70 [ 670.700302][T11892] __d_alloc+0x36/0x370 [ 670.704648][T11892] ? current_time+0xdb/0x190 [ 670.709554][T11892] d_alloc_pseudo+0x1a/0x50 [ 670.714214][T11892] alloc_file_pseudo+0x63/0x130 [ 670.719175][T11892] __shmem_file_setup+0x14c/0x1d0 [ 670.721121][T11873] loop5: p3 start 225 is beyond EOD, [ 670.724683][T11892] shmem_file_setup+0x37/0x40 [ 670.724717][T11892] __se_sys_memfd_create+0x1eb/0x390 [ 670.730278][T11873] truncated [ 670.735041][T11892] __x64_sys_memfd_create+0x2d/0x40 [ 670.735075][T11892] do_syscall_64+0x4a/0x90 [ 670.735109][T11892] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 670.740380][T11873] loop5: p4 size 3657465856 extends beyond EOD, [ 670.743572][T11892] RIP: 0033:0x4665d9 [ 670.749046][T11873] truncated [ 670.752954][T11899] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=11899 comm=syz-executor.2 11:27:35 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 670.753552][T11892] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 670.753574][T11892] RSP: 002b:00007facdf554e98 EFLAGS: 00000246 [ 670.806997][T11908] loop0: detected capacity change from 0 to 1 [ 670.807673][T11892] ORIG_RAX: 000000000000013f [ 670.826001][T11892] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 00000000004665d9 [ 670.835006][T11892] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bee66 [ 670.843327][T11892] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 670.851606][T11892] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000008100000 [ 670.861022][T11892] R13: 00007ffc3774a5ff R14: 0000000000000380 R15: 0000000000022000 [ 670.892049][T11908] loop0: p1 p2 p3 p4 [ 670.896980][T11908] loop0: p1 start 10 is beyond EOD, truncated [ 670.903598][T11908] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 670.912302][T11908] loop0: p3 start 225 is beyond EOD, truncated [ 670.914520][T11909] loop1: detected capacity change from 0 to 4 [ 670.918850][T11908] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 670.925591][T11873] loop5: detected capacity change from 0 to 1 [ 670.952195][T11909] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 670.972674][T11873] loop5: p1 p2 p3 p4 [ 670.977310][T11873] loop5: p1 start 10 is beyond EOD, truncated [ 670.983909][T11873] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 670.992825][T11908] loop0: detected capacity change from 0 to 1 [ 670.999742][T11873] loop5: p3 start 225 is beyond EOD, truncated [ 671.006435][T11873] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 671.014379][T11909] loop1: detected capacity change from 0 to 4 [ 671.022583][T11909] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:35 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac0000c0000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:35 executing program 4 (fault-call:0 fault-nth:5): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:35 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 671.053011][ T1036] loop5: p1 p2 p3 p4 [ 671.057507][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 671.063892][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 671.072052][T11908] loop0: p1 p2 p3 p4 [ 671.076495][T11908] loop0: p1 start 10 is beyond EOD, truncated [ 671.082990][T11908] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 671.084257][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 671.096815][T11950] FAULT_INJECTION: forcing a failure. 11:27:35 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 671.096815][T11950] name failslab, interval 1, probability 0, space 0, times 0 [ 671.097768][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 671.111570][T11950] CPU: 0 PID: 11950 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 671.129171][T11950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 671.140324][T11950] Call Trace: [ 671.144313][T11950] dump_stack+0x137/0x19d [ 671.148943][T11950] should_fail+0x23c/0x250 [ 671.153810][T11950] ? __alloc_file+0x2e/0x1a0 [ 671.158674][T11950] __should_failslab+0x81/0x90 [ 671.164191][T11950] should_failslab+0x5/0x20 [ 671.168900][T11950] kmem_cache_alloc+0x46/0x2f0 [ 671.173788][T11950] ? inode_doinit_with_dentry+0x382/0x950 [ 671.179626][T11950] __alloc_file+0x2e/0x1a0 [ 671.184407][T11950] alloc_empty_file+0xcd/0x1c0 [ 671.189362][T11950] alloc_file+0x3a/0x280 [ 671.193709][T11950] alloc_file_pseudo+0xe2/0x130 [ 671.199111][T11950] __shmem_file_setup+0x14c/0x1d0 [ 671.204642][T11950] shmem_file_setup+0x37/0x40 [ 671.210133][T11950] __se_sys_memfd_create+0x1eb/0x390 [ 671.216161][T11950] __x64_sys_memfd_create+0x2d/0x40 [ 671.221484][T11950] do_syscall_64+0x4a/0x90 [ 671.226026][T11950] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 671.232961][T11950] RIP: 0033:0x4665d9 [ 671.237643][T11950] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 671.259418][T11950] RSP: 002b:00007facdf554e98 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 671.268883][T11950] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 00000000004665d9 [ 671.277699][T11950] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bee66 [ 671.285882][T11950] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 671.293875][T11950] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000008100000 11:27:35 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000010200000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:35 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 671.302135][T11950] R13: 00007ffc3774a5ff R14: 0000000000000380 R15: 0000000000022000 [ 671.311551][T11908] loop0: p3 start 225 is beyond EOD, truncated [ 671.318129][T11908] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:35 executing program 4 (fault-call:0 fault-nth:6): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 671.363606][T11963] loop1: detected capacity change from 0 to 4 [ 671.382588][ T1036] loop0: p1 p2 p3 p4 [ 671.391805][T11957] loop5: detected capacity change from 0 to 1 [ 671.395876][T11978] FAULT_INJECTION: forcing a failure. [ 671.395876][T11978] name failslab, interval 1, probability 0, space 0, times 0 [ 671.399372][T11963] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 671.411861][T11978] CPU: 1 PID: 11978 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 671.411894][T11978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 671.423349][ T1036] loop0: p1 start 10 is beyond EOD, [ 671.431902][T11978] Call Trace: [ 671.431918][T11978] dump_stack+0x137/0x19d [ 671.442877][ T1036] truncated [ 671.448411][T11978] should_fail+0x23c/0x250 [ 671.451801][ T1036] loop0: p2 size 1073872896 extends beyond EOD, [ 671.456506][T11978] ? security_file_alloc+0x30/0x190 [ 671.459827][ T1036] truncated [ 671.480135][T11978] __should_failslab+0x81/0x90 [ 671.481865][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 671.485455][T11978] should_failslab+0x5/0x20 [ 671.492194][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 671.497116][T11978] kmem_cache_alloc+0x46/0x2f0 [ 671.509545][T11978] security_file_alloc+0x30/0x190 [ 671.514675][T11978] __alloc_file+0x83/0x1a0 [ 671.519449][T11978] alloc_empty_file+0xcd/0x1c0 [ 671.524314][T11978] alloc_file+0x3a/0x280 [ 671.528711][T11978] alloc_file_pseudo+0xe2/0x130 [ 671.533766][T11978] __shmem_file_setup+0x14c/0x1d0 [ 671.538999][T11978] shmem_file_setup+0x37/0x40 [ 671.544151][T11978] __se_sys_memfd_create+0x1eb/0x390 [ 671.549867][T11978] __x64_sys_memfd_create+0x2d/0x40 [ 671.555506][T11978] do_syscall_64+0x4a/0x90 [ 671.560266][T11978] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 671.567313][T11978] RIP: 0033:0x4665d9 [ 671.571226][T11978] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 671.591500][T11978] RSP: 002b:00007facdf554e98 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 671.600204][T11978] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 00000000004665d9 11:27:35 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c000280050001000000"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:35 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030330082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:35 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 671.609006][T11978] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bee66 [ 671.617170][T11978] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 671.625263][T11978] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000008100000 [ 671.634265][T11978] R13: 00007ffc3774a5ff R14: 0000000000000380 R15: 0000000000022000 11:27:35 executing program 4 (fault-call:0 fault-nth:7): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 671.661913][T11957] loop5: p1 p2 p3 p4 [ 671.665900][T11988] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 671.666610][T11957] loop5: p1 start 10 is beyond EOD, truncated [ 671.683057][T11957] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 671.702309][T11963] loop1: detected capacity change from 0 to 4 11:27:36 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 671.709984][T11987] loop0: detected capacity change from 0 to 1 [ 671.710006][T11963] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 671.733780][T11957] loop5: p3 start 225 is beyond EOD, truncated [ 671.736975][T12005] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=12005 comm=syz-executor.2 [ 671.740337][T11957] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 671.762668][T11987] loop0: p1 p2 p3 p4 [ 671.767198][T11987] loop0: p1 start 10 is beyond EOD, truncated [ 671.770322][T12008] FAULT_INJECTION: forcing a failure. [ 671.770322][T12008] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 671.773632][T11987] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 671.780506][T11987] loop0: p3 start 225 is beyond EOD, [ 671.787969][T12008] CPU: 0 PID: 12008 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 671.795671][T11987] truncated [ 671.801026][T12008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 671.810361][T11987] loop0: p4 size 3657465856 extends beyond EOD, [ 671.813612][T12008] Call Trace: [ 671.813628][T12008] dump_stack+0x137/0x19d [ 671.824450][T11987] truncated [ 671.830977][T12008] should_fail+0x23c/0x250 [ 671.831013][T12008] __alloc_pages+0x102/0x320 [ 671.852416][T12008] alloc_pages_vma+0x391/0x660 [ 671.857619][T12008] shmem_getpage_gfp+0x980/0x1410 [ 671.862971][T12008] ? mls_context_isvalid+0x76/0x1e0 [ 671.868476][T12008] shmem_write_begin+0x7e/0x100 [ 671.873600][T12008] generic_perform_write+0x196/0x3a0 [ 671.879281][T12008] ? file_update_time+0x1bd/0x3e0 [ 671.884499][T12008] __generic_file_write_iter+0x161/0x300 [ 671.890228][T12008] ? generic_write_checks+0x250/0x290 [ 671.896432][T12008] generic_file_write_iter+0x75/0x130 [ 671.902386][T12008] vfs_write+0x69d/0x770 [ 671.907035][T12008] __x64_sys_pwrite64+0xf5/0x150 [ 671.912188][T12008] do_syscall_64+0x4a/0x90 [ 671.916760][T12008] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 671.923600][T12008] RIP: 0033:0x419777 [ 671.928453][T12008] Code: 08 89 3c 24 48 89 4c 24 18 e8 e5 f8 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 48 8b 74 24 08 8b 3c 24 b8 12 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 04 24 e8 15 f9 ff ff 48 8b [ 671.949593][T12008] RSP: 002b:00007facdf554e70 EFLAGS: 00000293 ORIG_RAX: 0000000000000012 [ 671.958428][T12008] RAX: ffffffffffffffda RBX: 00000000004afcc0 RCX: 0000000000419777 [ 671.966639][T12008] RDX: 0000000000000040 RSI: 00000000200000c0 RDI: 0000000000000004 [ 671.974827][T12008] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 671.983369][T12008] R10: 00000000000001c0 R11: 0000000000000293 R12: 0000000000000004 [ 671.991532][T12008] R13: 0000000000000004 R14: 0000000020000000 R15: 0000000000000000 [ 672.033939][T12008] loop4: detected capacity change from 0 to 1 [ 672.060922][T11957] loop5: detected capacity change from 0 to 1 [ 672.067761][T11987] loop0: detected capacity change from 0 to 1 [ 672.101988][T11957] loop5: p1 p2 p3 p4 [ 672.106659][T11957] loop5: p1 start 10 is beyond EOD, truncated [ 672.113493][T11957] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 672.121319][T11957] loop5: p3 start 225 is beyond EOD, truncated [ 672.128805][T11957] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 672.142359][T11987] loop0: p1 p2 p3 p4 [ 672.147146][T11987] loop0: p1 start 10 is beyond EOD, truncated [ 672.153882][T11987] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 672.162797][T11987] loop0: p3 start 225 is beyond EOD, truncated [ 672.169379][T11987] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:36 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac0000aa010063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:36 executing program 3: ftruncate(0xffffffffffffffff, 0x8208200) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 11:27:36 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000220000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:36 executing program 4 (fault-call:0 fault-nth:8): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:36 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030380082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 672.222497][ T1036] loop5: p1 p2 p3 p4 [ 672.227164][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 672.234138][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 672.250019][T12055] FAULT_INJECTION: forcing a failure. [ 672.250019][T12055] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 672.250100][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 672.264211][T12055] CPU: 0 PID: 12055 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 672.270645][ T1036] loop5: p4 size 3657465856 extends beyond EOD, [ 672.280455][T12055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 672.280475][T12055] Call Trace: [ 672.280483][T12055] dump_stack+0x137/0x19d [ 672.280515][T12055] should_fail+0x23c/0x250 [ 672.287720][ T1036] truncated [ 672.297941][T12055] should_fail_usercopy+0x16/0x20 [ 672.297980][T12055] iov_iter_copy_from_user_atomic+0x281/0xb60 [ 672.326733][T12055] ? shmem_write_begin+0x7e/0x100 [ 672.332160][T12055] generic_perform_write+0x1e4/0x3a0 [ 672.337693][T12055] ? file_update_time+0x1bd/0x3e0 [ 672.343335][T12055] __generic_file_write_iter+0x161/0x300 [ 672.349090][T12055] ? generic_write_checks+0x250/0x290 [ 672.354667][T12055] generic_file_write_iter+0x75/0x130 [ 672.361189][T12055] vfs_write+0x69d/0x770 [ 672.365725][T12055] __x64_sys_pwrite64+0xf5/0x150 [ 672.371502][T12055] do_syscall_64+0x4a/0x90 [ 672.376108][T12055] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 672.382625][T12055] RIP: 0033:0x419777 [ 672.387077][T12055] Code: 08 89 3c 24 48 89 4c 24 18 e8 e5 f8 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 48 8b 74 24 08 8b 3c 24 b8 12 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 04 24 e8 15 f9 ff ff 48 8b [ 672.407899][T12055] RSP: 002b:00007facdf554e70 EFLAGS: 00000293 ORIG_RAX: 0000000000000012 [ 672.417339][T12055] RAX: ffffffffffffffda RBX: 00000000004afcc0 RCX: 0000000000419777 [ 672.425812][T12055] RDX: 0000000000000040 RSI: 00000000200000c0 RDI: 0000000000000004 [ 672.434166][T12055] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 672.442829][T12055] R10: 00000000000001c0 R11: 0000000000000293 R12: 0000000000000004 [ 672.451253][T12055] R13: 0000000000000004 R14: 0000000020000000 R15: 0000000000000000 [ 672.462482][T12057] loop1: detected capacity change from 0 to 4 11:27:36 executing program 3: ftruncate(0xffffffffffffffff, 0x8208200) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 11:27:36 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c000280050001000000"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) [ 672.477008][T12055] loop4: detected capacity change from 0 to 1 [ 672.481747][T12057] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 672.496235][T12072] loop0: detected capacity change from 0 to 1 [ 672.522376][T12055] loop4: p1 p2 p3 p4 [ 672.527536][T12055] loop4: p1 start 10 is beyond EOD, truncated [ 672.533705][T12055] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 672.542832][T12055] loop4: p3 start 225 is beyond EOD, truncated [ 672.549375][T12055] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 672.554298][T12081] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 672.567566][ T1036] loop0: p1 p2 p3 p4 11:27:36 executing program 3: ftruncate(0xffffffffffffffff, 0x8208200) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) [ 672.572079][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 672.578837][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 672.586693][T12057] loop1: detected capacity change from 0 to 4 [ 672.594135][T12057] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 672.595658][T12093] loop5: detected capacity change from 0 to 1 [ 672.605592][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 672.617702][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:36 executing program 3: r0 = creat(0x0, 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:36 executing program 4 (fault-call:0 fault-nth:9): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 672.632940][T12072] loop0: p1 p2 p3 p4 [ 672.638468][T12072] loop0: p1 start 10 is beyond EOD, truncated [ 672.640892][T12107] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=12107 comm=syz-executor.2 [ 672.645057][T12072] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 672.672958][T12093] loop5: p1 p2 p3 p4 11:27:37 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000250000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 672.680410][T12093] loop5: p1 start 10 is beyond EOD, truncated [ 672.684540][T12072] loop0: p3 start 225 is beyond EOD, truncated [ 672.686900][T12093] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 672.693919][T12072] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 672.730805][T12093] loop5: p3 start 225 is beyond EOD, truncated [ 672.737485][T12093] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 672.741449][T12117] FAULT_INJECTION: forcing a failure. [ 672.741449][T12117] name failslab, interval 1, probability 0, space 0, times 0 [ 672.759004][T12117] CPU: 0 PID: 12117 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 672.768395][T12117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 672.779297][T12117] Call Trace: 11:27:37 executing program 3: r0 = creat(0x0, 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 672.782808][T12117] dump_stack+0x137/0x19d [ 672.787528][T12117] should_fail+0x23c/0x250 [ 672.791397][T12120] loop1: detected capacity change from 0 to 4 [ 672.792329][T12117] ? getname_flags+0x84/0x3d0 [ 672.792356][T12117] __should_failslab+0x81/0x90 [ 672.804576][T12120] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 672.808944][T12117] should_failslab+0x5/0x20 [ 672.808972][T12117] kmem_cache_alloc+0x46/0x2f0 [ 672.808995][T12117] getname_flags+0x84/0x3d0 [ 672.833885][T12117] ? vfs_write+0x50c/0x770 [ 672.838417][T12117] getname+0x15/0x20 [ 672.842350][T12117] do_sys_openat2+0x5b/0x250 [ 672.847145][T12117] __x64_sys_openat+0xef/0x110 [ 672.852280][T12117] do_syscall_64+0x4a/0x90 [ 672.857398][T12117] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 672.864226][T12117] RIP: 0033:0x4196c4 [ 672.869045][T12117] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 672.891003][T12117] RSP: 002b:00007facdf554e20 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 672.900042][T12117] RAX: ffffffffffffffda RBX: 00000000004afcc0 RCX: 00000000004196c4 [ 672.908906][T12117] RDX: 0000000000000002 RSI: 00007facdf554f40 RDI: 00000000ffffff9c [ 672.917325][T12117] RBP: 00007facdf554f40 R08: 0000000000000000 R09: 0000000000000000 [ 672.925935][T12117] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 672.936091][T12117] R13: 0000000000000004 R14: 0000000020000030 R15: 0000000000000002 [ 672.948067][ T1036] loop5: p1 p2 p3 p4 [ 672.953114][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 672.959672][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 672.967925][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 672.969190][T12072] loop0: detected capacity change from 0 to 1 [ 672.974335][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 672.991193][T12120] loop1: detected capacity change from 0 to 4 [ 672.999082][T12120] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 673.010121][T12072] loop0: p1 p2 p3 p4 [ 673.014803][T12072] loop0: p1 start 10 is beyond EOD, truncated [ 673.020940][T12072] loop0: p2 size 1073872896 extends beyond EOD, truncated 11:27:37 executing program 3: r0 = creat(0x0, 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:37 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000004020063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:37 executing program 4 (fault-call:0 fault-nth:10): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:37 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000002e0000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 673.029615][T12072] loop0: p3 start 225 is beyond EOD, truncated [ 673.036376][T12072] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 673.096495][T12154] FAULT_INJECTION: forcing a failure. [ 673.096495][T12154] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 673.110253][T12154] CPU: 1 PID: 12154 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 673.119342][T12154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 673.129962][T12154] Call Trace: [ 673.134129][T12154] dump_stack+0x137/0x19d [ 673.138937][T12154] should_fail+0x23c/0x250 11:27:37 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e10000008877007200303c0082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 673.143996][T12154] should_fail_usercopy+0x16/0x20 [ 673.149239][T12154] strncpy_from_user+0x21/0x250 [ 673.154644][T12154] getname_flags+0xb8/0x3d0 [ 673.159454][T12154] ? vfs_write+0x50c/0x770 [ 673.164074][T12154] getname+0x15/0x20 [ 673.168191][T12154] do_sys_openat2+0x5b/0x250 [ 673.172892][T12154] __x64_sys_openat+0xef/0x110 [ 673.177895][T12154] do_syscall_64+0x4a/0x90 [ 673.182678][T12154] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 673.188763][T12154] RIP: 0033:0x4196c4 11:27:37 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 673.192668][T12154] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 673.213275][T12154] RSP: 002b:00007facdf554e20 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 673.222909][T12154] RAX: ffffffffffffffda RBX: 00000000004afcc0 RCX: 00000000004196c4 [ 673.231469][T12154] RDX: 0000000000000002 RSI: 00007facdf554f40 RDI: 00000000ffffff9c [ 673.240437][T12154] RBP: 00007facdf554f40 R08: 0000000000000000 R09: 0000000000000000 [ 673.249047][T12154] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 673.257918][T12154] R13: 0000000000000004 R14: 0000000020000030 R15: 0000000000000002 [ 673.325414][T12157] loop1: detected capacity change from 0 to 4 [ 673.331868][T12156] loop5: detected capacity change from 0 to 1 [ 673.350277][T12157] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 673.362903][T12169] loop0: detected capacity change from 0 to 1 11:27:37 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:37 executing program 4 (fault-call:0 fault-nth:11): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:37 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 673.381800][T12156] loop5: p1 p2 p3 p4 [ 673.389212][T12156] loop5: p1 start 10 is beyond EOD, truncated [ 673.395989][T12156] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 673.403827][T12169] loop0: p1 p2 p3 p4 [ 673.408115][T12169] loop0: p1 start 10 is beyond EOD, truncated [ 673.413032][T12184] FAULT_INJECTION: forcing a failure. [ 673.413032][T12184] name failslab, interval 1, probability 0, space 0, times 0 [ 673.414558][T12169] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 673.432775][T12186] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 673.435312][T12184] CPU: 0 PID: 12184 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 673.448304][T12169] loop0: p3 start 225 is beyond EOD, [ 673.454613][T12184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 673.454657][T12184] Call Trace: [ 673.454666][T12184] dump_stack+0x137/0x19d [ 673.460527][T12169] truncated [ 673.460538][T12169] loop0: p4 size 3657465856 extends beyond EOD, [ 673.471230][T12184] should_fail+0x23c/0x250 [ 673.474642][T12169] truncated [ 673.479303][T12184] ? __alloc_file+0x2e/0x1a0 [ 673.487910][T12157] loop1: detected capacity change from 0 to 4 [ 673.488721][T12184] __should_failslab+0x81/0x90 [ 673.494896][T12157] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 673.496601][T12184] should_failslab+0x5/0x20 [ 673.496627][T12184] kmem_cache_alloc+0x46/0x2f0 [ 673.508280][T12156] loop5: p3 start 225 is beyond EOD, [ 673.513076][T12184] __alloc_file+0x2e/0x1a0 [ 673.523439][T12156] truncated [ 673.527939][T12184] alloc_empty_file+0xcd/0x1c0 [ 673.533671][T12156] loop5: p4 size 3657465856 extends beyond EOD, [ 673.539436][T12184] path_openat+0x6a/0x20b0 [ 673.544315][T12156] truncated [ 673.548042][T12184] ? avc_has_perm_noaudit+0x19a/0x240 [ 673.548075][T12184] ? avc_has_perm+0x59/0x150 [ 673.556750][T12186] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 673.560535][T12184] ? avc_has_perm+0xc8/0x150 [ 673.560567][T12184] do_filp_open+0xd9/0x1f0 [ 673.560589][T12184] ? __virt_addr_valid+0x15a/0x1a0 [ 673.565555][T12186] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 673.568799][T12184] ? __check_object_size+0x253/0x310 [ 673.574769][T12186] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 11:27:37 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:37 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 673.579335][T12184] ? _find_next_bit+0x16a/0x190 [ 673.626097][T12189] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=12189 comm=syz-executor.2 [ 673.629772][T12184] ? alloc_fd+0x388/0x3e0 [ 673.653912][T12184] do_sys_openat2+0xa3/0x250 [ 673.658891][T12184] __x64_sys_openat+0xef/0x110 [ 673.664042][T12184] do_syscall_64+0x4a/0x90 [ 673.669057][T12184] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 673.675794][T12184] RIP: 0033:0x4196c4 [ 673.680178][T12184] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 673.701308][T12184] RSP: 002b:00007facdf554e20 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 673.711137][T12184] RAX: ffffffffffffffda RBX: 00000000004afcc0 RCX: 00000000004196c4 [ 673.721180][T12184] RDX: 0000000000000002 RSI: 00007facdf554f40 RDI: 00000000ffffff9c 11:27:38 executing program 4 (fault-call:0 fault-nth:12): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 673.729825][T12184] RBP: 00007facdf554f40 R08: 0000000000000000 R09: 0000000000000000 [ 673.738157][T12184] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 673.746961][T12184] R13: 0000000000000004 R14: 0000000020000030 R15: 0000000000000002 11:27:38 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000003f0000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 673.804682][T12169] loop0: detected capacity change from 0 to 1 [ 673.811548][T12156] loop5: detected capacity change from 0 to 1 [ 673.832132][T12169] loop0: p1 p2 p3 p4 [ 673.842451][T12213] FAULT_INJECTION: forcing a failure. [ 673.842451][T12213] name failslab, interval 1, probability 0, space 0, times 0 [ 673.844342][T12169] loop0: p1 start 10 is beyond EOD, truncated [ 673.856336][T12213] CPU: 1 PID: 12213 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 673.863175][T12169] loop0: p2 size 1073872896 extends beyond EOD, [ 673.872841][T12213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 673.872862][T12213] Call Trace: [ 673.872871][T12213] dump_stack+0x137/0x19d [ 673.879340][T12169] truncated [ 673.890230][T12169] loop0: p3 start 225 is beyond EOD, [ 673.890506][T12213] should_fail+0x23c/0x250 [ 673.894040][T12169] truncated [ 673.898469][T12213] ? security_file_alloc+0x30/0x190 [ 673.901572][T12169] loop0: p4 size 3657465856 extends beyond EOD, [ 673.907127][T12213] __should_failslab+0x81/0x90 [ 673.907166][T12213] should_failslab+0x5/0x20 [ 673.907182][T12213] kmem_cache_alloc+0x46/0x2f0 [ 673.907202][T12213] security_file_alloc+0x30/0x190 [ 673.912051][T12169] truncated [ 673.915298][T12213] __alloc_file+0x83/0x1a0 [ 673.924000][T12215] loop1: detected capacity change from 0 to 4 [ 673.927075][T12213] alloc_empty_file+0xcd/0x1c0 [ 673.927109][T12213] path_openat+0x6a/0x20b0 [ 673.972757][T12213] ? avc_has_perm_noaudit+0x19a/0x240 [ 673.978199][T12213] ? avc_has_perm+0x59/0x150 [ 673.983308][T12213] ? avc_has_perm+0xc8/0x150 [ 673.988400][T12213] do_filp_open+0xd9/0x1f0 [ 673.993027][T12213] ? __virt_addr_valid+0x15a/0x1a0 [ 673.998259][T12213] ? __check_object_size+0x253/0x310 [ 674.004096][T12213] ? _find_next_bit+0x16a/0x190 [ 674.009387][T12213] ? alloc_fd+0x388/0x3e0 [ 674.014170][T12213] do_sys_openat2+0xa3/0x250 [ 674.019189][T12213] __x64_sys_openat+0xef/0x110 [ 674.024153][T12213] do_syscall_64+0x4a/0x90 [ 674.028698][T12213] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 674.034989][T12213] RIP: 0033:0x4196c4 [ 674.038979][T12213] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 674.059952][T12213] RSP: 002b:00007facdf554e20 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 674.068714][T12213] RAX: ffffffffffffffda RBX: 00000000004afcc0 RCX: 00000000004196c4 [ 674.077090][T12213] RDX: 0000000000000002 RSI: 00007facdf554f40 RDI: 00000000ffffff9c [ 674.085291][T12213] RBP: 00007facdf554f40 R08: 0000000000000000 R09: 0000000000000000 [ 674.093963][T12213] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 674.102653][T12213] R13: 0000000000000004 R14: 0000000020000030 R15: 0000000000000002 [ 674.112903][T12215] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 674.117445][ T1036] loop5: p1 p2 p3 p4 [ 674.128420][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 674.134983][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 674.144217][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 674.151399][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 674.161296][T12156] loop5: p1 p2 p3 p4 [ 674.166092][T12156] loop5: p1 start 10 is beyond EOD, truncated [ 674.172430][T12156] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 674.176203][T12215] loop1: detected capacity change from 0 to 4 [ 674.187470][T12156] loop5: p3 start 225 is beyond EOD, truncated [ 674.188631][T12215] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:38 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000030020063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:38 executing program 4 (fault-call:0 fault-nth:13): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:38 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e10000008877007200303d0082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:38 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:38 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 674.193872][T12156] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 674.219749][T12233] FAULT_INJECTION: forcing a failure. [ 674.219749][T12233] name failslab, interval 1, probability 0, space 0, times 0 [ 674.233228][T12233] CPU: 0 PID: 12233 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 674.242439][T12233] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 674.253027][T12233] Call Trace: 11:27:38 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) [ 674.256409][T12233] dump_stack+0x137/0x19d [ 674.261279][T12233] should_fail+0x23c/0x250 [ 674.266261][T12233] ? loop_set_status_from_info+0x3a0/0x3a0 [ 674.267493][T12240] loop0: detected capacity change from 0 to 1 [ 674.272200][T12233] __should_failslab+0x81/0x90 [ 674.283461][T12233] ? __kthread_create_on_node+0x7a/0x290 [ 674.289428][T12233] should_failslab+0x5/0x20 [ 674.294151][T12233] kmem_cache_alloc_trace+0x49/0x310 [ 674.299746][T12233] ? loop_set_status_from_info+0x3a0/0x3a0 11:27:38 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(0x0, 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 674.306061][T12233] __kthread_create_on_node+0x7a/0x290 [ 674.312034][T12233] ? __blkdev_get+0xc1/0x6d0 [ 674.316649][T12233] ? loop_set_status_from_info+0x3a0/0x3a0 [ 674.322984][T12233] kthread_create_on_node+0x72/0xa0 [ 674.328432][T12233] loop_configure+0x597/0xcb0 [ 674.330759][T12246] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 674.333480][T12233] ? mntput+0x45/0x70 [ 674.333512][T12233] lo_ioctl+0x555/0x11f0 11:27:38 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(0x0, 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 674.343353][T12246] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 674.347112][T12233] ? path_openat+0x19ab/0x20b0 [ 674.347146][T12233] ? putname+0xa5/0xc0 [ 674.351468][T12246] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 674.361088][T12233] ? ___cache_free+0x3c/0x300 [ 674.361126][T12233] ? blkdev_common_ioctl+0x9c3/0x1040 [ 674.391990][T12233] ? selinux_file_ioctl+0x8e0/0x970 [ 674.397866][T12233] ? lo_release+0x120/0x120 [ 674.402497][T12233] blkdev_ioctl+0x1d0/0x3c0 11:27:38 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(0x0, 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 674.407849][T12233] block_ioctl+0x6d/0x80 [ 674.412770][T12233] ? blkdev_iopoll+0x70/0x70 [ 674.417676][T12233] __se_sys_ioctl+0xcb/0x140 [ 674.423245][T12233] __x64_sys_ioctl+0x3f/0x50 [ 674.428291][T12233] do_syscall_64+0x4a/0x90 [ 674.433007][T12233] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 674.439190][T12233] RIP: 0033:0x466397 [ 674.443361][T12233] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 674.464192][T12233] RSP: 002b:00007facdf554e98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 674.473037][T12233] RAX: ffffffffffffffda RBX: 00000000004afcc0 RCX: 0000000000466397 [ 674.481395][T12233] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 674.490165][T12233] RBP: 0000000000000005 R08: 0000000000000000 R09: 0000000000000000 [ 674.498174][T12233] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 11:27:38 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:38 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:38 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000400000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 674.506690][T12233] R13: 0000000000000004 R14: 0000000020000030 R15: 0000000000000002 [ 674.519010][T12250] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=12250 comm=syz-executor.2 [ 674.562522][T12240] loop0: p1 p2 p3 p4 [ 674.567044][T12240] loop0: p1 start 10 is beyond EOD, truncated [ 674.573724][T12240] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 674.582358][T12240] loop0: p3 start 225 is beyond EOD, truncated [ 674.589065][T12240] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 674.601971][T12261] loop1: detected capacity change from 0 to 4 [ 674.620274][T12261] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 674.621342][T12271] loop5: detected capacity change from 0 to 1 [ 674.645055][T12240] loop0: detected capacity change from 0 to 1 [ 674.652101][T12261] loop1: detected capacity change from 0 to 4 [ 674.658977][T12261] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 674.682070][T12271] loop5: p1 p2 p3 p4 [ 674.686805][T12271] loop5: p1 start 10 is beyond EOD, truncated [ 674.694851][T12271] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 674.704249][T12271] loop5: p3 start 225 is beyond EOD, truncated [ 674.712090][T12240] loop0: p1 p2 p3 p4 [ 674.712540][T12271] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 674.717269][T12240] loop0: p1 start 10 is beyond EOD, truncated [ 674.730753][T12240] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 674.739987][T12240] loop0: p3 start 225 is beyond EOD, truncated [ 674.747011][T12240] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 674.756518][ T1036] loop0: p1 p2 p3 p4 [ 674.761163][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 674.767930][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 674.778717][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 674.786524][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 674.789327][T12271] loop5: detected capacity change from 0 to 1 [ 674.822198][T12271] loop5: p1 p2 p3 p4 [ 674.826805][T12271] loop5: p1 start 10 is beyond EOD, truncated [ 674.833938][T12271] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 674.842695][T12271] loop5: p3 start 225 is beyond EOD, truncated [ 674.849977][T12271] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:39 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000030063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:39 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:39 executing program 4 (fault-call:0 fault-nth:14): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:39 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000480000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:39 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e10000008877007200303e0082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 674.937415][T12325] FAULT_INJECTION: forcing a failure. [ 674.937415][T12325] name failslab, interval 1, probability 0, space 0, times 0 [ 674.938565][T12322] loop0: detected capacity change from 0 to 1 [ 674.950849][T12325] CPU: 1 PID: 12325 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 674.960075][T12324] loop1: detected capacity change from 0 to 4 [ 674.966333][T12325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 674.966352][T12325] Call Trace: [ 674.966362][T12325] dump_stack+0x137/0x19d [ 674.966391][T12325] should_fail+0x23c/0x250 [ 674.966411][T12325] ? __kernfs_new_node+0x6a/0x330 [ 674.989956][T12324] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 674.992116][T12325] __should_failslab+0x81/0x90 [ 674.992150][T12325] should_failslab+0x5/0x20 [ 674.992167][T12325] kmem_cache_alloc+0x46/0x2f0 [ 675.027947][T12325] ? kvm_sched_clock_read+0xd/0x20 [ 675.033409][T12325] __kernfs_new_node+0x6a/0x330 [ 675.038268][T12325] ? select_task_rq_fair+0x186/0xc00 [ 675.044050][T12325] ? rb_insert_color+0x7e/0x310 [ 675.049375][T12325] kernfs_create_dir_ns+0x5e/0x140 [ 675.055315][T12325] internal_create_group+0x138/0x850 [ 675.061255][T12325] ? check_preempt_wakeup+0x1bb/0x360 [ 675.067297][T12325] sysfs_create_group+0x1b/0x20 [ 675.073024][T12325] loop_configure+0xa21/0xcb0 [ 675.078134][T12325] lo_ioctl+0x555/0x11f0 [ 675.083482][T12325] ? path_openat+0x19ab/0x20b0 [ 675.088705][T12325] ? putname+0xa5/0xc0 [ 675.093147][T12325] ? ___cache_free+0x3c/0x300 [ 675.098649][T12325] ? blkdev_common_ioctl+0x9c3/0x1040 [ 675.105180][T12325] ? selinux_file_ioctl+0x8e0/0x970 [ 675.110675][T12325] ? lo_release+0x120/0x120 [ 675.116442][T12325] blkdev_ioctl+0x1d0/0x3c0 [ 675.121531][T12325] block_ioctl+0x6d/0x80 [ 675.126051][T12325] ? blkdev_iopoll+0x70/0x70 [ 675.130877][T12325] __se_sys_ioctl+0xcb/0x140 11:27:39 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:39 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 675.136659][T12325] __x64_sys_ioctl+0x3f/0x50 [ 675.141976][T12325] do_syscall_64+0x4a/0x90 [ 675.148518][T12325] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 675.155312][T12325] RIP: 0033:0x466397 [ 675.159846][T12325] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 675.183283][T12325] RSP: 002b:00007facdf554e98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 675.193032][T12325] RAX: ffffffffffffffda RBX: 00000000004afcc0 RCX: 0000000000466397 [ 675.201833][T12325] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 675.211789][T12325] RBP: 0000000000000005 R08: 0000000000000000 R09: 0000000000000000 [ 675.221089][T12325] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 675.229915][T12325] R13: 0000000000000004 R14: 0000000020000030 R15: 0000000000000002 [ 675.238542][T12325] loop4: detected capacity change from 0 to 1 [ 675.272706][T12322] loop0: p1 p2 p3 p4 [ 675.277914][T12322] loop0: p1 start 10 is beyond EOD, truncated [ 675.284874][T12322] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 675.286785][ T1036] loop4: p1 p2 p3 p4 [ 675.297343][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 675.302533][T12324] loop1: detected capacity change from 0 to 4 [ 675.304017][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 675.310720][T12324] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 675.317936][T12338] loop5: detected capacity change from 0 to 1 [ 675.329432][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 675.341870][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 675.351297][T12322] loop0: p3 start 225 is beyond EOD, truncated [ 675.357872][T12322] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 675.372813][T12325] loop4: p1 p2 p3 p4 [ 675.377360][T12325] loop4: p1 start 10 is beyond EOD, truncated 11:27:39 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:39 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000004c0000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:39 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 675.383790][T12325] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 675.397033][T12325] loop4: p3 start 225 is beyond EOD, truncated [ 675.403978][T12325] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 675.412962][T12338] loop5: p1 p2 p3 p4 [ 675.417511][T12338] loop5: p1 start 10 is beyond EOD, truncated [ 675.424754][T12338] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 675.431200][T12369] loop1: detected capacity change from 0 to 4 [ 675.440708][T12374] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=12374 comm=syz-executor.2 [ 675.441984][T12338] loop5: p3 start 225 is beyond EOD, truncated [ 675.461060][T12338] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 675.470008][T12369] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:39 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 675.485571][T12322] loop0: detected capacity change from 0 to 1 11:27:39 executing program 4 (fault-call:0 fault-nth:15): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 675.513332][T12322] loop0: p1 p2 p3 p4 [ 675.517807][T12322] loop0: p1 start 10 is beyond EOD, truncated [ 675.524459][T12322] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 675.535059][T12369] loop1: detected capacity change from 0 to 4 [ 675.541473][T12322] loop0: p3 start 225 is beyond EOD, truncated [ 675.548426][T12322] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 675.556471][T12338] loop5: detected capacity change from 0 to 1 [ 675.563517][T12369] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 675.612126][T12338] loop5: p1 p2 p3 p4 [ 675.622701][T12405] FAULT_INJECTION: forcing a failure. [ 675.622701][T12405] name failslab, interval 1, probability 0, space 0, times 0 [ 675.635824][T12405] CPU: 1 PID: 12405 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 675.645148][T12405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 675.655105][T12338] loop5: p1 start 10 is beyond EOD, [ 675.655875][T12405] Call Trace: [ 675.655888][T12405] dump_stack+0x137/0x19d [ 675.661389][T12338] truncated [ 675.661399][T12338] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 675.664826][T12405] should_fail+0x23c/0x250 [ 675.673688][T12338] loop5: p3 start 225 is beyond EOD, [ 675.680701][T12405] ? __kernfs_new_node+0x6a/0x330 [ 675.680736][T12405] __should_failslab+0x81/0x90 [ 675.685594][T12338] truncated [ 675.691103][T12405] should_failslab+0x5/0x20 [ 675.696292][T12338] loop5: p4 size 3657465856 extends beyond EOD, [ 675.701316][T12405] kmem_cache_alloc+0x46/0x2f0 [ 675.704654][T12338] truncated [ 675.710041][T12405] ? __cond_resched+0x11/0x40 [ 675.732636][T12405] __kernfs_new_node+0x6a/0x330 [ 675.737594][T12405] ? idr_alloc_cyclic+0x249/0x2d0 [ 675.743328][T12405] ? rb_insert_color+0x7e/0x310 [ 675.749245][T12405] kernfs_new_node+0x5b/0xd0 [ 675.754104][T12405] __kernfs_create_file+0x45/0x1a0 [ 675.759619][T12405] sysfs_add_file_mode_ns+0x1c1/0x250 [ 675.765128][T12405] internal_create_group+0x2e4/0x850 [ 675.771185][T12405] sysfs_create_group+0x1b/0x20 [ 675.777079][T12405] loop_configure+0xa21/0xcb0 [ 675.783882][T12405] lo_ioctl+0x555/0x11f0 [ 675.788973][T12405] ? path_openat+0x19ab/0x20b0 [ 675.794276][T12405] ? putname+0xa5/0xc0 [ 675.799241][T12405] ? ___cache_free+0x3c/0x300 [ 675.804599][T12405] ? blkdev_common_ioctl+0x9c3/0x1040 [ 675.809982][T12405] ? selinux_file_ioctl+0x8e0/0x970 [ 675.815506][T12405] ? lo_release+0x120/0x120 [ 675.820124][T12405] blkdev_ioctl+0x1d0/0x3c0 [ 675.824723][T12405] block_ioctl+0x6d/0x80 [ 675.829162][T12405] ? blkdev_iopoll+0x70/0x70 [ 675.834329][T12405] __se_sys_ioctl+0xcb/0x140 [ 675.840027][T12405] __x64_sys_ioctl+0x3f/0x50 [ 675.845336][T12405] do_syscall_64+0x4a/0x90 [ 675.850761][T12405] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 675.857207][T12405] RIP: 0033:0x466397 [ 675.861296][T12405] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 675.883307][T12405] RSP: 002b:00007facdf554e98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 675.892616][T12405] RAX: ffffffffffffffda RBX: 00000000004afcc0 RCX: 0000000000466397 [ 675.901560][T12405] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 675.910201][T12405] RBP: 0000000000000005 R08: 0000000000000000 R09: 0000000000000000 [ 675.918889][T12405] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 675.928556][T12405] R13: 0000000000000004 R14: 0000000020000030 R15: 0000000000000002 [ 675.938618][T12405] loop4: detected capacity change from 0 to 1 11:27:40 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000002040063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:40 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:40 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000600000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:40 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030410082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 676.000228][ T1036] loop4: p1 p2 p3 p4 [ 676.007473][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 676.014235][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 676.019823][T12423] loop1: detected capacity change from 0 to 4 [ 676.030345][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 676.034505][T12423] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:40 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 676.036917][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 676.060631][T12405] loop4: p1 p2 p3 p4 [ 676.061160][T12437] loop0: detected capacity change from 0 to 1 [ 676.066609][T12405] loop4: p1 start 10 is beyond EOD, truncated [ 676.078370][T12405] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 676.089898][T12405] loop4: p3 start 225 is beyond EOD, truncated [ 676.094796][T12447] loop5: detected capacity change from 0 to 1 [ 676.096617][T12405] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 676.107678][T12423] loop1: detected capacity change from 0 to 4 [ 676.118007][T12437] loop0: p1 p2 p3 p4 [ 676.122674][T12447] loop5: p1 p2 p3 p4 [ 676.126865][T12437] loop0: p1 start 10 is beyond EOD, truncated [ 676.129721][T12447] loop5: p1 start 10 is beyond EOD, truncated [ 676.134189][T12437] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 676.140695][T12447] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 676.151215][T12423] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 676.158191][T12447] loop5: p3 start 225 is beyond EOD, truncated [ 676.167366][T12437] loop0: p3 start 225 is beyond EOD, [ 676.173091][T12447] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 676.185968][T12437] truncated [ 676.189319][T12437] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:40 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c00"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:40 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:40 executing program 4 (fault-call:0 fault-nth:16): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:40 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000680000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 676.217066][T12447] loop5: detected capacity change from 0 to 1 [ 676.247153][T12480] __nla_validate_parse: 5 callbacks suppressed [ 676.247173][T12480] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 676.277414][T12481] FAULT_INJECTION: forcing a failure. [ 676.277414][T12481] name failslab, interval 1, probability 0, space 0, times 0 [ 676.282271][T12447] loop5: p1 p2 p3 p4 [ 676.291763][T12481] CPU: 0 PID: 12481 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 676.296429][T12479] loop1: detected capacity change from 0 to 4 [ 676.305090][T12481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 676.305109][T12481] Call Trace: [ 676.305119][T12481] dump_stack+0x137/0x19d [ 676.305148][T12481] should_fail+0x23c/0x250 [ 676.305167][T12481] ? __kernfs_new_node+0x6a/0x330 [ 676.305206][T12481] __should_failslab+0x81/0x90 [ 676.314553][T12447] loop5: p1 start 10 is beyond EOD, [ 676.323105][T12481] should_failslab+0x5/0x20 [ 676.323137][T12481] kmem_cache_alloc+0x46/0x2f0 11:27:40 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 676.323160][T12481] __kernfs_new_node+0x6a/0x330 [ 676.326727][T12447] truncated [ 676.326736][T12447] loop5: p2 size 1073872896 extends beyond EOD, [ 676.331872][T12481] ? __cond_resched+0x11/0x40 [ 676.331910][T12481] ? mutex_lock+0x9/0x30 [ 676.336773][T12447] truncated [ 676.343718][T12447] loop5: p3 start 225 is beyond EOD, [ 676.347492][T12481] kernfs_new_node+0x5b/0xd0 [ 676.347565][T12481] __kernfs_create_file+0x45/0x1a0 [ 676.347587][T12481] sysfs_add_file_mode_ns+0x1c1/0x250 [ 676.347608][T12481] internal_create_group+0x2e4/0x850 [ 676.347630][T12481] sysfs_create_group+0x1b/0x20 [ 676.347697][T12481] loop_configure+0xa21/0xcb0 [ 676.353038][T12447] truncated [ 676.357789][T12481] lo_ioctl+0x555/0x11f0 [ 676.363432][T12447] loop5: p4 size 3657465856 extends beyond EOD, [ 676.368406][T12481] ? path_openat+0x19ab/0x20b0 [ 676.371605][T12447] truncated [ 676.375199][T12486] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=12486 comm=syz-executor.2 [ 676.378426][T12481] ? putname+0xa5/0xc0 [ 676.479952][T12481] ? ___cache_free+0x3c/0x300 [ 676.485564][T12481] ? blkdev_common_ioctl+0x9c3/0x1040 [ 676.491936][T12481] ? selinux_file_ioctl+0x8e0/0x970 [ 676.498838][T12481] ? lo_release+0x120/0x120 [ 676.503812][T12481] blkdev_ioctl+0x1d0/0x3c0 [ 676.508871][T12481] block_ioctl+0x6d/0x80 [ 676.513740][T12481] ? blkdev_iopoll+0x70/0x70 [ 676.518696][T12481] __se_sys_ioctl+0xcb/0x140 [ 676.523876][T12481] __x64_sys_ioctl+0x3f/0x50 [ 676.529154][T12481] do_syscall_64+0x4a/0x90 [ 676.534645][T12481] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 676.541035][T12481] RIP: 0033:0x466397 [ 676.545833][T12481] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 676.568719][T12481] RSP: 002b:00007facdf554e98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 676.578169][T12481] RAX: ffffffffffffffda RBX: 00000000004afcc0 RCX: 0000000000466397 [ 676.587957][T12481] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 676.596865][T12481] RBP: 0000000000000005 R08: 0000000000000000 R09: 0000000000000000 [ 676.605821][T12481] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 11:27:40 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 676.614158][T12481] R13: 0000000000000004 R14: 0000000020000030 R15: 0000000000000002 [ 676.623541][T12481] loop4: detected capacity change from 0 to 1 [ 676.646270][T12479] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 676.658291][T12437] loop0: detected capacity change from 0 to 1 11:27:40 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000006040063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:40 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 676.682476][T12481] loop4: p1 p2 p3 p4 [ 676.689292][T12481] loop4: p1 start 10 is beyond EOD, truncated [ 676.696025][T12481] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 676.704319][T12437] loop0: p1 p2 p3 p4 [ 676.709592][T12437] loop0: p1 start 10 is beyond EOD, truncated [ 676.717452][T12437] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 676.726388][T12479] loop1: detected capacity change from 0 to 4 [ 676.727187][T12481] loop4: p3 start 225 is beyond EOD, truncated [ 676.739526][T12481] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 676.747306][T12479] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 676.754788][T12437] loop0: p3 start 225 is beyond EOD, truncated [ 676.764546][T12437] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 676.773656][ T1036] loop4: p1 p2 p3 p4 [ 676.778045][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 676.780412][T12520] loop5: detected capacity change from 0 to 1 [ 676.784639][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 676.785507][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 676.805465][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 676.822517][T12520] loop5: p1 p2 p3 p4 11:27:41 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030420082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:41 executing program 4 (fault-call:0 fault-nth:17): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:41 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000006c0000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 676.832082][T12520] loop5: p1 start 10 is beyond EOD, truncated [ 676.838561][T12520] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 676.849335][T12520] loop5: p3 start 225 is beyond EOD, truncated [ 676.856012][T12520] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 676.883161][T12540] loop0: detected capacity change from 0 to 1 [ 676.896672][T12541] FAULT_INJECTION: forcing a failure. [ 676.896672][T12541] name failslab, interval 1, probability 0, space 0, times 0 [ 676.910483][T12541] CPU: 0 PID: 12541 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 676.919865][T12541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 676.931160][T12541] Call Trace: [ 676.934503][T12541] dump_stack+0x137/0x19d [ 676.939341][T12541] should_fail+0x23c/0x250 [ 676.944032][T12541] ? __kernfs_new_node+0x6a/0x330 [ 676.945109][T12543] loop1: detected capacity change from 0 to 4 [ 676.949265][T12541] __should_failslab+0x81/0x90 [ 676.949307][T12541] should_failslab+0x5/0x20 [ 676.966416][T12541] kmem_cache_alloc+0x46/0x2f0 [ 676.971378][T12541] __kernfs_new_node+0x6a/0x330 [ 676.976462][T12541] ? __cond_resched+0x11/0x40 11:27:41 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000080040063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 676.979988][T12543] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 676.981356][T12541] ? mutex_lock+0x9/0x30 [ 676.981380][T12541] kernfs_new_node+0x5b/0xd0 [ 677.001111][T12541] __kernfs_create_file+0x45/0x1a0 [ 677.006362][T12541] sysfs_add_file_mode_ns+0x1c1/0x250 [ 677.012071][T12541] internal_create_group+0x2e4/0x850 [ 677.017594][T12541] sysfs_create_group+0x1b/0x20 [ 677.022643][T12541] loop_configure+0xa21/0xcb0 [ 677.027728][T12541] lo_ioctl+0x555/0x11f0 [ 677.032328][T12541] ? path_openat+0x19ab/0x20b0 [ 677.037715][T12541] ? putname+0xa5/0xc0 [ 677.042812][T12541] ? ___cache_free+0x3c/0x300 [ 677.048185][T12541] ? blkdev_common_ioctl+0x9c3/0x1040 [ 677.053831][T12541] ? selinux_file_ioctl+0x8e0/0x970 [ 677.059618][T12541] ? lo_release+0x120/0x120 [ 677.064677][T12541] blkdev_ioctl+0x1d0/0x3c0 [ 677.069298][T12541] block_ioctl+0x6d/0x80 [ 677.074212][T12541] ? blkdev_iopoll+0x70/0x70 [ 677.079206][T12541] __se_sys_ioctl+0xcb/0x140 11:27:41 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c00"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:41 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 677.083898][T12541] __x64_sys_ioctl+0x3f/0x50 [ 677.088810][T12541] do_syscall_64+0x4a/0x90 [ 677.093580][T12541] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 677.100179][T12541] RIP: 0033:0x466397 [ 677.104276][T12541] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 677.125120][T12541] RSP: 002b:00007facdf554e98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 677.134895][T12541] RAX: ffffffffffffffda RBX: 00000000004afcc0 RCX: 0000000000466397 [ 677.143722][T12541] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 677.152622][T12541] RBP: 0000000000000005 R08: 0000000000000000 R09: 0000000000000000 [ 677.161426][T12541] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 677.170418][T12541] R13: 0000000000000004 R14: 0000000020000030 R15: 0000000000000002 [ 677.179996][T12541] loop4: detected capacity change from 0 to 1 [ 677.186720][T12540] loop0: p1 p2 p3 p4 [ 677.190851][T12540] loop0: p1 start 10 is beyond EOD, truncated [ 677.197341][T12540] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 677.207207][T12555] loop5: detected capacity change from 0 to 1 [ 677.214569][T12540] loop0: p3 start 225 is beyond EOD, truncated [ 677.216123][T12563] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 677.221183][T12540] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 677.234475][T12543] loop1: detected capacity change from 0 to 4 [ 677.245641][T12555] loop5: p1 p2 p3 p4 [ 677.249771][T12555] loop5: p1 start 10 is beyond EOD, truncated [ 677.256061][T12555] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 677.262141][T12541] loop4: p1 p2 p3 p4 [ 677.264370][T12555] loop5: p3 start 225 is beyond EOD, truncated [ 677.268152][T12541] loop4: p1 start 10 is beyond EOD, truncated [ 677.274079][T12555] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 677.280460][T12541] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 677.290228][T12569] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=12569 comm=syz-executor.2 [ 677.311204][T12543] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 677.315528][T12541] loop4: p3 start 225 is beyond EOD, truncated [ 677.321837][ T1036] loop0: p1 p2 p3 p4 11:27:41 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 677.328130][T12541] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 677.340646][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 677.347208][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 677.356558][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 677.363925][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 677.382514][T12555] loop5: detected capacity change from 0 to 1 11:27:41 executing program 4 (fault-call:0 fault-nth:18): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:41 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030430082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 677.412135][T12555] loop5: p1 p2 p3 p4 11:27:41 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000740000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 677.433173][T12555] loop5: p1 start 10 is beyond EOD, truncated [ 677.439703][T12555] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 677.449737][T12555] loop5: p3 start 225 is beyond EOD, truncated [ 677.456083][T12555] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 677.469372][T12598] FAULT_INJECTION: forcing a failure. [ 677.469372][T12598] name failslab, interval 1, probability 0, space 0, times 0 [ 677.482839][T12598] CPU: 1 PID: 12598 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 677.491912][T12598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 677.503159][T12598] Call Trace: [ 677.506700][T12598] dump_stack+0x137/0x19d [ 677.511162][T12598] should_fail+0x23c/0x250 [ 677.515809][T12598] ? __kernfs_new_node+0x6a/0x330 [ 677.521240][T12598] __should_failslab+0x81/0x90 [ 677.526958][T12598] should_failslab+0x5/0x20 [ 677.532112][T12598] kmem_cache_alloc+0x46/0x2f0 [ 677.535826][T12600] loop0: detected capacity change from 0 to 1 [ 677.537520][T12598] __kernfs_new_node+0x6a/0x330 [ 677.537555][T12598] ? __cond_resched+0x11/0x40 [ 677.554666][T12598] ? mutex_lock+0x9/0x30 [ 677.559096][T12598] kernfs_new_node+0x5b/0xd0 [ 677.564005][T12598] __kernfs_create_file+0x45/0x1a0 [ 677.569534][T12598] sysfs_add_file_mode_ns+0x1c1/0x250 [ 677.575109][T12598] internal_create_group+0x2e4/0x850 11:27:41 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 677.580891][T12598] sysfs_create_group+0x1b/0x20 [ 677.586038][T12598] loop_configure+0xa21/0xcb0 [ 677.591023][T12598] lo_ioctl+0x555/0x11f0 [ 677.595775][T12598] ? path_openat+0x19ab/0x20b0 [ 677.598930][T12610] loop1: detected capacity change from 0 to 4 [ 677.600996][T12598] ? putname+0xa5/0xc0 [ 677.601021][T12598] ? ___cache_free+0x3c/0x300 [ 677.609803][T12610] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 677.611979][T12598] ? blkdev_common_ioctl+0x9c3/0x1040 [ 677.634986][T12598] ? selinux_file_ioctl+0x8e0/0x970 [ 677.640668][T12598] ? lo_release+0x120/0x120 [ 677.645648][T12598] blkdev_ioctl+0x1d0/0x3c0 [ 677.650283][T12598] block_ioctl+0x6d/0x80 [ 677.655018][T12598] ? blkdev_iopoll+0x70/0x70 [ 677.659804][T12598] __se_sys_ioctl+0xcb/0x140 [ 677.664424][T12598] __x64_sys_ioctl+0x3f/0x50 [ 677.669341][T12598] do_syscall_64+0x4a/0x90 [ 677.674259][T12598] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 677.680839][T12598] RIP: 0033:0x466397 [ 677.684935][T12598] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 677.706365][T12598] RSP: 002b:00007facdf554e98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 677.716313][T12598] RAX: ffffffffffffffda RBX: 00000000004afcc0 RCX: 0000000000466397 [ 677.726029][T12598] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 677.734867][T12598] RBP: 0000000000000005 R08: 0000000000000000 R09: 0000000000000000 [ 677.743730][T12598] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 677.752948][T12598] R13: 0000000000000004 R14: 0000000020000030 R15: 0000000000000002 [ 677.767428][ T1036] loop5: p1 p2 p3 p4 [ 677.772131][T12600] loop0: p1 p2 p3 p4 [ 677.776513][T12600] loop0: p1 start 10 is beyond EOD, truncated 11:27:42 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac0000f5040063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 677.777703][T12598] loop4: detected capacity change from 0 to 1 [ 677.782751][T12600] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 677.794160][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 677.799252][T12600] loop0: p3 start 225 is beyond EOD, [ 677.803267][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 677.808927][T12600] truncated [ 677.808936][T12600] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 677.830928][T12610] loop1: detected capacity change from 0 to 4 [ 677.839984][T12610] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 677.842717][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 677.858336][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 677.866551][T12598] loop4: p1 p2 p3 p4 [ 677.870712][T12598] loop4: p1 start 10 is beyond EOD, truncated [ 677.877179][T12598] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 677.886213][T12598] loop4: p3 start 225 is beyond EOD, truncated [ 677.892614][T12598] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 677.906699][T12600] loop0: detected capacity change from 0 to 1 11:27:42 executing program 4 (fault-call:0 fault-nth:19): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:42 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000007a0000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:42 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 677.952267][ T1036] loop0: p1 p2 p3 p4 [ 677.957859][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 677.964635][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 677.978437][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 677.984933][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 677.993355][T12648] FAULT_INJECTION: forcing a failure. [ 677.993355][T12648] name failslab, interval 1, probability 0, space 0, times 0 [ 677.997180][T12644] loop5: detected capacity change from 0 to 1 [ 678.007217][T12648] CPU: 1 PID: 12648 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 678.015423][T12600] loop0: p1 p2 p3 p4 [ 678.022518][T12648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 678.022570][T12648] Call Trace: [ 678.022580][T12648] dump_stack+0x137/0x19d [ 678.026914][T12649] loop1: detected capacity change from 0 to 4 [ 678.037290][T12648] should_fail+0x23c/0x250 [ 678.037335][T12648] ? __kernfs_new_node+0x6a/0x330 [ 678.037356][T12648] __should_failslab+0x81/0x90 [ 678.037380][T12648] should_failslab+0x5/0x20 [ 678.037395][T12648] kmem_cache_alloc+0x46/0x2f0 [ 678.041329][T12600] loop0: p1 start 10 is beyond EOD, [ 678.045683][T12648] __kernfs_new_node+0x6a/0x330 [ 678.045727][T12648] ? __cond_resched+0x11/0x40 [ 678.045746][T12648] ? mutex_lock+0x9/0x30 [ 678.045763][T12648] kernfs_new_node+0x5b/0xd0 [ 678.052973][T12600] truncated [ 678.057535][T12648] __kernfs_create_file+0x45/0x1a0 [ 678.062784][T12600] loop0: p2 size 1073872896 extends beyond EOD, [ 678.067689][T12648] sysfs_add_file_mode_ns+0x1c1/0x250 [ 678.072421][T12600] truncated [ 678.077342][T12648] internal_create_group+0x2e4/0x850 [ 678.084845][T12649] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 678.087857][T12648] sysfs_create_group+0x1b/0x20 [ 678.093625][T12600] loop0: p3 start 225 is beyond EOD, 11:27:42 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c00"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) [ 678.097157][T12648] loop_configure+0xa21/0xcb0 [ 678.102144][T12600] truncated [ 678.105323][T12648] lo_ioctl+0x555/0x11f0 [ 678.110544][T12600] loop0: p4 size 3657465856 extends beyond EOD, [ 678.117425][T12648] ? path_openat+0x19ab/0x20b0 [ 678.117465][T12648] ? putname+0xa5/0xc0 [ 678.123415][T12600] truncated [ 678.126633][T12648] ? ___cache_free+0x3c/0x300 [ 678.188934][T12648] ? blkdev_common_ioctl+0x9c3/0x1040 [ 678.196241][T12648] ? selinux_file_ioctl+0x8e0/0x970 [ 678.201701][T12648] ? lo_release+0x120/0x120 [ 678.206603][T12648] blkdev_ioctl+0x1d0/0x3c0 [ 678.211436][T12648] block_ioctl+0x6d/0x80 [ 678.217605][T12648] ? blkdev_iopoll+0x70/0x70 [ 678.222478][T12648] __se_sys_ioctl+0xcb/0x140 [ 678.227435][T12648] __x64_sys_ioctl+0x3f/0x50 [ 678.232625][T12648] do_syscall_64+0x4a/0x90 [ 678.237110][T12648] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 678.243356][T12648] RIP: 0033:0x466397 [ 678.247361][T12648] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 678.268823][T12648] RSP: 002b:00007facdf554e98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 678.278305][T12648] RAX: ffffffffffffffda RBX: 00000000004afcc0 RCX: 0000000000466397 [ 678.287623][T12648] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 678.295819][T12648] RBP: 0000000000000005 R08: 0000000000000000 R09: 0000000000000000 [ 678.304843][T12648] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 678.313128][T12648] R13: 0000000000000004 R14: 0000000020000030 R15: 0000000000000002 [ 678.327605][T12648] loop4: detected capacity change from 0 to 1 [ 678.347904][T12667] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 678.368942][T12644] loop5: p1 p2 p3 p4 [ 678.375368][ T1036] loop0: p1 p2 p3 p4 [ 678.377398][T12644] loop5: p1 start 10 is beyond EOD, truncated [ 678.379696][T12648] loop4: p1 p2 p3 p4 [ 678.386017][T12644] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 678.391917][ T1036] loop0: p1 start 10 is beyond EOD, truncated 11:27:42 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030440082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 678.399436][T12644] loop5: p3 start 225 is beyond EOD, [ 678.403944][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 678.409655][T12644] truncated [ 678.409664][T12644] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 678.415550][T12648] loop4: p1 start 10 is beyond EOD, [ 678.419367][T12677] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=12677 comm=syz-executor.2 [ 678.421133][T12648] truncated [ 678.421140][T12648] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 678.427151][T12649] loop1: detected capacity change from 0 to 4 [ 678.467318][T12648] loop4: p3 start 225 is beyond EOD, truncated [ 678.468716][ T1036] loop0: p3 start 225 is beyond EOD, [ 678.473528][T12648] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 678.486521][ T1036] truncated [ 678.489667][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:42 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 678.495289][T12649] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 678.513692][T12644] loop5: detected capacity change from 0 to 1 11:27:42 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00001f990000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:42 executing program 4 (fault-call:0 fault-nth:20): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 678.574599][T12644] loop5: p1 p2 p3 p4 [ 678.578728][T12644] loop5: p1 start 10 is beyond EOD, truncated [ 678.584965][T12644] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 678.606429][T12690] loop0: detected capacity change from 0 to 1 [ 678.613695][T12703] FAULT_INJECTION: forcing a failure. [ 678.613695][T12703] name failslab, interval 1, probability 0, space 0, times 0 [ 678.628322][T12703] CPU: 0 PID: 12703 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 678.637747][T12703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 678.648561][T12703] Call Trace: [ 678.652113][T12703] dump_stack+0x137/0x19d [ 678.656670][T12703] should_fail+0x23c/0x250 [ 678.661109][T12703] ? __kernfs_new_node+0x6a/0x330 [ 678.667490][T12703] __should_failslab+0x81/0x90 [ 678.673783][T12703] should_failslab+0x5/0x20 [ 678.678930][T12703] kmem_cache_alloc+0x46/0x2f0 [ 678.683953][T12703] __kernfs_new_node+0x6a/0x330 [ 678.689085][T12703] ? __cond_resched+0x11/0x40 [ 678.693923][T12703] ? mutex_lock+0x9/0x30 [ 678.698656][T12703] kernfs_new_node+0x5b/0xd0 [ 678.703710][T12703] __kernfs_create_file+0x45/0x1a0 [ 678.709503][T12703] sysfs_add_file_mode_ns+0x1c1/0x250 [ 678.715853][T12703] internal_create_group+0x2e4/0x850 [ 678.721859][T12703] sysfs_create_group+0x1b/0x20 [ 678.727848][T12703] loop_configure+0xa21/0xcb0 [ 678.733211][T12703] lo_ioctl+0x555/0x11f0 [ 678.737679][T12703] ? path_openat+0x19ab/0x20b0 [ 678.743297][T12703] ? putname+0xa5/0xc0 [ 678.747789][T12703] ? ___cache_free+0x3c/0x300 [ 678.752571][T12703] ? blkdev_common_ioctl+0x9c3/0x1040 [ 678.758448][T12703] ? selinux_file_ioctl+0x8e0/0x970 [ 678.764669][T12703] ? lo_release+0x120/0x120 [ 678.769342][T12703] blkdev_ioctl+0x1d0/0x3c0 [ 678.774098][T12703] block_ioctl+0x6d/0x80 [ 678.778439][T12703] ? blkdev_iopoll+0x70/0x70 [ 678.783100][T12703] __se_sys_ioctl+0xcb/0x140 [ 678.787754][T12703] __x64_sys_ioctl+0x3f/0x50 [ 678.793182][T12703] do_syscall_64+0x4a/0x90 [ 678.798156][T12703] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 678.804400][T12703] RIP: 0033:0x466397 [ 678.809284][T12703] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 678.832261][T12703] RSP: 002b:00007facdf554e98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 678.841273][T12703] RAX: ffffffffffffffda RBX: 00000000004afcc0 RCX: 0000000000466397 [ 678.849619][T12703] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 678.858048][T12703] RBP: 0000000000000005 R08: 0000000000000000 R09: 0000000000000000 [ 678.866106][T12703] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 11:27:43 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 678.874685][T12703] R13: 0000000000000004 R14: 0000000020000030 R15: 0000000000000002 [ 678.889365][T12703] loop4: detected capacity change from 0 to 1 [ 678.890342][T12644] loop5: p3 start 225 is beyond EOD, truncated [ 678.902254][T12644] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 678.910040][T12707] loop1: detected capacity change from 0 to 4 11:27:43 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000050063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 678.918851][T12707] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 678.934830][T12703] loop4: p1 p2 p3 p4 [ 678.939906][T12703] loop4: p1 start 10 is beyond EOD, truncated [ 678.946851][T12703] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 678.958013][T12690] loop0: p1 p2 p3 p4 [ 678.958169][T12703] loop4: p3 start 225 is beyond EOD, truncated [ 678.963679][T12690] loop0: p1 start 10 is beyond EOD, [ 678.968969][T12703] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 678.982194][T12690] truncated [ 678.985409][T12690] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 678.993996][T12707] loop1: detected capacity change from 0 to 4 [ 679.002479][T12690] loop0: p3 start 225 is beyond EOD, truncated [ 679.009263][T12690] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 679.012840][ T1036] loop5: p1 p2 p3 p4 11:27:43 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:43 executing program 4 (fault-call:0 fault-nth:21): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 679.021755][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 679.026020][T12707] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 679.028265][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 679.053219][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 679.059648][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 679.079166][T12738] FAULT_INJECTION: forcing a failure. [ 679.079166][T12738] name failslab, interval 1, probability 0, space 0, times 0 [ 679.092456][T12738] CPU: 0 PID: 12738 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 679.101942][T12738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 679.112474][T12738] Call Trace: [ 679.115791][T12738] dump_stack+0x137/0x19d [ 679.120307][T12738] should_fail+0x23c/0x250 [ 679.124767][T12738] ? __kernfs_new_node+0x6a/0x330 [ 679.129907][T12738] __should_failslab+0x81/0x90 [ 679.134971][T12738] should_failslab+0x5/0x20 [ 679.139938][T12738] kmem_cache_alloc+0x46/0x2f0 [ 679.144994][T12738] __kernfs_new_node+0x6a/0x330 [ 679.150078][T12738] ? __cond_resched+0x11/0x40 [ 679.154878][T12738] ? mutex_lock+0x9/0x30 [ 679.159132][T12738] kernfs_new_node+0x5b/0xd0 [ 679.164195][T12738] __kernfs_create_file+0x45/0x1a0 [ 679.169788][T12738] sysfs_add_file_mode_ns+0x1c1/0x250 [ 679.175521][T12738] internal_create_group+0x2e4/0x850 [ 679.181484][T12738] sysfs_create_group+0x1b/0x20 [ 679.186558][T12738] loop_configure+0xa21/0xcb0 [ 679.191452][T12738] lo_ioctl+0x555/0x11f0 [ 679.195898][T12738] ? path_openat+0x19ab/0x20b0 [ 679.201278][T12738] ? putname+0xa5/0xc0 [ 679.205556][T12738] ? kcsan_setup_watchpoint+0x213/0x380 [ 679.211148][T12738] ? blkdev_common_ioctl+0x9c3/0x1040 [ 679.216977][T12738] ? selinux_file_ioctl+0x8e0/0x970 [ 679.222557][T12738] ? lo_release+0x120/0x120 [ 679.227978][T12738] blkdev_ioctl+0x1d0/0x3c0 [ 679.232852][T12738] block_ioctl+0x6d/0x80 [ 679.237273][T12738] ? blkdev_iopoll+0x70/0x70 [ 679.242224][T12738] __se_sys_ioctl+0xcb/0x140 [ 679.247037][T12738] __x64_sys_ioctl+0x3f/0x50 [ 679.251886][T12738] do_syscall_64+0x4a/0x90 [ 679.256586][T12738] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 679.263075][T12738] RIP: 0033:0x466397 [ 679.267109][T12738] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 679.288215][T12738] RSP: 002b:00007facdf554e98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 679.297102][T12738] RAX: ffffffffffffffda RBX: 00000000004afcc0 RCX: 0000000000466397 [ 679.305678][T12738] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 679.314276][T12738] RBP: 0000000000000005 R08: 0000000000000000 R09: 0000000000000000 [ 679.322546][T12738] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 11:27:43 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000c0ed0000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:43 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) [ 679.330732][T12738] R13: 0000000000000004 R14: 0000000020000030 R15: 0000000000000002 [ 679.364468][T12690] loop0: detected capacity change from 0 to 1 11:27:43 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 679.376389][T12748] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 679.385710][T12738] loop4: detected capacity change from 0 to 1 [ 679.393468][T12749] loop1: detected capacity change from 0 to 4 [ 679.402869][T12690] loop0: p1 p2 p3 p4 [ 679.407254][T12690] loop0: p1 start 10 is beyond EOD, truncated [ 679.413758][T12690] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 679.418175][T12744] loop5: detected capacity change from 0 to 1 [ 679.423291][T12749] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 679.440132][T12761] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=12761 comm=syz-executor.2 [ 679.455679][T12738] loop4: p1 p2 p3 p4 [ 679.460778][T12738] loop4: p1 start 10 is beyond EOD, truncated [ 679.467522][T12738] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 679.478164][T12690] loop0: p3 start 225 is beyond EOD, truncated [ 679.482110][T12744] loop5: p1 p2 p3 p4 [ 679.484847][T12690] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 679.489244][T12744] loop5: p1 start 10 is beyond EOD, truncated [ 679.502775][T12744] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 679.507898][T12738] loop4: p3 start 225 is beyond EOD, truncated [ 679.516481][T12738] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 679.527485][ T1036] loop4: p1 p2 p3 p4 11:27:43 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:43 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030450082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:43 executing program 4 (fault-call:0 fault-nth:22): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 679.528547][T12744] loop5: p3 start 225 is beyond EOD, truncated [ 679.535327][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 679.538318][T12744] loop5: p4 size 3657465856 extends beyond EOD, [ 679.544524][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 679.547973][ T1036] loop4: p3 start 225 is beyond EOD, [ 679.551428][T12744] truncated [ 679.567942][ T1036] truncated [ 679.571058][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated 11:27:43 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 679.604890][T12749] loop1: detected capacity change from 0 to 4 [ 679.611715][T12749] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:43 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000fffe0000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 679.650560][T12744] loop5: detected capacity change from 0 to 1 [ 679.669442][T12800] loop4: detected capacity change from 0 to 1 [ 679.675991][T12800] FAULT_INJECTION: forcing a failure. [ 679.675991][T12800] name failslab, interval 1, probability 0, space 0, times 0 [ 679.689291][T12800] CPU: 0 PID: 12800 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 11:27:44 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 679.698175][T12800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 679.711103][T12800] Call Trace: [ 679.714881][T12800] dump_stack+0x137/0x19d [ 679.719851][T12800] should_fail+0x23c/0x250 [ 679.725174][T12800] ? kzalloc+0x1d/0x30 [ 679.729561][T12800] __should_failslab+0x81/0x90 [ 679.734738][T12800] should_failslab+0x5/0x20 [ 679.739537][T12800] __kmalloc+0x66/0x340 [ 679.743839][T12800] kzalloc+0x1d/0x30 [ 679.747988][T12800] kobject_get_path+0x7c/0x110 [ 679.753312][T12800] kobject_uevent_env+0x1be/0xc40 [ 679.759166][T12800] kobject_uevent+0x18/0x20 [ 679.764117][T12800] loop_configure+0xb3c/0xcb0 [ 679.769272][T12800] lo_ioctl+0x555/0x11f0 [ 679.773719][T12800] ? path_openat+0x19ab/0x20b0 [ 679.779160][T12800] ? putname+0xa5/0xc0 [ 679.783654][T12800] ? ___cache_free+0x3c/0x300 [ 679.789031][T12800] ? blkdev_common_ioctl+0x9c3/0x1040 [ 679.795209][T12800] ? selinux_file_ioctl+0x8e0/0x970 [ 679.801646][T12800] ? lo_release+0x120/0x120 [ 679.806563][T12800] blkdev_ioctl+0x1d0/0x3c0 [ 679.811484][T12800] block_ioctl+0x6d/0x80 [ 679.816221][T12800] ? blkdev_iopoll+0x70/0x70 [ 679.822031][T12800] __se_sys_ioctl+0xcb/0x140 [ 679.827763][T12800] __x64_sys_ioctl+0x3f/0x50 [ 679.832649][T12800] do_syscall_64+0x4a/0x90 [ 679.837594][T12800] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 679.844267][T12800] RIP: 0033:0x466397 [ 679.848633][T12800] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 679.870496][T12800] RSP: 002b:00007facdf554e98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 679.879937][T12800] RAX: ffffffffffffffda RBX: 00000000004afcc0 RCX: 0000000000466397 [ 679.888617][T12800] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 679.896946][T12800] RBP: 0000000000000005 R08: 0000000000000000 R09: 0000000000000000 [ 679.905840][T12800] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 679.914484][T12800] R13: 0000000000000004 R14: 0000000020000030 R15: 0000000000000002 [ 679.942229][T12744] loop5: p1 p2 p3 p4 [ 679.947362][T12744] loop5: p1 start 10 is beyond EOD, truncated [ 679.953930][T12744] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 679.962477][ T1036] loop4: p1 p2 p3 p4 [ 679.966060][T12803] loop0: detected capacity change from 0 to 1 [ 679.966944][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 679.974166][T12804] loop1: detected capacity change from 0 to 4 [ 679.980059][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 679.982650][T12744] loop5: p3 start 225 is beyond EOD, [ 679.988273][T12804] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 679.993850][T12744] truncated [ 679.993860][T12744] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 680.024150][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 680.030952][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 680.041583][T12800] loop4: p1 p2 p3 p4 [ 680.046236][T12800] loop4: p1 start 10 is beyond EOD, truncated [ 680.052752][T12800] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 680.064263][T12800] loop4: p3 start 225 is beyond EOD, truncated [ 680.070794][T12804] loop1: detected capacity change from 0 to 4 [ 680.070792][T12800] loop4: p4 size 3657465856 extends beyond EOD, truncated 11:27:44 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000060063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:44 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 680.080341][T12804] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 680.095735][T12803] loop0: p1 p2 p3 p4 [ 680.104128][T12803] loop0: p1 start 10 is beyond EOD, truncated [ 680.110565][T12803] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 680.118827][T12803] loop0: p3 start 225 is beyond EOD, truncated [ 680.125364][T12803] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:44 executing program 4 (fault-call:0 fault-nth:23): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:44 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00000fff0000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 680.172388][T12835] loop5: detected capacity change from 0 to 1 [ 680.193993][T12803] loop0: detected capacity change from 0 to 1 11:27:44 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:44 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 680.229066][T12851] loop4: detected capacity change from 0 to 1 [ 680.232291][T12803] loop0: p1 p2 p3 p4 [ 680.244939][T12835] loop5: p1 p2 p3 p4 [ 680.245153][T12851] FAULT_INJECTION: forcing a failure. [ 680.245153][T12851] name failslab, interval 1, probability 0, space 0, times 0 [ 680.259430][T12858] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 680.262417][T12851] CPU: 1 PID: 12851 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 680.273000][T12853] loop1: detected capacity change from 0 to 4 [ 680.281520][T12851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 680.281539][T12851] Call Trace: [ 680.281548][T12851] dump_stack+0x137/0x19d [ 680.306444][T12851] should_fail+0x23c/0x250 [ 680.311187][T12851] __should_failslab+0x81/0x90 [ 680.316174][T12851] should_failslab+0x5/0x20 [ 680.321265][T12851] kmem_cache_alloc_node+0x58/0x2b0 [ 680.327498][T12851] ? __alloc_skb+0xed/0x420 [ 680.332344][T12851] __alloc_skb+0xed/0x420 [ 680.337311][T12851] alloc_uevent_skb+0x5b/0x120 [ 680.342569][T12851] kobject_uevent_env+0x863/0xc40 [ 680.347888][T12851] kobject_uevent+0x18/0x20 [ 680.352778][T12851] loop_configure+0xb3c/0xcb0 [ 680.357836][T12851] lo_ioctl+0x555/0x11f0 [ 680.358737][T12860] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=12860 comm=syz-executor.2 [ 680.362260][T12851] ? path_openat+0x19ab/0x20b0 [ 680.362289][T12851] ? putname+0xa5/0xc0 [ 680.362306][T12851] ? ___cache_free+0x3c/0x300 [ 680.362327][T12851] ? blkdev_common_ioctl+0x9c3/0x1040 [ 680.397543][T12851] ? selinux_file_ioctl+0x8e0/0x970 [ 680.403614][T12851] ? lo_release+0x120/0x120 [ 680.408562][T12851] blkdev_ioctl+0x1d0/0x3c0 [ 680.413079][T12851] block_ioctl+0x6d/0x80 [ 680.417738][T12851] ? blkdev_iopoll+0x70/0x70 [ 680.422877][T12851] __se_sys_ioctl+0xcb/0x140 [ 680.427620][T12851] __x64_sys_ioctl+0x3f/0x50 [ 680.432313][T12851] do_syscall_64+0x4a/0x90 [ 680.437050][T12851] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 680.443550][T12851] RIP: 0033:0x466397 [ 680.447971][T12851] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 680.470876][T12851] RSP: 002b:00007facdf554e98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 680.481359][T12851] RAX: ffffffffffffffda RBX: 00000000004afcc0 RCX: 0000000000466397 [ 680.489604][T12851] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 680.498458][T12851] RBP: 0000000000000005 R08: 0000000000000000 R09: 0000000000000000 [ 680.506987][T12851] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 680.515434][T12851] R13: 0000000000000004 R14: 0000000020000030 R15: 0000000000000002 [ 680.528556][T12835] loop5: p1 start 10 is beyond EOD, truncated [ 680.535707][T12835] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 680.549040][T12803] loop0: p1 start 10 is beyond EOD, truncated [ 680.555826][T12803] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 680.558420][T12851] loop4: p1 p2 p3 p4 [ 680.568207][T12853] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:44 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 680.572816][T12851] loop4: p1 start 10 is beyond EOD, truncated [ 680.583633][T12835] loop5: p3 start 225 is beyond EOD, truncated [ 680.584843][T12851] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 680.591501][T12835] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 680.610859][T12851] loop4: p3 start 225 is beyond EOD, truncated [ 680.611615][T12803] loop0: p3 start 225 is beyond EOD, [ 680.617757][T12851] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 680.630913][T12803] truncated [ 680.634318][T12803] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 680.645228][ T1036] loop4: p1 p2 p3 p4 [ 680.649482][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 680.656257][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 680.665083][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 680.671875][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated 11:27:44 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030460082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:44 executing program 4 (fault-call:0 fault-nth:24): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:45 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 680.701309][T12853] loop1: detected capacity change from 0 to 4 [ 680.708185][T12835] loop5: detected capacity change from 0 to 1 [ 680.710686][T12853] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 680.732381][T12835] loop5: p1 p2 p3 p4 [ 680.748326][T12835] loop5: p1 start 10 is beyond EOD, truncated [ 680.754916][T12835] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 680.764019][T12835] loop5: p3 start 225 is beyond EOD, truncated [ 680.770234][T12835] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 680.787852][T12895] loop4: detected capacity change from 0 to 1 [ 680.794425][T12901] loop0: detected capacity change from 0 to 1 11:27:45 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000feff0000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 680.799945][T12895] FAULT_INJECTION: forcing a failure. [ 680.799945][T12895] name failslab, interval 1, probability 0, space 0, times 0 [ 680.814606][T12895] CPU: 1 PID: 12895 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 680.824792][T12895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 680.835786][T12895] Call Trace: [ 680.839349][T12895] dump_stack+0x137/0x19d [ 680.844186][T12895] should_fail+0x23c/0x250 [ 680.848866][T12895] __should_failslab+0x81/0x90 [ 680.854499][T12895] should_failslab+0x5/0x20 [ 680.860503][T12895] kmem_cache_alloc_node_trace+0x58/0x2e0 [ 680.867439][T12895] ? __kmalloc_node_track_caller+0x30/0x40 [ 680.873731][T12895] ? kmem_cache_alloc_node+0x1da/0x2b0 [ 680.879904][T12895] __kmalloc_node_track_caller+0x30/0x40 [ 680.886742][T12895] ? alloc_uevent_skb+0x5b/0x120 [ 680.891985][T12895] __alloc_skb+0x187/0x420 [ 680.896845][T12895] alloc_uevent_skb+0x5b/0x120 [ 680.902354][T12895] kobject_uevent_env+0x863/0xc40 [ 680.907975][T12895] kobject_uevent+0x18/0x20 [ 680.913109][T12895] loop_configure+0xb3c/0xcb0 [ 680.918773][T12895] lo_ioctl+0x555/0x11f0 [ 680.923417][T12895] ? path_openat+0x19ab/0x20b0 [ 680.929211][T12895] ? putname+0xa5/0xc0 [ 680.934058][T12895] ? ___cache_free+0x3c/0x300 [ 680.939236][T12895] ? blkdev_common_ioctl+0x9c3/0x1040 [ 680.946092][T12895] ? selinux_file_ioctl+0x8e0/0x970 [ 680.951978][T12895] ? lo_release+0x120/0x120 [ 680.957255][T12895] blkdev_ioctl+0x1d0/0x3c0 [ 680.962864][T12895] block_ioctl+0x6d/0x80 [ 680.967346][T12895] ? blkdev_iopoll+0x70/0x70 [ 680.972539][T12895] __se_sys_ioctl+0xcb/0x140 [ 680.977634][T12895] __x64_sys_ioctl+0x3f/0x50 [ 680.982479][T12895] do_syscall_64+0x4a/0x90 [ 680.987926][T12895] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 680.996495][T12895] RIP: 0033:0x466397 [ 681.001324][T12895] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 681.022309][T12895] RSP: 002b:00007facdf554e98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 681.031474][T12895] RAX: ffffffffffffffda RBX: 00000000004afcc0 RCX: 0000000000466397 [ 681.039886][T12895] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 11:27:45 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000004060063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 681.048551][T12895] RBP: 0000000000000005 R08: 0000000000000000 R09: 0000000000000000 [ 681.057328][T12895] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 681.066391][T12895] R13: 0000000000000004 R14: 0000000020000030 R15: 0000000000000002 11:27:45 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) [ 681.113962][T12911] loop1: detected capacity change from 0 to 4 [ 681.132334][T12895] loop4: p1 p2 p3 p4 [ 681.132740][T12901] loop0: p1 p2 p3 p4 [ 681.141100][T12895] loop4: p1 start 10 is beyond EOD, truncated [ 681.141629][T12901] loop0: p1 start 10 is beyond EOD, truncated [ 681.148106][T12895] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 681.154544][T12901] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 681.156571][T12917] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 681.179791][T12911] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 681.192234][T12901] loop0: p3 start 225 is beyond EOD, truncated [ 681.193443][T12895] loop4: p3 start 225 is beyond EOD, [ 681.198801][T12901] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 681.204393][T12895] truncated [ 681.214274][T12924] loop5: detected capacity change from 0 to 1 [ 681.215235][T12895] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 681.235645][T12929] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=12929 comm=syz-executor.2 [ 681.257571][ T1036] loop4: p1 p2 p3 p4 11:27:45 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:45 executing program 4 (fault-call:0 fault-nth:25): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 681.262691][T12911] loop1: detected capacity change from 0 to 4 [ 681.268669][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 681.276393][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 681.279206][T12911] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 681.298864][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 681.305678][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated 11:27:45 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000000400000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 681.314498][T12924] loop5: p1 p2 p3 p4 [ 681.320140][T12924] loop5: p1 start 10 is beyond EOD, truncated [ 681.326104][T12901] loop0: detected capacity change from 0 to 1 [ 681.326627][T12924] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 681.345445][T12924] loop5: p3 start 225 is beyond EOD, truncated [ 681.353019][T12924] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 681.396954][ T1036] loop0: p1 p2 p3 p4 [ 681.407153][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 681.413771][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 681.427933][T12924] loop5: detected capacity change from 0 to 1 [ 681.435995][T12954] loop1: detected capacity change from 0 to 4 11:27:45 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 681.442513][T12957] loop4: detected capacity change from 0 to 1 [ 681.450137][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 681.458055][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 681.467938][T12957] FAULT_INJECTION: forcing a failure. [ 681.467938][T12957] name failslab, interval 1, probability 0, space 0, times 0 [ 681.468444][T12954] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 681.482088][T12957] CPU: 0 PID: 12957 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 681.503001][T12957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 681.513882][T12957] Call Trace: [ 681.517712][T12957] dump_stack+0x137/0x19d [ 681.522594][T12957] should_fail+0x23c/0x250 [ 681.527478][T12957] ? skb_clone+0x12c/0x1f0 [ 681.533645][T12957] __should_failslab+0x81/0x90 [ 681.538983][T12957] should_failslab+0x5/0x20 [ 681.544056][T12957] kmem_cache_alloc+0x46/0x2f0 [ 681.549355][T12957] skb_clone+0x12c/0x1f0 [ 681.554030][T12957] netlink_broadcast_filtered+0x50d/0xb90 [ 681.559973][T12957] ? skb_put+0xb9/0xf0 [ 681.564618][T12957] netlink_broadcast+0x35/0x50 [ 681.569776][T12957] kobject_uevent_env+0x8c9/0xc40 [ 681.574928][T12957] kobject_uevent+0x18/0x20 [ 681.579571][T12957] loop_configure+0xb3c/0xcb0 [ 681.584474][T12957] lo_ioctl+0x555/0x11f0 [ 681.589049][T12957] ? path_openat+0x19ab/0x20b0 [ 681.594017][T12957] ? finish_task_switch+0xce/0x290 [ 681.599669][T12957] ? blkdev_common_ioctl+0x9c3/0x1040 [ 681.605598][T12957] ? selinux_file_ioctl+0x8e0/0x970 [ 681.611017][T12957] ? lo_release+0x120/0x120 [ 681.616282][T12957] blkdev_ioctl+0x1d0/0x3c0 [ 681.621467][T12957] block_ioctl+0x6d/0x80 [ 681.626261][T12957] ? blkdev_iopoll+0x70/0x70 [ 681.631216][T12957] __se_sys_ioctl+0xcb/0x140 [ 681.636144][T12957] __x64_sys_ioctl+0x3f/0x50 [ 681.641184][T12957] do_syscall_64+0x4a/0x90 [ 681.645968][T12957] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 681.652329][T12957] RIP: 0033:0x466397 [ 681.656415][T12957] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 681.677327][T12957] RSP: 002b:00007facdf554e98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 681.686660][T12957] RAX: ffffffffffffffda RBX: 00000000004afcc0 RCX: 0000000000466397 11:27:45 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:45 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 681.695017][T12957] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 681.703322][T12957] RBP: 0000000000000005 R08: 0000000000000000 R09: 0000000000000000 [ 681.712053][T12957] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 681.721240][T12957] R13: 0000000000000004 R14: 0000000020000030 R15: 0000000000000002 [ 681.738089][T12901] loop0: p1 p2 p3 p4 [ 681.743042][T12924] loop5: p1 p2 p3 p4 [ 681.747439][T12924] loop5: p1 start 10 is beyond EOD, truncated [ 681.753959][T12924] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 681.761893][T12901] loop0: p1 start 10 is beyond EOD, truncated [ 681.768418][T12901] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 681.780247][T12924] loop5: p3 start 225 is beyond EOD, truncated [ 681.788006][T12924] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 681.792160][T12954] loop1: detected capacity change from 0 to 4 [ 681.797109][T12901] loop0: p3 start 225 is beyond EOD, truncated [ 681.804527][T12954] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 681.809812][T12901] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:46 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030470082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:46 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:46 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000070063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:46 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000000800000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 681.863352][ T1036] loop5: p1 p2 p3 p4 [ 681.868018][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 681.874160][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 681.886111][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 681.894541][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 681.898952][T12957] loop4: p1 p2 p3 p4 [ 681.907557][T12957] loop4: p1 start 10 is beyond EOD, truncated [ 681.913886][T12957] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 681.922385][T12957] loop4: p3 start 225 is beyond EOD, truncated [ 681.929511][T12957] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 681.941622][T13002] loop0: detected capacity change from 0 to 1 [ 681.953118][T13003] loop1: detected capacity change from 0 to 4 11:27:46 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) [ 681.979791][T13003] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 681.997276][T13002] loop0: p1 p2 p3 p4 [ 682.008281][T13002] loop0: p1 start 10 is beyond EOD, truncated [ 682.015724][T13002] loop0: p2 size 1073872896 extends beyond EOD, truncated 11:27:46 executing program 4 (fault-call:0 fault-nth:26): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 682.027573][T13002] loop0: p3 start 225 is beyond EOD, truncated [ 682.033945][T13002] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 682.045990][T13017] loop5: detected capacity change from 0 to 1 [ 682.060358][T13028] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 682.070609][T13003] loop1: detected capacity change from 0 to 4 11:27:46 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1b87139e1a87eddc76e7d8710e5f93828963963aa9e0b7b3fc8601275111005ab2bd446e73a2fe2079f8c0ca43b99ac7c2e7d240012b1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 682.079783][T13003] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 682.091624][T13033] loop4: detected capacity change from 0 to 1 [ 682.102817][T13017] loop5: p1 p2 p3 p4 [ 682.108289][T13017] loop5: p1 start 10 is beyond EOD, truncated [ 682.108860][T13002] loop0: detected capacity change from 0 to 1 [ 682.114932][T13017] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 682.126858][T13033] FAULT_INJECTION: forcing a failure. [ 682.126858][T13033] name failslab, interval 1, probability 0, space 0, times 0 [ 682.142016][T13046] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=13046 comm=syz-executor.2 [ 682.143320][T13033] CPU: 1 PID: 13033 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 682.166198][T13033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 682.172744][T13017] loop5: p3 start 225 is beyond EOD, [ 682.177232][T13033] Call Trace: [ 682.177239][T13017] truncated [ 682.183200][T13033] dump_stack+0x137/0x19d [ 682.183238][T13033] should_fail+0x23c/0x250 [ 682.183257][T13033] __should_failslab+0x81/0x90 [ 682.186946][T13017] loop5: p4 size 3657465856 extends beyond EOD, [ 682.190215][T13033] ? call_usermodehelper_setup+0x81/0x160 [ 682.195731][T13017] truncated [ 682.200550][T13033] should_failslab+0x5/0x20 [ 682.228697][T13033] kmem_cache_alloc_trace+0x49/0x310 [ 682.234577][T13033] ? add_uevent_var+0x16e/0x1c0 [ 682.240306][T13033] ? __kfree_skb+0xfe/0x150 [ 682.245635][T13033] call_usermodehelper_setup+0x81/0x160 [ 682.251955][T13033] ? add_uevent_var+0x1c0/0x1c0 [ 682.257221][T13033] kobject_uevent_env+0xb29/0xc40 [ 682.263366][T13033] kobject_uevent+0x18/0x20 [ 682.268389][T13033] loop_configure+0xb3c/0xcb0 [ 682.273199][T13033] lo_ioctl+0x555/0x11f0 [ 682.277768][T13033] ? path_openat+0x19ab/0x20b0 [ 682.282933][T13033] ? putname+0xa5/0xc0 [ 682.288226][T13033] ? ___cache_free+0x3c/0x300 [ 682.293613][T13033] ? blkdev_common_ioctl+0x9c3/0x1040 [ 682.299656][T13033] ? selinux_file_ioctl+0x8e0/0x970 [ 682.307425][T13033] ? lo_release+0x120/0x120 [ 682.313598][T13033] blkdev_ioctl+0x1d0/0x3c0 [ 682.318425][T13033] block_ioctl+0x6d/0x80 [ 682.322859][T13033] ? blkdev_iopoll+0x70/0x70 [ 682.329185][T13033] __se_sys_ioctl+0xcb/0x140 [ 682.335126][T13033] __x64_sys_ioctl+0x3f/0x50 [ 682.340475][T13033] do_syscall_64+0x4a/0x90 [ 682.346443][T13033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 682.353582][T13033] RIP: 0033:0x466397 [ 682.358114][T13033] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 682.379501][T13033] RSP: 002b:00007facdf554e98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 682.389070][T13033] RAX: ffffffffffffffda RBX: 00000000004afcc0 RCX: 0000000000466397 [ 682.398297][T13033] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 682.406831][T13033] RBP: 0000000000000005 R08: 0000000000000000 R09: 0000000000000000 [ 682.417795][T13033] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 11:27:46 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000040000800000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 682.426742][T13033] R13: 0000000000000004 R14: 0000000020000030 R15: 0000000000000002 [ 682.462375][T13002] loop0: p1 p2 p3 p4 [ 682.466919][T13002] loop0: p1 start 10 is beyond EOD, truncated [ 682.473608][T13002] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 682.488116][T13033] loop4: p1 p2 p3 p4 [ 682.493032][T13033] loop4: p1 start 10 is beyond EOD, truncated [ 682.494422][T13017] loop5: detected capacity change from 0 to 1 [ 682.499536][T13033] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 682.524166][T13061] loop1: detected capacity change from 0 to 4 [ 682.531755][T13002] loop0: p3 start 225 is beyond EOD, truncated [ 682.533755][T13061] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 682.538256][T13002] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 682.553698][T13017] loop5: p1 p2 p3 p4 11:27:46 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030480082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 682.560833][T13017] loop5: p1 start 10 is beyond EOD, truncated [ 682.567234][T13017] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 682.575648][T13017] loop5: p3 start 225 is beyond EOD, truncated [ 682.580168][T13033] loop4: p3 start 225 is beyond EOD, [ 682.584048][T13017] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 682.597362][T13033] truncated [ 682.600801][T13033] loop4: p4 size 3657465856 extends beyond EOD, truncated 11:27:46 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 682.624730][T13061] loop1: detected capacity change from 0 to 4 [ 682.631690][T13061] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 682.658669][ T1036] loop0: p1 p2 p3 p4 [ 682.663035][ T1036] loop0: p1 start 10 is beyond EOD, truncated 11:27:46 executing program 4 (fault-call:0 fault-nth:27): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:46 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000ffffe000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:46 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac0000ad080063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 682.669489][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 682.681415][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 682.688280][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 682.714415][T13089] loop1: detected capacity change from 0 to 4 [ 682.727082][T13089] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 682.736271][T13098] loop4: detected capacity change from 0 to 1 [ 682.744988][T13098] FAULT_INJECTION: forcing a failure. [ 682.744988][T13098] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 682.749475][T13101] loop5: detected capacity change from 0 to 1 [ 682.759470][T13098] CPU: 1 PID: 13098 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 682.774864][T13098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 682.785738][T13098] Call Trace: [ 682.789031][T13098] dump_stack+0x137/0x19d [ 682.793661][T13098] should_fail+0x23c/0x250 [ 682.798411][T13098] should_fail_usercopy+0x16/0x20 [ 682.803636][T13098] _copy_to_user+0x1c/0x90 [ 682.808484][T13098] lo_ioctl+0x8ce/0x11f0 [ 682.812944][T13098] ? path_openat+0x19ab/0x20b0 [ 682.818514][T13098] ? __perf_event_task_sched_out+0xce0/0xd30 [ 682.825091][T13098] ? putname+0xa5/0xc0 [ 682.829811][T13098] ? __perf_event_task_sched_in+0x471/0x4c0 [ 682.836019][T13098] ? blkdev_common_ioctl+0x9c3/0x1040 [ 682.842154][T13098] ? selinux_file_ioctl+0x8e0/0x970 [ 682.847794][T13098] ? lo_release+0x120/0x120 [ 682.852604][T13098] blkdev_ioctl+0x1d0/0x3c0 [ 682.857361][T13098] block_ioctl+0x6d/0x80 [ 682.861755][T13098] ? blkdev_iopoll+0x70/0x70 [ 682.866941][T13098] __se_sys_ioctl+0xcb/0x140 [ 682.871851][T13098] __x64_sys_ioctl+0x3f/0x50 11:27:47 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) [ 682.876824][T13098] do_syscall_64+0x4a/0x90 [ 682.881479][T13098] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 682.887821][T13098] RIP: 0033:0x466397 [ 682.892212][T13098] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 682.912731][T13098] RSP: 002b:00007facdf554ef8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 682.923002][T13098] RAX: ffffffffffffffda RBX: 00007facdf554f40 RCX: 0000000000466397 [ 682.932206][T13098] RDX: 00007facdf555050 RSI: 0000000000004c05 RDI: 0000000000000005 [ 682.940975][T13098] RBP: 00007facdf5551d0 R08: 0000000000000000 R09: 0000000000000000 [ 682.949339][T13098] R10: 0000000000000000 R11: 0000000000000246 R12: 00007facdf555050 [ 682.957770][T13098] R13: 00007ffc3774a5ff R14: 00007facdf555300 R15: 0000000000022000 11:27:47 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 682.970907][T13117] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 682.981329][T13101] loop5: p1 p2 p3 p4 [ 682.985863][T13119] loop0: detected capacity change from 0 to 1 [ 682.985993][T13101] loop5: p1 start 10 is beyond EOD, truncated [ 682.998971][T13101] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 683.016184][T13089] loop1: detected capacity change from 0 to 4 [ 683.018867][T13101] loop5: p3 start 225 is beyond EOD, truncated [ 683.028955][T13101] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 683.037346][T13089] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 683.048932][T13119] loop0: p1 p2 p3 p4 [ 683.052858][T13133] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=13133 comm=syz-executor.2 [ 683.057487][T13119] loop0: p1 start 10 is beyond EOD, truncated 11:27:47 executing program 4 (fault-call:0 fault-nth:28): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:47 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000000001000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 683.072934][T13119] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 683.081206][T13101] loop5: detected capacity change from 0 to 1 [ 683.088017][T13119] loop0: p3 start 225 is beyond EOD, truncated [ 683.094721][T13119] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 683.137946][ T1036] loop0: p1 p2 p3 p4 [ 683.142770][T13101] loop5: p1 p2 p3 p4 [ 683.150648][T13101] loop5: p1 start 10 is beyond EOD, truncated [ 683.157006][T13101] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 683.166115][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 683.172285][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 683.180528][T13145] loop4: detected capacity change from 0 to 1 [ 683.188793][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 683.195510][T13145] FAULT_INJECTION: forcing a failure. [ 683.195510][T13145] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 683.195807][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 683.209360][T13145] CPU: 1 PID: 13145 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 683.226983][T13145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 11:27:47 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 683.227924][T13152] loop1: detected capacity change from 0 to 4 [ 683.237842][T13145] Call Trace: [ 683.237857][T13145] dump_stack+0x137/0x19d [ 683.237887][T13145] should_fail+0x23c/0x250 [ 683.237912][T13145] should_fail_usercopy+0x16/0x20 [ 683.237930][T13145] _copy_to_user+0x1c/0x90 [ 683.257142][T13101] loop5: p3 start 225 is beyond EOD, [ 683.261751][T13145] lo_ioctl+0x8ce/0x11f0 [ 683.266625][T13101] truncated [ 683.272151][T13145] ? path_openat+0x19ab/0x20b0 [ 683.276697][T13101] loop5: p4 size 3657465856 extends beyond EOD, [ 683.279888][T13145] ? putname+0xa5/0xc0 [ 683.284772][T13101] truncated [ 683.291407][T13145] ? ___cache_free+0x3c/0x300 [ 683.299791][T13152] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 683.304272][T13145] ? blkdev_common_ioctl+0x9c3/0x1040 [ 683.304307][T13145] ? selinux_file_ioctl+0x8e0/0x970 [ 683.304326][T13145] ? lo_release+0x120/0x120 [ 683.304343][T13145] blkdev_ioctl+0x1d0/0x3c0 [ 683.335109][T13145] block_ioctl+0x6d/0x80 [ 683.339617][T13145] ? blkdev_iopoll+0x70/0x70 [ 683.344801][T13145] __se_sys_ioctl+0xcb/0x140 [ 683.349922][T13145] __x64_sys_ioctl+0x3f/0x50 [ 683.354666][T13145] do_syscall_64+0x4a/0x90 [ 683.360765][T13145] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 683.366880][T13145] RIP: 0033:0x466397 [ 683.371027][T13145] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 683.391949][T13145] RSP: 002b:00007facdf554ef8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 683.401182][T13145] RAX: ffffffffffffffda RBX: 00007facdf554f40 RCX: 0000000000466397 [ 683.409878][T13145] RDX: 00007facdf555050 RSI: 0000000000004c05 RDI: 0000000000000005 [ 683.418130][T13145] RBP: 00007facdf5551d0 R08: 0000000000000000 R09: 0000000000000000 [ 683.427160][T13145] R10: 0000000000000000 R11: 0000000000000246 R12: 00007facdf555050 [ 683.435793][T13145] R13: 00007ffc3774a5ff R14: 00007facdf555300 R15: 0000000000022000 11:27:47 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac0000ae080063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:47 executing program 4 (fault-call:0 fault-nth:29): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 683.497943][T13119] loop0: detected capacity change from 0 to 1 [ 683.505132][T13152] loop1: detected capacity change from 0 to 4 [ 683.512693][T13152] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 683.542944][T13119] loop0: p1 p2 p3 p4 [ 683.547333][T13119] loop0: p1 start 10 is beyond EOD, truncated [ 683.549287][T13182] loop4: detected capacity change from 0 to 1 [ 683.554037][T13119] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 683.583858][T13119] loop0: p3 start 225 is beyond EOD, truncated [ 683.584683][T13183] loop5: detected capacity change from 0 to 1 [ 683.590533][T13119] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 683.593268][ T1036] loop0: p1 p2 p3 p4 [ 683.610713][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 683.617160][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 683.625561][T13182] FAULT_INJECTION: forcing a failure. [ 683.625561][T13182] name failslab, interval 1, probability 0, space 0, times 0 [ 683.632391][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 683.639176][T13182] CPU: 0 PID: 13182 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 683.639205][T13182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 683.639217][T13182] Call Trace: [ 683.646125][ T1036] loop0: p4 size 3657465856 extends beyond EOD, [ 683.655255][T13182] dump_stack+0x137/0x19d [ 683.665892][ T1036] truncated 11:27:47 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030490082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:47 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000000002000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:47 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 683.669425][T13182] should_fail+0x23c/0x250 [ 683.688182][T13182] __should_failslab+0x81/0x90 [ 683.693094][T13182] ? blk_add_partitions+0xaa/0xa80 [ 683.698783][T13182] should_failslab+0x5/0x20 [ 683.703616][T13182] kmem_cache_alloc_trace+0x49/0x310 [ 683.709057][T13182] blk_add_partitions+0xaa/0xa80 [ 683.711200][T13202] loop1: detected capacity change from 0 to 4 [ 683.714454][T13182] bdev_disk_changed+0x2d3/0x340 [ 683.725129][T13202] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 683.726102][T13182] loop_set_status+0x75f/0x7e0 [ 683.726132][T13182] lo_ioctl+0x758/0x11f0 [ 683.745273][T13182] ? path_openat+0x19ab/0x20b0 [ 683.750057][T13182] ? putname+0xa5/0xc0 [ 683.754347][T13182] ? ___cache_free+0x3c/0x300 [ 683.759502][T13182] ? blkdev_common_ioctl+0x9c3/0x1040 [ 683.765458][T13182] ? selinux_file_ioctl+0x8e0/0x970 [ 683.770774][T13182] ? lo_release+0x120/0x120 [ 683.775386][T13182] blkdev_ioctl+0x1d0/0x3c0 [ 683.780227][T13182] block_ioctl+0x6d/0x80 [ 683.784731][T13182] ? blkdev_iopoll+0x70/0x70 [ 683.789816][T13182] __se_sys_ioctl+0xcb/0x140 [ 683.794607][T13182] __x64_sys_ioctl+0x3f/0x50 [ 683.799286][T13182] do_syscall_64+0x4a/0x90 [ 683.803811][T13182] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 683.809791][T13182] RIP: 0033:0x466397 [ 683.814012][T13182] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 11:27:48 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) [ 683.835179][T13182] RSP: 002b:00007facdf554ef8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 [ 683.843787][T13182] RAX: ffffffffffffffda RBX: 00007facdf554f40 RCX: 0000000000466397 [ 683.852684][T13182] RDX: 00007facdf555050 RSI: 0000000000004c04 RDI: 0000000000000005 [ 683.861333][T13182] RBP: 00007facdf5551d0 R08: 0000000000000000 R09: 0000000000000000 [ 683.869585][T13182] R10: 0000000000000000 R11: 0000000000000202 R12: 00007facdf555050 11:27:48 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 683.877870][T13182] R13: 00007ffc3774a5ff R14: 00007facdf555300 R15: 0000000000022000 [ 683.894939][T13206] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 683.896435][T13183] loop5: p1 p2 p3 p4 [ 683.910019][T13183] loop5: p1 start 10 is beyond EOD, truncated [ 683.916922][T13183] loop5: p2 size 1073872896 extends beyond EOD, truncated 11:27:48 executing program 4 (fault-call:0 fault-nth:30): syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 683.936523][T13183] loop5: p3 start 225 is beyond EOD, truncated [ 683.943406][T13183] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 683.956797][T13202] loop1: detected capacity change from 0 to 4 [ 683.957199][T13219] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=13219 comm=syz-executor.2 [ 683.978104][T13202] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 684.000363][T13226] loop4: detected capacity change from 0 to 1 [ 684.019295][T13227] loop0: detected capacity change from 0 to 1 [ 684.042028][T13226] FAULT_INJECTION: forcing a failure. [ 684.042028][T13226] name failslab, interval 1, probability 0, space 0, times 0 [ 684.055433][T13226] CPU: 0 PID: 13226 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 684.064506][T13226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 684.075676][T13226] Call Trace: [ 684.079065][T13226] dump_stack+0x137/0x19d [ 684.083918][T13226] should_fail+0x23c/0x250 11:27:48 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 684.088696][T13226] __should_failslab+0x81/0x90 [ 684.093842][T13226] should_failslab+0x5/0x20 [ 684.098361][T13226] kmem_cache_alloc_node_trace+0x58/0x2e0 [ 684.104774][T13226] ? __get_vm_area_node+0x11b/0x260 [ 684.110683][T13226] ? __cgroup_account_cputime+0x9b/0x1e0 [ 684.117103][T13226] ? select_task_rq_fair+0x186/0xc00 [ 684.122723][T13226] __get_vm_area_node+0x11b/0x260 [ 684.128186][T13226] __vmalloc_node_range+0xc2/0x5b0 [ 684.133643][T13226] ? blk_add_partitions+0x136/0xa80 [ 684.139672][T13226] ? blk_add_partitions+0x136/0xa80 [ 684.146641][T13226] vzalloc+0x5a/0x70 [ 684.150827][T13226] ? blk_add_partitions+0x136/0xa80 [ 684.156756][T13226] blk_add_partitions+0x136/0xa80 [ 684.162830][T13226] bdev_disk_changed+0x2d3/0x340 [ 684.168195][T13226] loop_set_status+0x75f/0x7e0 [ 684.173445][T13226] lo_ioctl+0x758/0x11f0 [ 684.179067][T13226] ? path_openat+0x19ab/0x20b0 [ 684.184821][T13226] ? __perf_event_task_sched_out+0xce0/0xd30 [ 684.191699][T13226] ? putname+0xa5/0xc0 [ 684.196647][T13226] ? __perf_event_task_sched_in+0x471/0x4c0 [ 684.204100][T13226] ? blkdev_common_ioctl+0x9c3/0x1040 [ 684.209801][T13226] ? selinux_file_ioctl+0x8e0/0x970 [ 684.215992][T13226] ? lo_release+0x120/0x120 [ 684.220947][T13226] blkdev_ioctl+0x1d0/0x3c0 [ 684.225704][T13226] block_ioctl+0x6d/0x80 [ 684.230376][T13226] ? blkdev_iopoll+0x70/0x70 [ 684.235669][T13226] __se_sys_ioctl+0xcb/0x140 [ 684.240743][T13226] __x64_sys_ioctl+0x3f/0x50 [ 684.245493][T13226] do_syscall_64+0x4a/0x90 [ 684.250712][T13226] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 684.257472][T13226] RIP: 0033:0x466397 [ 684.261391][T13226] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 684.283343][T13226] RSP: 002b:00007facdf554ef8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 [ 684.292789][T13226] RAX: ffffffffffffffda RBX: 00007facdf554f40 RCX: 0000000000466397 [ 684.301551][T13226] RDX: 00007facdf555050 RSI: 0000000000004c04 RDI: 0000000000000005 [ 684.310533][T13226] RBP: 00007facdf5551d0 R08: 0000000000000000 R09: 0000000000000000 [ 684.319164][T13226] R10: 0000000000000000 R11: 0000000000000202 R12: 00007facdf555050 [ 684.328454][T13226] R13: 00007ffc3774a5ff R14: 00007facdf555300 R15: 0000000000022000 [ 684.337864][T13226] syz-executor.4: vmalloc size 32768 allocation failure: vm_struct allocation failed, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 684.355579][T13226] CPU: 0 PID: 13226 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 684.366795][T13226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 684.377564][T13226] Call Trace: [ 684.381331][T13226] dump_stack+0x137/0x19d [ 684.386515][T13226] warn_alloc+0x105/0x160 [ 684.391674][T13226] ? select_task_rq_fair+0x186/0xc00 [ 684.397713][T13226] __vmalloc_node_range+0x222/0x5b0 [ 684.404034][T13226] ? blk_add_partitions+0x136/0xa80 [ 684.410352][T13226] vzalloc+0x5a/0x70 [ 684.414903][T13226] ? blk_add_partitions+0x136/0xa80 [ 684.420278][T13226] blk_add_partitions+0x136/0xa80 [ 684.425931][T13226] bdev_disk_changed+0x2d3/0x340 [ 684.432467][T13226] loop_set_status+0x75f/0x7e0 [ 684.438315][T13226] lo_ioctl+0x758/0x11f0 [ 684.442996][T13226] ? path_openat+0x19ab/0x20b0 [ 684.448610][T13226] ? __perf_event_task_sched_out+0xce0/0xd30 [ 684.455699][T13226] ? putname+0xa5/0xc0 [ 684.460170][T13226] ? __perf_event_task_sched_in+0x471/0x4c0 [ 684.466449][T13226] ? blkdev_common_ioctl+0x9c3/0x1040 [ 684.472866][T13226] ? selinux_file_ioctl+0x8e0/0x970 [ 684.478696][T13226] ? lo_release+0x120/0x120 [ 684.483670][T13226] blkdev_ioctl+0x1d0/0x3c0 [ 684.488377][T13226] block_ioctl+0x6d/0x80 [ 684.492978][T13226] ? blkdev_iopoll+0x70/0x70 [ 684.497776][T13226] __se_sys_ioctl+0xcb/0x140 [ 684.502933][T13226] __x64_sys_ioctl+0x3f/0x50 [ 684.507995][T13226] do_syscall_64+0x4a/0x90 [ 684.512702][T13226] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 684.518933][T13226] RIP: 0033:0x466397 [ 684.523402][T13226] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 684.546191][T13226] RSP: 002b:00007facdf554ef8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 [ 684.555290][T13226] RAX: ffffffffffffffda RBX: 00007facdf554f40 RCX: 0000000000466397 [ 684.564626][T13226] RDX: 00007facdf555050 RSI: 0000000000004c04 RDI: 0000000000000005 [ 684.573547][T13226] RBP: 00007facdf5551d0 R08: 0000000000000000 R09: 0000000000000000 [ 684.581779][T13226] R10: 0000000000000000 R11: 0000000000000202 R12: 00007facdf555050 [ 684.591000][T13226] R13: 00007ffc3774a5ff R14: 00007facdf555300 R15: 0000000000022000 [ 684.599961][T13226] Mem-Info: [ 684.603439][T13226] active_anon:18501 inactive_anon:79290 isolated_anon:0 [ 684.603439][T13226] active_file:11246 inactive_file:61849 isolated_file:0 [ 684.603439][T13226] unevictable:0 dirty:211 writeback:0 [ 684.603439][T13226] slab_reclaimable:4409 slab_unreclaimable:9897 [ 684.603439][T13226] mapped:64900 shmem:25145 pagetables:7471 bounce:0 [ 684.603439][T13226] free:1772320 free_pcp:471 free_cma:0 [ 684.643774][T13226] Node 0 active_anon:74004kB inactive_anon:317160kB active_file:44984kB inactive_file:247396kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:259600kB dirty:844kB writeback:0kB shmem:100580kB writeback_tmp:0kB kernel_stack:5536kB pagetables:29884kB all_unreclaimable? no [ 684.673558][T13226] Node 0 DMA free:15908kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 684.701702][T13226] lowmem_reserve[]: 0 2938 7916 7916 [ 684.707214][T13226] Node 0 DMA32 free:3013476kB min:4220kB low:7228kB high:10236kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:3013528kB mlocked:0kB bounce:0kB free_pcp:52kB local_pcp:52kB free_cma:0kB [ 684.737964][T13226] lowmem_reserve[]: 0 0 4978 4978 [ 684.743595][T13226] Node 0 Normal free:4060168kB min:7152kB low:12248kB high:17344kB reserved_highatomic:0KB active_anon:74004kB inactive_anon:317116kB active_file:44980kB inactive_file:247396kB unevictable:0kB writepending:900kB present:5242880kB managed:5098252kB mlocked:0kB bounce:0kB free_pcp:1908kB local_pcp:484kB free_cma:0kB [ 684.775312][T13226] lowmem_reserve[]: 0 0 0 0 [ 684.780093][T13226] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 684.796800][T13226] Node 0 DMA32: 5*4kB (M) 2*8kB (M) 4*16kB (M) 4*32kB (M) 6*64kB (M) 4*128kB (M) 5*256kB (M) 5*512kB (M) 4*1024kB (M) 1*2048kB (M) 733*4096kB (M) = 3013476kB [ 684.814078][T13226] Node 0 Normal: 1059*4kB (UME) 158*8kB (UME) 66*16kB (UME) 66*32kB (UME) 33*64kB (UME) 10*128kB (ME) 5*256kB (UM) 2*512kB (UE) 5*1024kB (U) 3*2048kB (UME) 985*4096kB (UM) = 4060188kB [ 684.835785][T13226] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB 11:27:49 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c00028005000100000000000800"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) [ 684.845808][T13226] 48568 total pagecache pages [ 684.850789][T13226] 0 pages in swap cache [ 684.855385][T13226] Swap cache stats: add 0, delete 0, find 0/0 [ 684.861732][T13226] Free swap = 0kB [ 684.865660][T13226] Total swap = 0kB [ 684.869532][T13226] 2097051 pages RAM [ 684.873362][T13226] 0 pages HighMem/MovableOnly [ 684.878875][T13226] 65129 pages reserved 11:27:49 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000000402000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 684.895548][T13227] loop0: p1 p2 p3 p4 [ 684.900109][T13227] loop0: p1 start 10 is beyond EOD, truncated [ 684.906605][T13227] loop0: p2 size 1073872896 extends beyond EOD, truncated 11:27:49 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:49 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac0000af080063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 684.936798][T13227] loop0: p3 start 225 is beyond EOD, truncated [ 684.943978][T13227] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:49 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e10000008877007200304a0082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 684.977753][T13251] loop1: detected capacity change from 0 to 4 [ 684.984568][T13255] loop5: detected capacity change from 0 to 1 [ 684.985759][T13259] loop4: detected capacity change from 0 to 1 [ 685.002104][T13261] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=13261 comm=syz-executor.2 [ 685.022300][T13251] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 685.062252][T13255] loop5: p1 p2 p3 p4 [ 685.066965][T13255] loop5: p1 start 10 is beyond EOD, truncated [ 685.073394][T13255] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 685.082574][ T1036] loop4: p1 p2 p3 p4 [ 685.082661][T13255] loop5: p3 start 225 is beyond EOD, truncated [ 685.087381][ T1036] loop4: p1 start 10 is beyond EOD, [ 685.093935][T13255] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 685.096090][T13251] loop1: detected capacity change from 0 to 4 [ 685.099665][ T1036] truncated [ 685.099673][ T1036] loop4: p2 size 1073872896 extends beyond EOD, [ 685.107614][T13251] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 685.113858][ T1036] truncated [ 685.121202][T13272] loop0: detected capacity change from 0 to 1 [ 685.148185][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 685.155023][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated 11:27:49 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:49 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000000003000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 685.166200][T13259] loop4: p1 p2 p3 p4 [ 685.170485][T13259] loop4: p1 start 10 is beyond EOD, truncated [ 685.177171][T13259] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 685.186193][T13259] loop4: p3 start 225 is beyond EOD, truncated [ 685.193448][T13259] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 685.207888][T13255] loop5: detected capacity change from 0 to 1 [ 685.214969][T13272] loop0: p1 p2 p3 p4 [ 685.219440][T13272] loop0: p1 start 10 is beyond EOD, truncated [ 685.225986][T13272] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 685.234287][T13272] loop0: p3 start 225 is beyond EOD, truncated [ 685.241514][T13272] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 685.253217][T13255] loop5: p1 p2 p3 p4 [ 685.257620][T13300] loop1: detected capacity change from 0 to 4 11:27:49 executing program 4: syz_read_part_table(0x2, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 685.257902][T13255] loop5: p1 start 10 is beyond EOD, truncated [ 685.267106][T13300] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 685.270243][T13255] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 685.318651][T13272] loop0: detected capacity change from 0 to 1 [ 685.328027][T13300] loop1: detected capacity change from 0 to 4 [ 685.331916][T13315] loop4: detected capacity change from 0 to 1 [ 685.335838][T13300] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 685.352113][T13255] loop5: p3 start 225 is beyond EOD, truncated [ 685.358652][T13255] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 685.362507][T13272] loop0: p1 p2 p3 p4 [ 685.371503][T13272] loop0: p1 start 10 is beyond EOD, truncated [ 685.378257][T13272] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 685.387417][ T1036] loop4: p1 p2 p3 p4 [ 685.391833][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 685.398674][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 685.407184][ T1036] loop4: p3 start 225 is beyond EOD, truncated 11:27:49 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac0000b0080063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:49 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000000004000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 685.413767][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 685.426508][T13315] loop4: p1 p2 p3 p4 [ 685.426907][T13272] loop0: p3 start 225 is beyond EOD, truncated [ 685.430942][T13315] loop4: p1 start 10 is beyond EOD, truncated [ 685.437462][T13272] loop0: p4 size 3657465856 extends beyond EOD, [ 685.444277][T13315] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 685.451638][T13272] truncated 11:27:49 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 685.472337][T13315] loop4: p3 start 225 is beyond EOD, truncated [ 685.474962][T13335] loop1: detected capacity change from 0 to 4 [ 685.478793][T13315] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 685.505270][T13335] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:49 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e10000008877007200304b0082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 685.518153][T13346] loop5: detected capacity change from 0 to 1 [ 685.539005][T13315] loop4: detected capacity change from 0 to 1 [ 685.594161][T13346] loop5: p1 p2 p3 p4 [ 685.598378][T13346] loop5: p1 start 10 is beyond EOD, truncated [ 685.605637][T13346] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 685.614326][T13346] loop5: p3 start 225 is beyond EOD, truncated [ 685.621266][T13346] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 685.627029][T13335] loop1: detected capacity change from 0 to 4 [ 685.629552][T13315] loop4: p1 p2 p3 p4 [ 685.647670][T13335] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 685.648450][T13315] loop4: p1 start 10 is beyond EOD, truncated [ 685.665262][T13315] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 685.673930][T13366] loop0: detected capacity change from 0 to 1 [ 685.689161][T13315] loop4: p3 start 225 is beyond EOD, truncated [ 685.695842][T13315] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 685.743666][T13366] loop0: p1 p2 p3 p4 [ 685.748014][T13366] loop0: p1 start 10 is beyond EOD, truncated [ 685.754620][T13366] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 685.766077][ T1036] loop4: p1 p2 p3 p4 [ 685.768459][T13366] loop0: p3 start 225 is beyond EOD, truncated [ 685.771672][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 685.776783][T13366] loop0: p4 size 3657465856 extends beyond EOD, 11:27:50 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c00028005000100000000000800"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:50 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:50 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000000005000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:50 executing program 4: syz_read_part_table(0x3, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 685.783265][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 685.789615][T13366] truncated [ 685.802453][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 685.802673][T13346] loop5: detected capacity change from 0 to 1 [ 685.809436][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 685.842427][T13346] loop5: p1 p2 p3 p4 [ 685.846822][T13346] loop5: p1 start 10 is beyond EOD, truncated [ 685.853234][T13346] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 685.864896][T13346] loop5: p3 start 225 is beyond EOD, truncated [ 685.871052][T13390] loop1: detected capacity change from 0 to 4 [ 685.871407][T13346] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:50 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac0000b1080063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 685.882815][T13390] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 685.893303][T13366] loop0: detected capacity change from 0 to 1 [ 685.903769][T13404] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=13404 comm=syz-executor.2 [ 685.919424][T13405] loop4: detected capacity change from 0 to 1 [ 685.936433][T13390] loop1: detected capacity change from 0 to 4 11:27:50 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e10000008877007200304c0082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 685.962428][T13390] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 685.962537][ T1036] loop4: p1 p2 p3 p4 [ 685.978092][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 685.984586][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 685.994682][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 686.001598][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated 11:27:50 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 686.015778][T13405] loop4: p1 p2 p3 p4 [ 686.021914][T13424] loop5: detected capacity change from 0 to 1 [ 686.024494][T13405] loop4: p1 start 10 is beyond EOD, truncated [ 686.034916][T13405] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 686.045609][T13405] loop4: p3 start 225 is beyond EOD, truncated [ 686.052782][T13405] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 686.061514][T13424] loop5: p1 p2 p3 p4 11:27:50 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000000006000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 686.067059][T13424] loop5: p1 start 10 is beyond EOD, truncated [ 686.073343][T13424] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 686.083990][T13424] loop5: p3 start 225 is beyond EOD, truncated [ 686.084105][T13434] loop0: detected capacity change from 0 to 1 [ 686.090451][T13424] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 686.115608][T13438] loop1: detected capacity change from 0 to 4 [ 686.129998][T13438] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 686.131266][T13405] loop4: detected capacity change from 0 to 1 11:27:50 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 686.172316][T13434] loop0: p1 p2 p3 p4 [ 686.176880][T13434] loop0: p1 start 10 is beyond EOD, truncated [ 686.183188][T13434] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 686.193150][T13434] loop0: p3 start 225 is beyond EOD, truncated [ 686.199678][T13434] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 686.224382][ T1036] loop4: p1 p2 p3 p4 [ 686.227840][T13438] loop1: detected capacity change from 0 to 4 [ 686.229140][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 686.236445][T13424] loop5: detected capacity change from 0 to 1 [ 686.242287][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 686.251526][T13438] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 686.259137][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 686.273971][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 686.282552][T13424] loop5: p1 p2 p3 p4 [ 686.285661][T13434] loop0: detected capacity change from 0 to 1 [ 686.293347][T13424] loop5: p1 start 10 is beyond EOD, truncated [ 686.300151][T13424] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 686.309032][T13405] loop4: p1 p2 p3 p4 [ 686.313805][T13405] loop4: p1 start 10 is beyond EOD, truncated 11:27:50 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000000406000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 686.320136][T13405] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 686.320490][T13424] loop5: p3 start 225 is beyond EOD, truncated [ 686.336180][T13424] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 686.347274][T13405] loop4: p3 start 225 is beyond EOD, truncated [ 686.354243][T13405] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 686.363386][T13434] loop0: p1 p2 p3 p4 [ 686.368010][T13434] loop0: p1 start 10 is beyond EOD, truncated 11:27:50 executing program 4: syz_read_part_table(0x4, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:50 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000090063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 686.374441][T13434] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 686.385137][T13434] loop0: p3 start 225 is beyond EOD, truncated [ 686.392960][T13434] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 686.412990][T13483] loop1: detected capacity change from 0 to 4 [ 686.422766][T13483] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 686.473622][T13483] loop1: detected capacity change from 0 to 4 [ 686.474185][T13492] loop5: detected capacity change from 0 to 1 [ 686.480611][T13483] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 686.504404][T13502] loop4: detected capacity change from 0 to 1 [ 686.535727][T13502] loop4: p1 p2 p3 p4 [ 686.537082][T13492] loop5: p1 p2 p3 p4 [ 686.543178][T13502] loop4: p1 start 10 is beyond EOD, truncated [ 686.550364][T13502] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 686.556009][T13492] loop5: p1 start 10 is beyond EOD, truncated [ 686.564645][T13492] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 686.569991][T13502] loop4: p3 start 225 is beyond EOD, truncated [ 686.578973][T13502] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 686.581785][T13492] loop5: p3 start 225 is beyond EOD, truncated [ 686.592906][T13492] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 686.608790][T13502] loop4: detected capacity change from 0 to 1 11:27:50 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c00028005000100000000000800"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:50 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e10000008877007200304d0082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:50 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:50 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000000007000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 686.663561][T13502] loop4: p1 p2 p3 p4 [ 686.667903][T13492] loop5: detected capacity change from 0 to 1 [ 686.675069][T13502] loop4: p1 start 10 is beyond EOD, truncated [ 686.681495][T13502] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 686.690119][T13502] loop4: p3 start 225 is beyond EOD, truncated [ 686.696647][T13502] loop4: p4 size 3657465856 extends beyond EOD, truncated 11:27:51 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac0000000a0063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 686.733549][T13539] loop0: detected capacity change from 0 to 1 [ 686.746341][T13540] loop1: detected capacity change from 0 to 4 [ 686.761926][T13540] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 686.775080][T13539] loop0: p1 p2 p3 p4 11:27:51 executing program 4: syz_read_part_table(0x5, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 686.779354][T13539] loop0: p1 start 10 is beyond EOD, truncated [ 686.785810][T13539] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 686.806279][T13539] loop0: p3 start 225 is beyond EOD, truncated [ 686.812486][T13540] loop1: detected capacity change from 0 to 4 [ 686.812710][T13539] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 686.819464][T13540] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 686.831482][T13554] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=13554 comm=syz-executor.2 11:27:51 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 686.888612][T13563] loop4: detected capacity change from 0 to 1 [ 686.898609][T13564] loop5: detected capacity change from 0 to 1 11:27:51 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000000008000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 686.952650][T13563] loop4: p1 p2 p3 p4 [ 686.957003][T13563] loop4: p1 start 10 is beyond EOD, truncated [ 686.963327][T13563] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 686.972938][T13564] loop5: p1 p2 p3 p4 [ 686.979748][T13564] loop5: p1 start 10 is beyond EOD, truncated [ 686.983363][T13539] loop0: detected capacity change from 0 to 1 [ 686.986372][T13564] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 687.006605][T13563] loop4: p3 start 225 is beyond EOD, truncated [ 687.013446][T13563] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 687.032457][T13539] loop0: p1 p2 p3 p4 [ 687.034433][T13583] loop1: detected capacity change from 0 to 4 [ 687.036949][T13539] loop0: p1 start 10 is beyond EOD, truncated [ 687.046203][T13564] loop5: p3 start 225 is beyond EOD, [ 687.049425][T13539] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 687.062307][T13564] truncated [ 687.062489][T13539] loop0: p3 start 225 is beyond EOD, [ 687.065415][T13564] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 687.078486][T13583] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 687.078799][T13539] truncated [ 687.092727][T13539] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:51 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e10000008877007200304e0082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:51 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc9d73219fbea484b74e986c314d45c882e2fe0ba17824c4d8e611f1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 687.183403][T13563] loop4: detected capacity change from 0 to 1 [ 687.190380][T13583] loop1: detected capacity change from 0 to 4 [ 687.197622][T13564] loop5: detected capacity change from 0 to 1 [ 687.222440][ T1036] loop4: p1 p2 p3 p4 [ 687.227231][T13583] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 687.227261][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 687.243968][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 687.251939][T13564] loop5: p1 p2 p3 p4 [ 687.257101][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 687.264184][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 687.268802][T13564] loop5: p1 start 10 is beyond EOD, truncated 11:27:51 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000000009000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 687.278190][T13564] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 687.293147][T13563] loop4: p1 p2 p3 p4 [ 687.299324][T13563] loop4: p1 start 10 is beyond EOD, truncated [ 687.306548][T13563] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 687.318004][T13564] loop5: p3 start 225 is beyond EOD, truncated [ 687.325656][T13564] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 687.333424][T13620] loop0: detected capacity change from 0 to 1 [ 687.340361][T13628] loop1: detected capacity change from 0 to 4 [ 687.340389][T13563] loop4: p3 start 225 is beyond EOD, truncated [ 687.340407][T13563] loop4: p4 size 3657465856 extends beyond EOD, [ 687.350487][T13628] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 687.353168][T13563] truncated 11:27:51 executing program 4: syz_read_part_table(0x6, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 687.383662][T13620] loop0: p1 p2 p3 p4 [ 687.388063][T13620] loop0: p1 start 10 is beyond EOD, truncated [ 687.394820][T13620] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 687.406619][T13620] loop0: p3 start 225 is beyond EOD, truncated [ 687.412962][T13620] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 687.434082][T13628] loop1: detected capacity change from 0 to 4 [ 687.441409][T13628] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 687.499202][T13620] loop0: detected capacity change from 0 to 1 [ 687.509160][T13655] loop4: detected capacity change from 0 to 1 [ 687.548325][T13620] loop0: p1 p2 p3 p4 [ 687.548473][T13655] loop4: p1 p2 p3 p4 [ 687.552758][T13620] loop0: p1 start 10 is beyond EOD, truncated [ 687.557202][T13655] loop4: p1 start 10 is beyond EOD, [ 687.563831][T13620] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 687.577186][T13655] truncated [ 687.580415][T13655] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 687.588305][T13620] loop0: p3 start 225 is beyond EOD, truncated 11:27:51 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:51 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:51 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac0000000b0063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:51 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00000000000a000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 687.590507][T13655] loop4: p3 start 225 is beyond EOD, truncated [ 687.594881][T13620] loop0: p4 size 3657465856 extends beyond EOD, [ 687.601137][T13655] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 687.601137][T13620] truncated [ 687.629839][ T1036] loop4: p1 p2 p3 p4 [ 687.639789][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 687.646413][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 687.648062][T13673] loop5: detected capacity change from 0 to 1 [ 687.661298][T13675] loop1: detected capacity change from 0 to 4 [ 687.668141][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 687.674456][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 687.681803][T13675] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:52 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e10000008877007200304f0082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 687.709171][T13684] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=13684 comm=syz-executor.2 [ 687.711960][T13673] loop5: p1 p2 p3 p4 [ 687.727906][T13673] loop5: p1 start 10 is beyond EOD, truncated [ 687.734348][T13673] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 687.744588][T13673] loop5: p3 start 225 is beyond EOD, truncated [ 687.751663][T13673] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 687.770208][T13655] loop4: detected capacity change from 0 to 1 [ 687.782546][T13675] loop1: detected capacity change from 0 to 4 [ 687.802313][T13655] loop4: p1 p2 p3 p4 [ 687.806983][T13655] loop4: p1 start 10 is beyond EOD, truncated 11:27:52 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 687.813479][T13655] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 687.820541][T13675] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 687.822669][T13700] loop0: detected capacity change from 0 to 1 [ 687.845541][T13673] loop5: detected capacity change from 0 to 1 [ 687.853298][T13655] loop4: p3 start 225 is beyond EOD, truncated [ 687.860648][T13655] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 687.872290][T13700] loop0: p1 p2 p3 p4 [ 687.876654][T13700] loop0: p1 start 10 is beyond EOD, truncated [ 687.883223][T13700] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 687.892489][T13673] loop5: p1 p2 p3 p4 [ 687.892656][T13700] loop0: p3 start 225 is beyond EOD, truncated [ 687.898827][T13673] loop5: p1 start 10 is beyond EOD, truncated [ 687.903095][T13700] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:52 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00000000000b000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 687.909840][T13673] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 687.919663][ T1036] loop4: p1 p2 p3 p4 [ 687.930680][T13673] loop5: p3 start 225 is beyond EOD, truncated [ 687.937094][T13673] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 687.942787][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 687.951291][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 687.962209][ T1036] loop4: p3 start 225 is beyond EOD, truncated 11:27:52 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac0000000c0063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 687.969396][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 687.978126][T13724] loop1: detected capacity change from 0 to 4 [ 687.990480][T13724] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:52 executing program 4: syz_read_part_table(0x7, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:52 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 688.020348][T13700] loop0: detected capacity change from 0 to 1 [ 688.065037][T13700] loop0: p1 p2 p3 p4 [ 688.070431][T13700] loop0: p1 start 10 is beyond EOD, truncated [ 688.077455][T13700] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 688.093512][T13743] loop5: detected capacity change from 0 to 1 [ 688.103243][T13724] loop1: detected capacity change from 0 to 4 [ 688.112882][T13724] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 688.122326][T13743] loop5: p1 p2 p3 p4 [ 688.127977][T13755] loop4: detected capacity change from 0 to 1 [ 688.130634][T13700] loop0: p3 start 225 is beyond EOD, truncated [ 688.134577][T13743] loop5: p1 start 10 is beyond EOD, [ 688.140745][T13700] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 688.154106][T13743] truncated [ 688.157319][T13743] loop5: p2 size 1073872896 extends beyond EOD, truncated 11:27:52 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00000000000c000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 688.172320][T13743] loop5: p3 start 225 is beyond EOD, truncated [ 688.178990][T13743] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 688.188152][ T1036] loop0: p1 p2 p3 p4 [ 688.193370][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 688.199823][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 688.201681][T13766] loop1: detected capacity change from 0 to 4 [ 688.208808][T13755] loop4: p1 p2 p3 p4 11:27:52 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030500082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 688.221508][T13766] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 688.222808][T13755] loop4: p1 start 10 is beyond EOD, truncated [ 688.238612][T13755] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 688.250909][T13755] loop4: p3 start 225 is beyond EOD, truncated [ 688.257166][T13755] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 688.265120][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 688.271527][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 688.283819][T13743] loop5: detected capacity change from 0 to 1 [ 688.294264][T13766] loop1: detected capacity change from 0 to 4 [ 688.301527][T13766] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 688.322410][T13743] loop5: p1 p2 p3 p4 [ 688.326681][T13743] loop5: p1 start 10 is beyond EOD, truncated [ 688.333009][T13743] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 688.343405][T13743] loop5: p3 start 225 is beyond EOD, truncated [ 688.349952][T13743] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 688.363896][T13755] loop4: detected capacity change from 0 to 1 [ 688.377658][T13798] loop0: detected capacity change from 0 to 1 [ 688.402584][T13755] loop4: p1 p2 p3 p4 [ 688.402693][ T1036] loop0: p1 p2 p3 p4 [ 688.407148][T13755] loop4: p1 start 10 is beyond EOD, truncated [ 688.411141][ T1036] loop0: p1 start 10 is beyond EOD, truncated 11:27:52 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:52 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:52 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00000000000d000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:52 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac0000000d0063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 688.417674][T13755] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 688.424328][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 688.435638][T13755] loop4: p3 start 225 is beyond EOD, truncated [ 688.440600][ T1036] loop0: p3 start 225 is beyond EOD, [ 688.446077][T13755] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 688.459454][ T1036] truncated [ 688.462791][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:52 executing program 4: syz_read_part_table(0x8, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 688.492206][T13798] loop0: p1 p2 p3 p4 [ 688.497318][T13798] loop0: p1 start 10 is beyond EOD, truncated [ 688.503721][T13798] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 688.528633][T13815] loop1: detected capacity change from 0 to 4 [ 688.536286][T13820] loop5: detected capacity change from 0 to 1 [ 688.539636][T13798] loop0: p3 start 225 is beyond EOD, truncated [ 688.549455][T13798] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 688.550547][T13815] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 688.588080][T13831] loop4: detected capacity change from 0 to 1 [ 688.594970][T13820] loop5: p1 p2 p3 p4 [ 688.600143][T13820] loop5: p1 start 10 is beyond EOD, truncated [ 688.606581][T13820] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 688.616734][T13815] loop1: detected capacity change from 0 to 4 [ 688.624603][T13815] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 688.632491][T13831] loop4: p1 p2 p3 p4 [ 688.635948][T13839] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=13839 comm=syz-executor.2 [ 688.641520][T13831] loop4: p1 start 10 is beyond EOD, truncated [ 688.659258][T13831] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 688.670414][T13820] loop5: p3 start 225 is beyond EOD, truncated [ 688.677185][T13820] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 688.691579][T13798] loop0: detected capacity change from 0 to 1 [ 688.718847][T13831] loop4: p3 start 225 is beyond EOD, truncated [ 688.725763][T13831] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 688.734776][T13798] loop0: p1 p2 p3 p4 11:27:53 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:53 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00000000000e000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 688.739041][T13798] loop0: p1 start 10 is beyond EOD, truncated [ 688.745989][T13798] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 688.761211][T13798] loop0: p3 start 225 is beyond EOD, truncated [ 688.767569][T13798] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 688.793642][T13820] loop5: detected capacity change from 0 to 1 [ 688.820576][T13866] loop1: detected capacity change from 0 to 4 [ 688.832727][T13820] loop5: p1 p2 p3 p4 [ 688.837774][T13820] loop5: p1 start 10 is beyond EOD, truncated 11:27:53 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030510082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 688.837900][T13866] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 688.844045][T13820] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 688.878070][T13831] loop4: detected capacity change from 0 to 1 [ 688.892716][T13820] loop5: p3 start 225 is beyond EOD, truncated [ 688.899845][T13820] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 688.922547][T13866] loop1: detected capacity change from 0 to 4 [ 688.940456][T13866] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 688.943440][T13831] loop4: p1 p2 p3 p4 [ 688.965358][ T1036] loop5: p1 p2 p3 p4 [ 688.965524][T13888] loop0: detected capacity change from 0 to 1 [ 688.969756][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 688.978810][T13831] loop4: p1 start 10 is beyond EOD, truncated 11:27:53 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81001545b6940baa1554defa677cdc"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:53 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00000000000f000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 688.982973][ T1036] loop5: p2 size 1073872896 extends beyond EOD, [ 688.989402][T13831] loop4: p2 size 1073872896 extends beyond EOD, [ 688.989404][ T1036] truncated [ 689.007045][T13831] truncated [ 689.012512][T13831] loop4: p3 start 225 is beyond EOD, truncated [ 689.019242][T13831] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 689.041111][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 689.042587][T13888] loop0: p1 p2 p3 p4 [ 689.047618][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 689.053425][T13888] loop0: p1 start 10 is beyond EOD, truncated [ 689.066480][T13888] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 689.075025][T13888] loop0: p3 start 225 is beyond EOD, truncated [ 689.082721][T13888] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:53 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac0000000e0063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:53 executing program 4: syz_read_part_table(0x9, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 689.102183][T13900] loop1: detected capacity change from 0 to 4 [ 689.112906][T13900] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 689.183716][T13900] loop1: detected capacity change from 0 to 4 [ 689.190461][T13888] loop0: detected capacity change from 0 to 1 [ 689.199447][T13900] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 689.210153][T13921] loop4: detected capacity change from 0 to 1 [ 689.216995][T13922] loop5: detected capacity change from 0 to 1 [ 689.252420][T13888] loop0: p1 p2 p3 p4 [ 689.256913][T13888] loop0: p1 start 10 is beyond EOD, truncated [ 689.264247][T13888] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 689.270417][T13922] loop5: p1 p2 p3 p4 [ 689.271877][T13888] loop0: p3 start 225 is beyond EOD, truncated [ 689.276302][T13921] loop4: p1 p2 p3 p4 [ 689.282013][T13888] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 689.286183][T13921] loop4: p1 start 10 is beyond EOD, truncated [ 689.300839][T13921] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 689.304829][T13922] loop5: p1 start 10 is beyond EOD, truncated [ 689.316198][T13921] loop4: p3 start 225 is beyond EOD, truncated [ 689.316219][T13921] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 689.330304][T13922] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 689.339704][T13922] loop5: p3 start 225 is beyond EOD, truncated 11:27:53 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:53 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:53 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000000010000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:53 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030520082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 689.347250][T13922] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 689.356850][ T1036] loop5: p1 p2 p3 p4 [ 689.361132][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 689.367687][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 689.396566][T13921] loop4: detected capacity change from 0 to 1 [ 689.401150][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 689.410771][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 689.424584][T13954] loop1: detected capacity change from 0 to 4 [ 689.442499][T13921] loop4: p1 p2 p3 p4 [ 689.450085][T13921] loop4: p1 start 10 is beyond EOD, truncated [ 689.451661][T13960] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=13960 comm=syz-executor.2 [ 689.456872][T13921] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 689.476665][T13954] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 689.492748][T13921] loop4: p3 start 225 is beyond EOD, truncated [ 689.499413][T13921] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 689.501272][T13922] loop5: detected capacity change from 0 to 1 [ 689.519953][T13971] loop0: detected capacity change from 0 to 1 [ 689.533176][T13922] loop5: p1 p2 p3 p4 [ 689.539726][T13922] loop5: p1 start 10 is beyond EOD, truncated [ 689.545972][T13922] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 689.560974][T13954] loop1: detected capacity change from 0 to 4 [ 689.562315][T13971] loop0: p1 p2 p3 p4 [ 689.572868][T13954] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 689.574222][T13971] loop0: p1 start 10 is beyond EOD, truncated [ 689.590246][T13971] loop0: p2 size 1073872896 extends beyond EOD, truncated 11:27:53 executing program 4: syz_read_part_table(0xa, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 689.595663][T13922] loop5: p3 start 225 is beyond EOD, truncated [ 689.604810][T13922] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 689.616948][T13971] loop0: p3 start 225 is beyond EOD, truncated [ 689.623874][T13971] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:53 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac0000000f0063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:53 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000000011000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:54 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 689.695001][T13971] loop0: detected capacity change from 0 to 1 [ 689.722992][T13999] loop4: detected capacity change from 0 to 1 [ 689.742597][T13971] loop0: p1 p2 p3 p4 [ 689.754100][T14009] loop5: detected capacity change from 0 to 1 [ 689.755415][T13971] loop0: p1 start 10 is beyond EOD, truncated [ 689.763860][T14007] loop1: detected capacity change from 0 to 4 [ 689.767645][T13971] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 689.782700][ T1036] loop4: p1 p2 p3 p4 [ 689.786162][T14007] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 689.787770][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 689.804224][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 689.812301][T14009] loop5: p1 p2 p3 p4 [ 689.813637][T13971] loop0: p3 start 225 is beyond EOD, truncated [ 689.817048][T14009] loop5: p1 start 10 is beyond EOD, [ 689.823211][T13971] loop0: p4 size 3657465856 extends beyond EOD, [ 689.823222][T14009] truncated [ 689.823232][T13971] truncated [ 689.824555][ T1036] loop4: p3 start 225 is beyond EOD, [ 689.828685][T14009] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 689.830945][T14009] loop5: p3 start 225 is beyond EOD, [ 689.835483][ T1036] truncated [ 689.835490][ T1036] loop4: p4 size 3657465856 extends beyond EOD, [ 689.838972][T14009] truncated [ 689.838981][T14009] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 689.842239][ T1036] truncated [ 689.856036][T13999] loop4: p1 p2 p3 p4 11:27:54 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030530082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 689.892835][T13999] loop4: p1 start 10 is beyond EOD, truncated [ 689.899129][T13999] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 689.901415][T14007] loop1: detected capacity change from 0 to 4 [ 689.908667][T13999] loop4: p3 start 225 is beyond EOD, truncated [ 689.919563][T13999] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 689.920996][T14007] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 689.954659][T14009] loop5: detected capacity change from 0 to 1 11:27:54 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000000012000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 690.004750][T14009] loop5: p1 p2 p3 p4 [ 690.009747][T14009] loop5: p1 start 10 is beyond EOD, truncated [ 690.016834][T14009] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 690.028124][T14046] loop0: detected capacity change from 0 to 1 [ 690.039094][T14009] loop5: p3 start 225 is beyond EOD, truncated [ 690.045772][T14009] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 690.054019][T13999] loop4: detected capacity change from 0 to 1 [ 690.061506][ T1036] loop5: p1 p2 p3 p4 [ 690.065919][T14046] loop0: p1 p2 p3 p4 [ 690.070671][T14046] loop0: p1 start 10 is beyond EOD, truncated [ 690.077247][T14046] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 690.082232][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 690.085292][T14046] loop0: p3 start 225 is beyond EOD, [ 690.091425][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 690.102598][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 690.105312][T14046] truncated [ 690.111794][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 690.122889][T14046] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 690.131329][T14056] loop1: detected capacity change from 0 to 4 11:27:54 executing program 4: syz_read_part_table(0xb, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 690.146547][T14056] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 690.212226][T14056] loop1: detected capacity change from 0 to 4 [ 690.219241][T14046] loop0: detected capacity change from 0 to 1 [ 690.226767][T14056] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 690.242663][T14046] loop0: p1 p2 p3 p4 [ 690.243642][T14078] loop4: detected capacity change from 0 to 1 [ 690.247121][T14046] loop0: p1 start 10 is beyond EOD, truncated 11:27:54 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, 0x0, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:54 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000110063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 690.259951][T14046] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 690.269585][T14046] loop0: p3 start 225 is beyond EOD, truncated [ 690.275936][T14046] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:54 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce8100"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000000020000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:54 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030540082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 690.326929][T14078] loop4: p1 p2 p3 p4 [ 690.330846][T14092] loop5: detected capacity change from 0 to 1 [ 690.347716][T14078] loop4: p1 start 10 is beyond EOD, truncated [ 690.354169][T14078] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 690.361806][T14100] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=14100 comm=syz-executor.2 [ 690.364411][T14092] loop5: p1 p2 p3 p4 [ 690.380926][T14101] loop1: detected capacity change from 0 to 4 [ 690.381432][T14078] loop4: p3 start 225 is beyond EOD, truncated [ 690.391076][T14092] loop5: p1 start 10 is beyond EOD, [ 690.394288][T14078] loop4: p4 size 3657465856 extends beyond EOD, [ 690.394296][T14092] truncated [ 690.394304][T14078] truncated [ 690.413869][T14092] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 690.428172][ T1036] loop4: p1 p2 p3 p4 [ 690.433168][T14101] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 690.438205][T14092] loop5: p3 start 225 is beyond EOD, truncated [ 690.445276][ T1036] loop4: p1 start 10 is beyond EOD, [ 690.450390][T14092] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 690.459791][T14114] loop0: detected capacity change from 0 to 1 [ 690.464027][ T1036] truncated [ 690.474494][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 690.483419][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 690.483742][T14114] loop0: p1 p2 p3 p4 [ 690.490330][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 690.494717][T14114] loop0: p1 start 10 is beyond EOD, truncated [ 690.494733][T14114] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 690.495327][T14114] loop0: p3 start 225 is beyond EOD, truncated [ 690.523990][T14114] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 690.529771][T14092] loop5: detected capacity change from 0 to 1 [ 690.564627][T14101] loop1: detected capacity change from 0 to 4 11:27:54 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce8100"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 690.574330][T14101] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 690.586155][T14092] loop5: p1 p2 p3 p4 [ 690.590795][T14092] loop5: p1 start 10 is beyond EOD, truncated [ 690.597098][T14092] loop5: p2 size 1073872896 extends beyond EOD, truncated 11:27:54 executing program 4: syz_read_part_table(0xc, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000001020000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 690.622108][T14114] loop0: detected capacity change from 0 to 1 [ 690.641153][T14092] loop5: p3 start 225 is beyond EOD, truncated [ 690.647974][T14092] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 690.683041][T14151] loop4: detected capacity change from 0 to 1 [ 690.686670][ T1036] loop0: p1 p2 p3 p4 [ 690.696247][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 690.703025][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 690.716868][T14151] loop4: p1 p2 p3 p4 [ 690.716957][ T1036] loop0: p3 start 225 is beyond EOD, truncated 11:27:55 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000120063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 690.721628][T14151] loop4: p1 start 10 is beyond EOD, truncated [ 690.728457][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 690.736425][T14151] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 690.753441][T14157] loop1: detected capacity change from 0 to 4 [ 690.754474][T14151] loop4: p3 start 225 is beyond EOD, truncated [ 690.766440][T14151] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 690.772972][T14157] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 690.787676][T14114] loop0: p1 p2 p3 p4 [ 690.792479][T14114] loop0: p1 start 10 is beyond EOD, truncated [ 690.799050][T14114] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 690.807719][T14114] loop0: p3 start 225 is beyond EOD, truncated [ 690.814109][T14114] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:55 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030550082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:55 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c93"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 690.841973][T14157] loop1: detected capacity change from 0 to 4 [ 690.843749][T14151] loop4: detected capacity change from 0 to 1 [ 690.853502][T14157] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 690.867476][T14181] loop5: detected capacity change from 0 to 1 [ 690.902652][T14181] loop5: p1 p2 p3 p4 [ 690.907407][T14151] loop4: p1 p2 p3 p4 [ 690.912814][T14181] loop5: p1 start 10 is beyond EOD, truncated [ 690.919131][T14181] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 690.924412][T14151] loop4: p1 start 10 is beyond EOD, truncated [ 690.933207][T14181] loop5: p3 start 225 is beyond EOD, truncated [ 690.933405][T14151] loop4: p2 size 1073872896 extends beyond EOD, truncated 11:27:55 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000000022000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 690.939616][T14181] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 690.995066][T14198] loop1: detected capacity change from 0 to 4 [ 690.996499][T14200] loop0: detected capacity change from 0 to 1 [ 691.016268][T14198] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 691.019976][T14151] loop4: p3 start 225 is beyond EOD, truncated [ 691.035598][T14151] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 691.072408][T14200] loop0: p1 p2 p3 p4 [ 691.075460][T14198] loop1: detected capacity change from 0 to 4 [ 691.076662][T14200] loop0: p1 start 10 is beyond EOD, truncated [ 691.089682][T14200] loop0: p2 size 1073872896 extends beyond EOD, truncated 11:27:55 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, 0x0, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:55 executing program 4: syz_read_part_table(0xd, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:55 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c93"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 691.114950][T14198] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 691.118338][T14200] loop0: p3 start 225 is beyond EOD, truncated [ 691.125908][T14181] loop5: detected capacity change from 0 to 1 [ 691.132711][T14200] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 691.162173][ T1036] loop0: p1 p2 p3 p4 [ 691.167516][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 691.174437][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 691.183174][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 691.189777][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 691.199109][T14236] loop4: detected capacity change from 0 to 1 [ 691.208638][T14181] loop5: p1 p2 p3 p4 11:27:55 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000000025000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 691.213569][T14181] loop5: p1 start 10 is beyond EOD, truncated [ 691.220239][T14181] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 691.231942][T14181] loop5: p3 start 225 is beyond EOD, truncated [ 691.239383][T14181] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 691.247719][T14236] loop4: p1 p2 p3 p4 [ 691.251836][T14236] loop4: p1 start 10 is beyond EOD, truncated 11:27:55 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030560082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 691.258448][T14236] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 691.272249][T14236] loop4: p3 start 225 is beyond EOD, truncated [ 691.278725][T14236] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 691.282786][T14250] loop1: detected capacity change from 0 to 4 [ 691.293599][T14260] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=14260 comm=syz-executor.2 [ 691.312577][T14250] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 691.314343][T14263] loop0: detected capacity change from 0 to 1 11:27:55 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c93"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:55 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000130063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 691.372504][T14263] loop0: p1 p2 p3 p4 [ 691.384229][T14263] loop0: p1 start 10 is beyond EOD, truncated [ 691.390617][T14263] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 691.399175][T14250] loop1: detected capacity change from 0 to 4 [ 691.401947][T14236] loop4: detected capacity change from 0 to 1 [ 691.413725][T14263] loop0: p3 start 225 is beyond EOD, truncated [ 691.420609][T14263] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 691.422714][T14236] loop4: p1 p2 p3 p4 [ 691.434027][T14250] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 691.437935][T14236] loop4: p1 start 10 is beyond EOD, truncated [ 691.450807][T14236] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 691.462927][T14236] loop4: p3 start 225 is beyond EOD, truncated [ 691.469637][T14236] loop4: p4 size 3657465856 extends beyond EOD, truncated 11:27:55 executing program 4: syz_read_part_table(0xe, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:55 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00000000002e000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 691.517195][T14263] loop0: detected capacity change from 0 to 1 [ 691.530820][T14297] loop5: detected capacity change from 0 to 1 [ 691.572503][T14263] loop0: p1 p2 p3 p4 [ 691.577113][T14263] loop0: p1 start 10 is beyond EOD, truncated [ 691.583480][T14263] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 691.592701][T14297] loop5: p1 p2 p3 p4 [ 691.594418][T14311] loop1: detected capacity change from 0 to 4 [ 691.598274][T14297] loop5: p1 start 10 is beyond EOD, truncated [ 691.610061][T14297] loop5: p2 size 1073872896 extends beyond EOD, truncated 11:27:55 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 691.620686][T14263] loop0: p3 start 225 is beyond EOD, truncated [ 691.626135][T14311] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 691.627145][T14263] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 691.637690][T14315] loop4: detected capacity change from 0 to 1 [ 691.653382][T14297] loop5: p3 start 225 is beyond EOD, truncated [ 691.659787][T14297] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:55 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030570082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 691.712009][T14315] loop4: p1 p2 p3 p4 [ 691.718254][ T1036] loop0: p1 p2 p3 p4 [ 691.723613][T14297] loop5: detected capacity change from 0 to 1 [ 691.731210][T14315] loop4: p1 start 10 is beyond EOD, truncated [ 691.738438][T14315] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 691.743376][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 691.753181][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 691.760654][T14311] loop1: detected capacity change from 0 to 4 [ 691.769004][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 691.769482][T14315] loop4: p3 start 225 is beyond EOD, [ 691.775323][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 691.789130][T14315] truncated [ 691.792617][T14315] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 691.793969][T14297] loop5: p1 p2 p3 p4 11:27:56 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 691.804800][T14311] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 691.817780][T14297] loop5: p1 start 10 is beyond EOD, truncated [ 691.824018][T14297] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 691.833872][T14297] loop5: p3 start 225 is beyond EOD, truncated [ 691.840679][T14297] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 691.885588][T14315] loop4: detected capacity change from 0 to 1 [ 691.900942][T14361] loop0: detected capacity change from 0 to 1 [ 691.932432][T14315] loop4: p1 p2 p3 p4 [ 691.938426][T14315] loop4: p1 start 10 is beyond EOD, truncated [ 691.944980][T14315] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 691.955506][ T1036] loop5: p1 p2 p3 p4 [ 691.955944][T14361] loop0: p1 p2 p3 p4 [ 691.960229][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 691.965679][T14361] loop0: p1 start 10 is beyond EOD, [ 691.971061][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 691.978982][ T1036] loop5: p3 start 225 is beyond EOD, [ 691.984734][T14361] truncated [ 691.984745][T14361] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 691.990334][ T1036] truncated [ 691.990345][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 692.015953][T14361] loop0: p3 start 225 is beyond EOD, truncated [ 692.022698][T14361] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:56 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, 0x0, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:56 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00000000003f000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:56 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000200063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:56 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a1"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 692.030680][T14315] loop4: p3 start 225 is beyond EOD, truncated [ 692.037419][T14315] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 692.070698][T14382] loop1: detected capacity change from 0 to 4 11:27:56 executing program 4: syz_read_part_table(0xf, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 692.080111][T14382] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 692.119870][T14387] loop5: detected capacity change from 0 to 1 [ 692.119913][T14361] loop0: detected capacity change from 0 to 1 [ 692.148165][T14402] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=14402 comm=syz-executor.2 [ 692.172635][T14361] loop0: p1 p2 p3 p4 [ 692.172759][T14387] loop5: p1 p2 p3 p4 [ 692.177565][T14361] loop0: p1 start 10 is beyond EOD, truncated [ 692.181736][T14387] loop5: p1 start 10 is beyond EOD, truncated [ 692.188947][T14361] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 692.195397][T14387] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 692.205272][T14361] loop0: p3 start 225 is beyond EOD, truncated [ 692.214477][T14382] loop1: detected capacity change from 0 to 4 [ 692.217312][T14361] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 692.228733][T14382] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:56 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000000040000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 692.254170][T14387] loop5: p3 start 225 is beyond EOD, truncated [ 692.260928][T14387] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 692.273745][ T1036] loop5: p1 p2 p3 p4 [ 692.278420][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 692.285215][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 692.287473][T14413] loop4: detected capacity change from 0 to 1 11:27:56 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030580082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:56 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 692.305525][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 692.312362][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 692.332350][T14413] loop4: p1 p2 p3 p4 [ 692.337044][T14413] loop4: p1 start 10 is beyond EOD, truncated [ 692.343649][T14413] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 692.351838][T14413] loop4: p3 start 225 is beyond EOD, truncated [ 692.358100][T14413] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 692.382160][T14387] loop5: detected capacity change from 0 to 1 11:27:56 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000240063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 692.407217][T14413] loop4: detected capacity change from 0 to 1 [ 692.426184][T14436] loop1: detected capacity change from 0 to 4 [ 692.439432][T14450] loop0: detected capacity change from 0 to 1 [ 692.453348][T14436] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 692.464047][T14413] loop4: p1 p2 p3 p4 [ 692.468336][T14413] loop4: p1 start 10 is beyond EOD, truncated [ 692.474818][T14413] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 692.492076][T14413] loop4: p3 start 225 is beyond EOD, truncated [ 692.492439][T14450] loop0: p1 p2 p3 p4 [ 692.498555][T14413] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 692.500588][T14458] loop5: detected capacity change from 0 to 1 [ 692.508523][T14450] loop0: p1 start 10 is beyond EOD, truncated [ 692.524373][T14450] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 692.533924][T14450] loop0: p3 start 225 is beyond EOD, truncated [ 692.540794][T14450] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 692.550146][T14436] loop1: detected capacity change from 0 to 4 [ 692.562400][ T1036] loop4: p1 p2 p3 p4 [ 692.562611][T14458] loop5: p1 p2 p3 p4 [ 692.566668][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 692.571491][T14458] loop5: p1 start 10 is beyond EOD, truncated [ 692.577988][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 692.584871][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 692.592138][T14458] loop5: p2 size 1073872896 extends beyond EOD, truncated 11:27:56 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:56 executing program 4: syz_read_part_table(0x10, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 692.607171][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 692.616502][T14436] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 692.629506][T14458] loop5: p3 start 225 is beyond EOD, truncated [ 692.635756][T14450] loop0: detected capacity change from 0 to 1 [ 692.642368][T14458] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:27:56 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000080040000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 692.673023][T14450] loop0: p1 p2 p3 p4 [ 692.677620][T14450] loop0: p1 start 10 is beyond EOD, truncated [ 692.684248][T14450] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 692.704786][T14458] loop5: detected capacity change from 0 to 1 [ 692.723014][T14450] loop0: p3 start 225 is beyond EOD, truncated [ 692.729678][T14450] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 692.739430][T14496] loop4: detected capacity change from 0 to 1 [ 692.752889][T14458] loop5: p1 p2 p3 p4 [ 692.757510][T14458] loop5: p1 start 10 is beyond EOD, truncated [ 692.764231][T14458] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 692.772722][T14500] loop1: detected capacity change from 0 to 4 [ 692.780272][ T1036] loop0: p1 p2 p3 p4 [ 692.784898][T14496] loop4: p1 p2 p3 p4 [ 692.784989][ T1036] loop0: p1 start 10 is beyond EOD, truncated [ 692.789351][T14496] loop4: p1 start 10 is beyond EOD, truncated [ 692.795527][ T1036] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 692.801880][T14496] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 692.811642][T14500] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 692.827180][T14458] loop5: p3 start 225 is beyond EOD, truncated [ 692.828698][ T1036] loop0: p3 start 225 is beyond EOD, truncated [ 692.834935][T14458] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 692.841352][ T1036] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:57 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:57 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e10000008877007200305c0082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:57 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:57 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000250063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 692.872906][T14496] loop4: p3 start 225 is beyond EOD, truncated [ 692.879665][T14496] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 692.900385][T14500] loop1: detected capacity change from 0 to 4 [ 692.947635][T14500] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 692.959689][T14496] loop4: detected capacity change from 0 to 1 11:27:57 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000000048000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 693.002942][ T1036] loop4: p1 p2 p3 p4 [ 693.004252][T14547] loop5: detected capacity change from 0 to 1 [ 693.007242][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 693.015373][T14548] loop0: detected capacity change from 0 to 1 [ 693.020247][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 693.034761][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 693.041435][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 693.052584][T14553] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=14553 comm=syz-executor.2 [ 693.068212][T14496] loop4: p1 p2 p3 p4 [ 693.072856][T14496] loop4: p1 start 10 is beyond EOD, truncated [ 693.073354][T14547] loop5: p1 p2 p3 p4 [ 693.079113][T14496] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 693.089260][T14547] loop5: p1 start 10 is beyond EOD, truncated [ 693.092987][T14496] loop4: p3 start 225 is beyond EOD, truncated [ 693.097763][T14547] loop5: p2 size 1073872896 extends beyond EOD, [ 693.104520][T14496] loop4: p4 size 3657465856 extends beyond EOD, [ 693.104591][T14547] truncated [ 693.111220][T14496] truncated [ 693.131221][T14557] loop1: detected capacity change from 0 to 4 [ 693.142647][T14557] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:57 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:57 executing program 4: syz_read_part_table(0x11, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 693.172359][T14548] loop0: p1 p2 p3 p4 [ 693.176855][T14548] loop0: p1 start 10 is beyond EOD, truncated [ 693.183270][T14548] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 693.193388][T14547] loop5: p3 start 225 is beyond EOD, truncated [ 693.200084][T14547] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 693.208352][T14548] loop0: p3 start 225 is beyond EOD, truncated [ 693.214822][T14548] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 693.233008][T14557] loop1: detected capacity change from 0 to 4 [ 693.241946][T14557] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 693.253006][T14582] loop4: detected capacity change from 0 to 1 11:27:57 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00000000004c000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 693.312765][ T1036] loop4: p1 p2 p3 p4 [ 693.317155][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 693.323550][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 693.340132][T14547] loop5: detected capacity change from 0 to 1 [ 693.347270][T14548] loop0: detected capacity change from 0 to 1 [ 693.356280][T14600] loop1: detected capacity change from 0 to 4 11:27:57 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce81"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 693.361516][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 693.369330][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 693.370958][T14600] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 693.388106][T14582] loop4: p1 p2 p3 p4 [ 693.393171][T14548] loop0: p1 p2 p3 p4 [ 693.398265][T14547] loop5: p1 p2 p3 p4 [ 693.402749][T14547] loop5: p1 start 10 is beyond EOD, truncated [ 693.403438][T14582] loop4: p1 start 10 is beyond EOD, truncated [ 693.409210][T14547] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 693.415401][T14582] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 693.424197][T14547] loop5: p3 start 225 is beyond EOD, truncated [ 693.431796][T14548] loop0: p1 start 10 is beyond EOD, [ 693.437324][T14547] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 693.450937][T14548] truncated [ 693.454211][T14548] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 693.461653][T14582] loop4: p3 start 225 is beyond EOD, truncated [ 693.469015][T14582] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 693.470071][T14548] loop0: p3 start 225 is beyond EOD, truncated [ 693.483786][T14548] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 693.506612][T14600] loop1: detected capacity change from 0 to 4 11:27:57 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac00009e260063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:57 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030600082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:57 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000000060000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 693.514438][T14600] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 693.538936][T14582] loop4: detected capacity change from 0 to 1 [ 693.592546][ T1036] loop4: p1 p2 p3 p4 [ 693.596750][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 693.600401][T14633] loop5: detected capacity change from 0 to 1 [ 693.603420][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 693.619984][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 693.626437][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 693.641722][T14582] loop4: p1 p2 p3 p4 [ 693.644603][T14639] loop1: detected capacity change from 0 to 4 [ 693.646569][T14582] loop4: p1 start 10 is beyond EOD, truncated [ 693.658605][T14582] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 693.661059][T14639] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 693.667452][T14633] loop5: p1 p2 p3 p4 [ 693.682509][T14633] loop5: p1 start 10 is beyond EOD, truncated [ 693.682580][T14648] loop0: detected capacity change from 0 to 1 [ 693.688633][T14633] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 693.703333][T14582] loop4: p3 start 225 is beyond EOD, truncated [ 693.703942][T14633] loop5: p3 start 225 is beyond EOD, truncated [ 693.710015][T14582] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 693.716873][T14633] loop5: p4 size 3657465856 extends beyond EOD, [ 693.722825][T14648] loop0: p1 p2 p3 p4 [ 693.724509][T14633] truncated [ 693.743707][T14648] loop0: p1 start 10 is beyond EOD, truncated [ 693.749512][T14639] loop1: detected capacity change from 0 to 4 [ 693.750075][T14648] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 693.750726][T14648] loop0: p3 start 225 is beyond EOD, [ 693.757365][T14639] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 693.764556][T14648] truncated [ 693.764565][T14648] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:58 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:58 executing program 4: syz_read_part_table(0x12, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000000068000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:58 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 693.791920][T14633] loop5: detected capacity change from 0 to 1 [ 693.842566][T14633] loop5: p1 p2 p3 p4 [ 693.847377][T14633] loop5: p1 start 10 is beyond EOD, truncated [ 693.853707][T14633] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 693.869790][T14648] loop0: detected capacity change from 0 to 1 [ 693.870786][T14685] loop4: detected capacity change from 0 to 1 [ 693.877181][T14633] loop5: p3 start 225 is beyond EOD, truncated [ 693.889483][T14633] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 693.903389][T14686] loop1: detected capacity change from 0 to 4 [ 693.922395][T14685] loop4: p1 p2 p3 p4 [ 693.927039][T14685] loop4: p1 start 10 is beyond EOD, truncated [ 693.933638][T14685] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 693.951774][T14648] loop0: p1 p2 p3 p4 [ 693.955347][T14698] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=14698 comm=syz-executor.2 [ 693.956397][T14648] loop0: p1 start 10 is beyond EOD, truncated [ 693.969865][T14686] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 693.975904][T14648] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 693.987362][T14685] loop4: p3 start 225 is beyond EOD, truncated 11:27:58 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac0000002e0063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00000000006c000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 694.000771][T14685] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 694.010707][T14648] loop0: p3 start 225 is beyond EOD, truncated [ 694.017465][T14648] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:27:58 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 694.043819][ T1036] loop4: p1 p2 p3 p4 [ 694.048757][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 694.055035][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 694.069812][T14709] loop1: detected capacity change from 0 to 4 [ 694.070142][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 694.083337][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated 11:27:58 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070282ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 694.113716][T14709] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 694.118663][T14717] loop5: detected capacity change from 0 to 1 [ 694.151926][T14685] loop4: detected capacity change from 0 to 1 [ 694.159880][T14717] loop5: p1 p2 p3 p4 [ 694.172177][T14717] loop5: p1 start 10 is beyond EOD, truncated [ 694.179120][T14717] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 694.187007][T14709] loop1: detected capacity change from 0 to 4 [ 694.188580][T14736] loop0: detected capacity change from 0 to 1 [ 694.201282][T14709] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 694.212585][ T1036] loop4: p1 p2 p3 p4 [ 694.215659][T14717] loop5: p3 start 225 is beyond EOD, truncated [ 694.217376][ T1036] loop4: p1 start 10 is beyond EOD, [ 694.223665][T14717] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 694.229148][ T1036] truncated [ 694.229156][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 694.248928][T14736] loop0: p1 p2 p3 p4 [ 694.253433][T14736] loop0: p1 start 10 is beyond EOD, truncated [ 694.259942][T14736] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 694.268523][T14736] loop0: p3 start 225 is beyond EOD, truncated [ 694.274472][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 694.274949][T14736] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 694.281321][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 694.304069][T14685] loop4: p1 p2 p3 p4 [ 694.309445][T14685] loop4: p1 start 10 is beyond EOD, truncated 11:27:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000fdd72472000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 694.315779][T14685] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 694.330583][T14685] loop4: p3 start 225 is beyond EOD, truncated [ 694.337238][T14685] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 694.352100][T14755] loop1: detected capacity change from 0 to 4 [ 694.365669][T14717] loop5: detected capacity change from 0 to 1 11:27:58 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 694.372185][T14736] loop0: detected capacity change from 0 to 1 [ 694.386106][T14755] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 694.412568][T14736] loop0: p1 p2 p3 p4 [ 694.417031][T14736] loop0: p1 start 10 is beyond EOD, truncated 11:27:58 executing program 4: syz_read_part_table(0x13, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 694.423235][ T1036] loop4: p1 p2 p3 p4 [ 694.423499][T14736] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 694.429144][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 694.442332][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 694.450192][T14717] loop5: p1 p2 p3 p4 [ 694.452425][T14736] loop0: p3 start 225 is beyond EOD, truncated [ 694.457866][T14717] loop5: p1 start 10 is beyond EOD, [ 694.461014][T14736] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 694.474346][T14717] truncated [ 694.477755][T14717] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 694.482542][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 694.486649][T14755] loop1: detected capacity change from 0 to 4 [ 694.493057][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 694.508192][T14755] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:58 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070382ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 694.528464][T14717] loop5: p3 start 225 is beyond EOD, truncated [ 694.534988][T14717] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 694.562728][T14784] loop4: detected capacity change from 0 to 1 [ 694.620149][ T1036] loop4: p1 p2 p3 p4 [ 694.625408][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 694.632203][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 694.640631][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 694.647669][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 694.657674][T14784] loop4: p1 p2 p3 p4 [ 694.661924][T14784] loop4: p1 start 10 is beyond EOD, truncated 11:27:59 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000000074000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:59 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:27:59 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000002300063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 694.668336][T14784] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 694.677618][T14784] loop4: p3 start 225 is beyond EOD, truncated [ 694.684361][T14784] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 694.688334][T14808] loop0: detected capacity change from 0 to 1 [ 694.752516][T14808] loop0: p1 p2 p3 p4 [ 694.757547][T14808] loop0: p1 start 10 is beyond EOD, truncated [ 694.760834][T14817] loop5: detected capacity change from 0 to 1 [ 694.764254][T14808] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 694.771153][T14818] loop1: detected capacity change from 0 to 4 [ 694.788619][T14784] loop4: detected capacity change from 0 to 1 [ 694.789579][T14808] loop0: p3 start 225 is beyond EOD, truncated [ 694.801548][T14808] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 694.809664][T14818] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 694.822569][T14817] loop5: p1 p2 p3 p4 [ 694.826986][T14817] loop5: p1 start 10 is beyond EOD, truncated [ 694.833472][T14817] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 694.841890][T14835] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=14835 comm=syz-executor.2 [ 694.856822][T14784] loop4: p1 p2 p3 p4 [ 694.858546][T14817] loop5: p3 start 225 is beyond EOD, truncated [ 694.860986][T14784] loop4: p1 start 10 is beyond EOD, truncated [ 694.868228][T14817] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 694.882883][T14784] loop4: p2 size 1073872896 extends beyond EOD, truncated 11:27:59 executing program 4: syz_read_part_table(0x24, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 694.898212][T14784] loop4: p3 start 225 is beyond EOD, truncated [ 694.898639][T14808] loop0: detected capacity change from 0 to 1 [ 694.904831][T14784] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 694.912127][T14818] loop1: detected capacity change from 0 to 4 [ 694.927300][ T1036] loop4: p1 p2 p3 p4 [ 694.932494][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 694.940023][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 694.952919][T14808] loop0: p1 p2 p3 p4 [ 694.960745][T14808] loop0: p1 start 10 is beyond EOD, truncated [ 694.967265][T14808] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 694.975735][T14817] loop5: detected capacity change from 0 to 1 [ 694.983530][T14818] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 694.995573][T14808] loop0: p3 start 225 is beyond EOD, truncated 11:27:59 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 695.001800][T14808] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 695.013805][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 695.020867][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 695.029538][T14817] loop5: p1 p2 p3 p4 [ 695.034468][T14817] loop5: p1 start 10 is beyond EOD, truncated [ 695.040951][T14817] loop5: p2 size 1073872896 extends beyond EOD, truncated 11:27:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00000000007a000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:27:59 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070482ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 695.051978][T14817] loop5: p3 start 225 is beyond EOD, truncated [ 695.058791][T14817] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 695.095149][T14870] loop1: detected capacity change from 0 to 4 [ 695.129821][T14870] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:27:59 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac0000003f0063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 695.140443][T14880] loop0: detected capacity change from 0 to 1 [ 695.151663][T14884] loop4: detected capacity change from 0 to 1 [ 695.182539][T14880] loop0: p1 p2 p3 p4 [ 695.187176][T14880] loop0: p1 start 10 is beyond EOD, truncated [ 695.193457][T14880] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 695.202792][ T1036] loop4: p1 p2 p3 p4 [ 695.204333][T14880] loop0: p3 start 225 is beyond EOD, truncated [ 695.207122][T14892] loop5: detected capacity change from 0 to 1 [ 695.214299][T14880] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 695.222072][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 695.235563][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated 11:27:59 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 695.245813][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 695.246157][T14870] loop1: detected capacity change from 0 to 4 [ 695.252261][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 695.268607][T14884] loop4: p1 p2 p3 p4 [ 695.273686][T14870] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 695.282531][T14892] loop5: p1 p2 p3 p4 [ 695.285768][T14884] loop4: p1 start 10 is beyond EOD, truncated [ 695.289560][T14892] loop5: p1 start 10 is beyond EOD, truncated [ 695.295410][T14884] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 695.298302][T14884] loop4: p3 start 225 is beyond EOD, [ 695.302713][T14892] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 695.324091][T14884] truncated [ 695.326718][T14892] loop5: p3 start 225 is beyond EOD, truncated [ 695.327700][T14884] loop4: p4 size 3657465856 extends beyond EOD, 11:27:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000ffffff8c000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 695.334262][T14892] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 695.348592][T14884] truncated [ 695.352970][T14880] loop0: detected capacity change from 0 to 1 [ 695.396927][T14892] loop5: detected capacity change from 0 to 1 [ 695.404993][T14880] loop0: p1 p2 p3 p4 [ 695.409724][T14880] loop0: p1 start 10 is beyond EOD, truncated [ 695.416351][T14880] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 695.416604][T14926] loop1: detected capacity change from 0 to 4 [ 695.431937][T14884] loop4: detected capacity change from 0 to 1 11:27:59 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 695.436241][T14926] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 695.449784][T14880] loop0: p3 start 225 is beyond EOD, truncated [ 695.458135][T14880] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 695.484423][ T1036] loop4: p1 p2 p3 p4 [ 695.489390][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 695.495912][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 695.513287][T14892] loop5: p1 p2 p3 p4 [ 695.517717][T14892] loop5: p1 start 10 is beyond EOD, truncated [ 695.524720][T14892] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 695.534969][T14926] loop1: detected capacity change from 0 to 4 [ 695.535029][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 695.535049][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 695.556059][T14926] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 695.557588][T14884] loop4: p1 p2 p3 p4 [ 695.571260][T14884] loop4: p1 start 10 is beyond EOD, truncated [ 695.572795][T14892] loop5: p3 start 225 is beyond EOD, truncated [ 695.577781][T14884] loop4: p2 size 1073872896 extends beyond EOD, truncated 11:27:59 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:27:59 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070582ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:27:59 executing program 4: syz_read_part_table(0x25, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 695.584249][T14892] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 695.592894][T14884] loop4: p3 start 225 is beyond EOD, truncated [ 695.605798][T14884] loop4: p4 size 3657465856 extends beyond EOD, truncated 11:27:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000ffffff97000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 695.640417][T14957] loop0: detected capacity change from 0 to 1 11:28:00 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:28:00 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000400063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 695.692839][T14957] loop0: p1 p2 p3 p4 [ 695.697060][T14957] loop0: p1 start 10 is beyond EOD, truncated [ 695.703300][T14957] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 695.705874][T14964] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=14964 comm=syz-executor.2 [ 695.731022][T14957] loop0: p3 start 225 is beyond EOD, truncated [ 695.738087][T14957] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 695.778897][T14979] loop1: detected capacity change from 0 to 4 [ 695.785989][T14977] loop4: detected capacity change from 0 to 1 [ 695.799631][T14979] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 695.811252][T14981] loop5: detected capacity change from 0 to 1 [ 695.832661][ T1036] loop4: p1 p2 p3 p4 [ 695.837606][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 695.844219][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 695.853701][T14957] loop0: detected capacity change from 0 to 1 [ 695.861929][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 695.868925][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 695.877413][T14981] loop5: p1 p2 p3 p4 [ 695.881569][T14981] loop5: p1 start 10 is beyond EOD, truncated [ 695.887475][T14979] loop1: detected capacity change from 0 to 4 [ 695.887966][T14981] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 695.897145][T14979] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 695.903966][T14981] loop5: p3 start 225 is beyond EOD, truncated [ 695.918937][T14981] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 695.927560][T14957] loop0: p1 p2 p3 p4 [ 695.932111][T14957] loop0: p1 start 10 is beyond EOD, truncated [ 695.935240][T14977] loop4: p1 p2 p3 p4 [ 695.938380][T14957] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 695.943976][T14977] loop4: p1 start 10 is beyond EOD, truncated [ 695.956879][T14977] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 695.966116][T14957] loop0: p3 start 225 is beyond EOD, truncated [ 695.966284][T14977] loop4: p3 start 225 is beyond EOD, 11:28:00 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000001f99000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:28:00 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 695.973702][T14957] loop0: p4 size 3657465856 extends beyond EOD, [ 695.973714][T14977] truncated [ 695.973723][T14957] truncated [ 695.992643][T14977] loop4: p4 size 3657465856 extends beyond EOD, truncated 11:28:00 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070682ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 696.041664][T14981] loop5: detected capacity change from 0 to 1 [ 696.082450][T14981] loop5: p1 p2 p3 p4 [ 696.086623][T14981] loop5: p1 start 10 is beyond EOD, truncated [ 696.093061][T14981] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 696.102833][T15021] loop1: detected capacity change from 0 to 4 [ 696.103896][T14977] loop4: detected capacity change from 0 to 1 [ 696.119848][T14981] loop5: p3 start 225 is beyond EOD, truncated [ 696.126833][T14981] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 696.135476][T15021] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 696.149513][ T1936] ================================================================== [ 696.158054][ T1936] BUG: KCSAN: data-race in __blkdev_get / __blkdev_put [ 696.165302][ T1936] [ 696.167912][ T1936] write to 0xffff88810138a820 of 4 bytes by task 16950 on cpu 1: [ 696.175851][ T1936] __blkdev_get+0xc1/0x6d0 11:28:00 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00000000edc0000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 696.180398][ T1936] __blkdev_get+0x116/0x6d0 [ 696.185784][ T1936] blkdev_get_by_dev+0x9b/0x480 [ 696.191415][ T1936] blkdev_open+0xb3/0x130 [ 696.196128][ T1936] do_dentry_open+0x53e/0x830 [ 696.201039][ T1936] vfs_open+0x43/0x50 [ 696.205476][ T1936] path_openat+0x184e/0x20b0 [ 696.210107][ T1936] do_filp_open+0xd9/0x1f0 [ 696.214737][ T1936] do_sys_openat2+0xa3/0x250 [ 696.219922][ T1936] __x64_sys_open+0xe2/0x110 [ 696.224965][ T1936] do_syscall_64+0x4a/0x90 11:28:00 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000ffffffda000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 696.229908][ T1936] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 696.236301][ T1936] [ 696.238834][ T1936] read to 0xffff88810138a820 of 4 bytes by task 1936 on cpu 0: [ 696.246921][ T1936] __blkdev_put+0x5a/0x460 [ 696.251368][ T1936] blkdev_put+0x23e/0x2c0 [ 696.255957][ T1936] blkdev_close+0x47/0x50 [ 696.260476][ T1936] __fput+0x25b/0x4e0 [ 696.264663][ T1936] ____fput+0x11/0x20 [ 696.268950][ T1936] task_work_run+0xae/0x130 [ 696.273654][ T1936] exit_to_user_mode_prepare+0x156/0x190 [ 696.279766][ T1936] syscall_exit_to_user_mode+0x20/0x40 [ 696.285606][ T1936] do_syscall_64+0x56/0x90 [ 696.290034][ T1936] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 696.296210][ T1936] [ 696.298571][ T1936] value changed: 0x00000002 -> 0x00000003 [ 696.304291][ T1936] [ 696.306836][ T1936] Reported by Kernel Concurrency Sanitizer on: [ 696.313748][ T1936] CPU: 0 PID: 1936 Comm: syz-executor.0 Not tainted 5.13.0-rc3-syzkaller #0 11:28:00 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 696.323795][ T1936] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 696.334455][ T1936] ================================================================== [ 696.352950][T14977] loop4: p1 p2 p3 p4 [ 696.357310][T14977] loop4: p1 start 10 is beyond EOD, truncated [ 696.363868][T14977] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 696.383740][T14977] loop4: p3 start 225 is beyond EOD, truncated [ 696.390421][T14977] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 696.406704][T15046] loop0: detected capacity change from 0 to 1 [ 696.418939][T15040] loop1: detected capacity change from 0 to 4 [ 696.433212][T15040] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 696.452652][T15046] loop0: p1 p2 p3 p4 [ 696.457373][T15046] loop0: p1 start 10 is beyond EOD, truncated [ 696.463861][T15046] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 696.472891][T15046] loop0: p3 start 225 is beyond EOD, truncated 11:28:00 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:28:00 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000480063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:28:00 executing program 4: syz_read_part_table(0x2e, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 696.479354][T15046] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 696.489474][ T1036] loop4: p1 p2 p3 p4 [ 696.511004][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 696.517545][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 696.527125][T15064] loop5: detected capacity change from 0 to 1 11:28:00 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000fffffff6000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:28:00 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 696.535365][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 696.541951][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 696.576700][T15064] loop5: p1 p2 p3 p4 [ 696.581445][T15064] loop5: p1 start 10 is beyond EOD, truncated [ 696.583081][T15073] loop1: detected capacity change from 0 to 4 [ 696.588205][T15064] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 696.598808][T15073] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 696.605568][T15046] loop0: detected capacity change from 0 to 1 [ 696.614487][T15077] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=15077 comm=syz-executor.2 [ 696.633932][T15064] loop5: p3 start 225 is beyond EOD, truncated [ 696.640769][T15064] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 696.657771][T15076] loop4: detected capacity change from 0 to 1 [ 696.667348][T15046] loop0: p1 p2 p3 p4 [ 696.673613][T15046] loop0: p1 start 10 is beyond EOD, truncated [ 696.676622][T15073] loop1: detected capacity change from 0 to 4 [ 696.680158][T15046] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 696.702595][T15046] loop0: p3 start 225 is beyond EOD, truncated [ 696.703909][T15073] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 696.709153][T15046] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:28:01 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070782ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 696.736669][T15076] loop4: p1 p2 p3 p4 [ 696.741490][T15076] loop4: p1 start 10 is beyond EOD, truncated [ 696.748115][T15076] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 696.759763][T15064] loop5: detected capacity change from 0 to 1 [ 696.768391][T15076] loop4: p3 start 225 is beyond EOD, truncated [ 696.774950][T15076] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 696.789778][ T1036] loop4: p1 p2 p3 p4 [ 696.794402][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 696.800822][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 696.810142][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 696.816758][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 696.825186][T15064] loop5: p1 p2 p3 p4 [ 696.829832][T15064] loop5: p1 start 10 is beyond EOD, truncated 11:28:01 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:28:01 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000fffffdf9000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 696.836189][T15117] loop0: detected capacity change from 0 to 1 [ 696.836833][T15064] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 696.862833][T15064] loop5: p3 start 225 is beyond EOD, truncated [ 696.869923][T15064] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 696.879127][T15117] loop0: p1 p2 p3 p4 [ 696.884867][T15117] loop0: p1 start 10 is beyond EOD, truncated [ 696.891068][T15117] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 696.900204][T15117] loop0: p3 start 225 is beyond EOD, truncated [ 696.906992][T15117] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 696.920353][T15130] loop1: detected capacity change from 0 to 4 11:28:01 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac0000004c0063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:28:01 executing program 4: syz_read_part_table(0x48, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 696.946167][T15130] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 696.970406][T15117] loop0: detected capacity change from 0 to 1 [ 696.999820][T15152] loop4: detected capacity change from 0 to 1 [ 697.012278][T15154] loop5: detected capacity change from 0 to 1 [ 697.022548][T15117] loop0: p1 p2 p3 p4 [ 697.027006][T15117] loop0: p1 start 10 is beyond EOD, truncated [ 697.033363][T15117] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 697.042692][T15154] loop5: p1 p2 p3 p4 [ 697.042740][T15152] loop4: p1 p2 p3 p4 [ 697.047361][T15154] loop5: p1 start 10 is beyond EOD, truncated [ 697.053431][T15130] loop1: detected capacity change from 0 to 4 [ 697.058510][T15154] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 697.065545][T15152] loop4: p1 start 10 is beyond EOD, truncated [ 697.078578][T15152] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 697.087300][T15130] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 697.094972][T15117] loop0: p3 start 225 is beyond EOD, truncated [ 697.104834][T15117] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 697.120099][T15154] loop5: p3 start 225 is beyond EOD, truncated [ 697.127570][T15154] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 697.142856][T15152] loop4: p3 start 225 is beyond EOD, truncated 11:28:01 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00007224d7fd000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:28:01 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 697.150076][T15152] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 697.163386][ T1036] loop4: p1 p2 p3 p4 [ 697.168053][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 697.174238][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 697.190009][T15154] loop5: detected capacity change from 0 to 1 [ 697.199523][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 697.206013][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 697.220155][T15184] loop1: detected capacity change from 0 to 4 [ 697.231758][T15184] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 697.262601][T15154] loop5: p1 p2 p3 p4 [ 697.267860][T15154] loop5: p1 start 10 is beyond EOD, truncated [ 697.274396][T15154] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 697.292604][T15152] loop4: detected capacity change from 0 to 1 [ 697.299730][T15154] loop5: p3 start 225 is beyond EOD, truncated [ 697.306414][T15154] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 697.312390][T15184] loop1: detected capacity change from 0 to 4 [ 697.322074][T15184] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:28:01 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:28:01 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070882ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:28:01 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:28:01 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000600063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:28:01 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000fffffdfd000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 697.365886][ T1036] loop4: p1 p2 p3 p4 [ 697.373468][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 697.379828][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 697.397998][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 697.404878][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 697.414223][T15152] loop4: p1 p2 p3 p4 [ 697.418494][T15152] loop4: p1 start 10 is beyond EOD, truncated [ 697.420207][T15218] loop5: detected capacity change from 0 to 1 [ 697.424784][T15152] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 697.441229][T15152] loop4: p3 start 225 is beyond EOD, truncated [ 697.447652][T15152] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 697.462533][T15218] loop5: p1 p2 p3 p4 [ 697.467123][T15223] loop1: detected capacity change from 0 to 4 [ 697.474207][T15218] loop5: p1 start 10 is beyond EOD, truncated [ 697.480656][T15218] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 697.488229][T15222] loop0: detected capacity change from 0 to 1 [ 697.497007][T15218] loop5: p3 start 225 is beyond EOD, truncated [ 697.500893][T15223] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:28:01 executing program 4: syz_read_part_table(0x4c, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 697.503261][T15218] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 697.531434][T15233] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=15233 comm=syz-executor.2 [ 697.553184][T15222] loop0: p1 p2 p3 p4 [ 697.558013][T15222] loop0: p1 start 10 is beyond EOD, truncated [ 697.565591][T15222] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 697.593526][T15222] loop0: p3 start 225 is beyond EOD, truncated [ 697.593660][T15218] loop5: detected capacity change from 0 to 1 [ 697.600409][T15222] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 697.616188][T15245] loop4: detected capacity change from 0 to 1 [ 697.632784][T15218] loop5: p1 p2 p3 p4 [ 697.640134][T15218] loop5: p1 start 10 is beyond EOD, truncated [ 697.643079][T15223] loop1: detected capacity change from 0 to 4 [ 697.650354][T15218] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 697.672711][T15245] loop4: p1 p2 p3 p4 [ 697.678630][T15245] loop4: p1 start 10 is beyond EOD, truncated [ 697.686242][T15245] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 697.697440][T15223] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 697.708204][T15218] loop5: p3 start 225 is beyond EOD, truncated [ 697.715504][T15218] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:28:02 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:28:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000fffffffd000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 697.719121][T15245] loop4: p3 start 225 is beyond EOD, truncated [ 697.729975][T15245] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 697.744526][ T1036] loop4: p1 p2 p3 p4 [ 697.749235][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 697.755770][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 697.763967][T15222] loop0: detected capacity change from 0 to 1 11:28:02 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000680063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 697.784729][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 697.790610][T15273] loop1: detected capacity change from 0 to 4 [ 697.792446][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 697.806321][T15222] loop0: p1 p2 p3 p4 [ 697.809259][T15273] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 697.812884][T15222] loop0: p1 start 10 is beyond EOD, truncated [ 697.828964][T15222] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 697.837574][T15222] loop0: p3 start 225 is beyond EOD, truncated [ 697.845121][T15222] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:28:02 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030071882ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 697.876849][T15273] loop1: detected capacity change from 0 to 4 [ 697.890029][T15273] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 697.903554][T15245] loop4: detected capacity change from 0 to 1 [ 697.910314][T15288] loop5: detected capacity change from 0 to 1 11:28:02 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:28:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000fffffffe000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 697.952931][T15288] loop5: p1 p2 p3 p4 [ 697.956789][ T1036] loop4: p1 p2 p3 p4 [ 697.957459][T15288] loop5: p1 start 10 is beyond EOD, truncated [ 697.967900][T15288] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 697.976815][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 697.983505][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 698.008463][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 698.008764][T15306] loop0: detected capacity change from 0 to 1 [ 698.014733][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 698.022655][T15288] loop5: p3 start 225 is beyond EOD, truncated [ 698.035592][T15288] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 698.044437][T15307] loop1: detected capacity change from 0 to 4 [ 698.055882][T15245] loop4: p1 p2 p3 p4 [ 698.055929][T15307] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 698.060692][T15245] loop4: p1 start 10 is beyond EOD, truncated [ 698.077116][T15245] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 698.085537][T15245] loop4: p3 start 225 is beyond EOD, truncated [ 698.092160][T15245] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 698.101324][T15306] loop0: p1 p2 p3 p4 [ 698.106219][T15306] loop0: p1 start 10 is beyond EOD, truncated [ 698.112680][T15306] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 698.121691][T15306] loop0: p3 start 225 is beyond EOD, truncated [ 698.128159][T15306] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 698.137177][T15307] loop1: detected capacity change from 0 to 4 [ 698.144525][T15307] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 698.164515][T15288] loop5: detected capacity change from 0 to 1 [ 698.193597][ T1036] loop5: p1 p2 p3 p4 [ 698.200345][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 698.207240][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 698.215584][T15306] loop0: detected capacity change from 0 to 1 [ 698.226089][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 698.234118][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 698.244556][T15288] loop5: p1 p2 p3 p4 [ 698.249483][T15288] loop5: p1 start 10 is beyond EOD, truncated [ 698.256717][T15288] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 698.267472][T15306] loop0: p1 p2 p3 p4 [ 698.272920][T15306] loop0: p1 start 10 is beyond EOD, truncated [ 698.280085][T15306] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 698.283178][T15288] loop5: p3 start 225 is beyond EOD, truncated [ 698.290117][T15306] loop0: p3 start 225 is beyond EOD, truncated [ 698.294361][T15288] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:28:02 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:28:02 executing program 4: syz_read_part_table(0x60, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:28:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000000fff000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:28:02 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:28:02 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac0000006c0063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 698.300808][T15306] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:28:02 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030071c82ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 698.349807][T15358] loop4: detected capacity change from 0 to 1 [ 698.383004][T15360] loop1: detected capacity change from 0 to 4 [ 698.424524][T15360] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 698.435116][ T1036] loop4: p1 p2 p3 p4 [ 698.439658][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 698.442902][T15371] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=15371 comm=syz-executor.2 [ 698.446035][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 698.468483][T15369] loop5: detected capacity change from 0 to 1 [ 698.478974][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 698.485669][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 698.495749][T15378] loop0: detected capacity change from 0 to 1 [ 698.496743][T15358] loop4: p1 p2 p3 p4 [ 698.507603][T15360] loop1: detected capacity change from 0 to 4 [ 698.507685][T15358] loop4: p1 start 10 is beyond EOD, truncated [ 698.520330][T15358] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 698.529390][T15369] loop5: p1 p2 p3 p4 [ 698.534410][T15360] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 698.534441][T15369] loop5: p1 start 10 is beyond EOD, truncated [ 698.534459][T15369] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 698.535101][T15369] loop5: p3 start 225 is beyond EOD, [ 698.545733][T15378] loop0: p1 p2 p3 p4 [ 698.552003][T15369] truncated 11:28:02 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 698.552023][T15369] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 698.561391][T15358] loop4: p3 start 225 is beyond EOD, truncated [ 698.584721][T15378] loop0: p1 start 10 is beyond EOD, truncated [ 698.587588][T15358] loop4: p4 size 3657465856 extends beyond EOD, [ 698.594461][T15378] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 698.608949][T15358] truncated [ 698.613350][T15378] loop0: p3 start 225 is beyond EOD, truncated [ 698.620259][T15378] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:28:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000fffffbff000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:28:02 executing program 4: syz_read_part_table(0x68, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 698.673116][T15369] loop5: detected capacity change from 0 to 1 [ 698.705026][T15378] loop0: detected capacity change from 0 to 1 [ 698.722818][T15369] loop5: p1 p2 p3 p4 [ 698.727283][T15369] loop5: p1 start 10 is beyond EOD, truncated [ 698.733763][T15369] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 698.742751][T15418] loop4: detected capacity change from 0 to 1 [ 698.742939][T15369] loop5: p3 start 225 is beyond EOD, truncated [ 698.750187][T15417] loop1: detected capacity change from 0 to 4 [ 698.756621][T15369] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:28:03 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000740063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 698.765773][T15378] loop0: p1 p2 p3 p4 [ 698.776839][ T1036] loop5: p1 p2 p3 p4 [ 698.782867][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 698.785858][T15378] loop0: p1 start 10 is beyond EOD, [ 698.789160][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 698.794776][T15378] truncated [ 698.794785][T15378] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 698.818920][T15417] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 698.831103][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 698.838174][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 698.847065][T15378] loop0: p3 start 225 is beyond EOD, truncated [ 698.852766][T15418] loop4: p1 p2 p3 p4 [ 698.853644][T15378] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 698.858109][T15418] loop4: p1 start 10 is beyond EOD, truncated 11:28:03 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:28:03 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030072682ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 698.872976][T15418] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 698.882191][T15418] loop4: p3 start 225 is beyond EOD, truncated [ 698.888928][T15418] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 698.899016][T15417] loop1: detected capacity change from 0 to 4 [ 698.906711][T15417] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 698.974834][T15418] loop4: detected capacity change from 0 to 1 [ 699.010040][T15418] loop4: p1 p2 p3 p4 [ 699.014518][T15418] loop4: p1 start 10 is beyond EOD, truncated [ 699.020910][T15418] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 699.030931][T15453] loop5: detected capacity change from 0 to 1 [ 699.031241][T15418] loop4: p3 start 225 is beyond EOD, truncated [ 699.046073][T15418] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 699.061666][T15463] loop0: detected capacity change from 0 to 1 [ 699.071896][ T1036] loop4: p1 p2 p3 p4 [ 699.077817][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 699.085010][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 699.092812][T15453] loop5: p1 p2 p3 p4 [ 699.093364][T15463] loop0: p1 p2 p3 p4 [ 699.097350][T15453] loop5: p1 start 10 is beyond EOD, truncated [ 699.102298][T15463] loop0: p1 start 10 is beyond EOD, truncated [ 699.108277][T15453] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 699.115113][T15463] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 699.116787][ T1036] loop4: p3 start 225 is beyond EOD, [ 699.123262][T15453] loop5: p3 start 225 is beyond EOD, [ 699.130307][ T1036] truncated [ 699.130316][ T1036] loop4: p4 size 3657465856 extends beyond EOD, [ 699.136076][T15453] truncated [ 699.141856][ T1036] truncated [ 699.145806][T15463] loop0: p3 start 225 is beyond EOD, [ 699.152080][T15453] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:28:03 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:28:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000e0ffff000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:28:03 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:28:03 executing program 4: syz_read_part_table(0x6c, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 699.172675][T15463] truncated [ 699.176667][T15463] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 699.216878][T15481] loop1: detected capacity change from 0 to 4 [ 699.227184][T15481] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 699.258395][T15463] loop0: detected capacity change from 0 to 1 [ 699.267614][T15481] loop1: detected capacity change from 0 to 4 [ 699.273675][T15497] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=15497 comm=syz-executor.2 [ 699.274148][T15453] loop5: detected capacity change from 0 to 1 [ 699.300735][T15463] loop0: p1 p2 p3 p4 [ 699.311305][T15481] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 699.328046][T15463] loop0: p1 start 10 is beyond EOD, truncated [ 699.336260][T15463] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 699.353994][T15504] loop4: detected capacity change from 0 to 1 11:28:03 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:28:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000fffbffff000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 699.357757][T15463] loop0: p3 start 225 is beyond EOD, truncated [ 699.367182][T15463] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:28:03 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac0000007a0063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:28:03 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e100000088770072003007fe82ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 699.410529][T15514] loop1: detected capacity change from 0 to 4 [ 699.417232][T15504] loop4: p1 p2 p3 p4 [ 699.421852][T15504] loop4: p1 start 10 is beyond EOD, truncated [ 699.428809][T15504] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 699.463560][T15514] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 699.464288][T15504] loop4: p3 start 225 is beyond EOD, truncated [ 699.481731][T15504] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 699.524300][T15523] loop5: detected capacity change from 0 to 1 [ 699.554520][T15504] loop4: detected capacity change from 0 to 1 [ 699.561209][T15514] loop1: detected capacity change from 0 to 4 11:28:03 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 699.572719][ T1036] loop5: p1 p2 p3 p4 [ 699.577375][T15539] loop0: detected capacity change from 0 to 1 [ 699.577848][T15514] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 699.588699][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 699.601247][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 699.610242][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 699.616727][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 699.624986][T15504] loop4: p1 p2 p3 p4 [ 699.629768][T15504] loop4: p1 start 10 is beyond EOD, truncated [ 699.636579][T15504] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 699.652362][T15539] loop0: p1 p2 p3 p4 [ 699.655936][T15504] loop4: p3 start 225 is beyond EOD, truncated [ 699.656664][T15539] loop0: p1 start 10 is beyond EOD, truncated [ 699.663982][T15504] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 699.671552][T15539] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 699.689595][T15523] loop5: p1 p2 p3 p4 [ 699.695253][T15523] loop5: p1 start 10 is beyond EOD, truncated [ 699.702175][T15523] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 699.715286][T15539] loop0: p3 start 225 is beyond EOD, truncated 11:28:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000f9fdffff000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 699.722086][T15539] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 699.738093][T15523] loop5: p3 start 225 is beyond EOD, truncated [ 699.745270][T15523] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 699.761151][T15558] loop1: detected capacity change from 0 to 4 11:28:04 executing program 4: syz_read_part_table(0x74, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 699.779164][ T1036] loop4: p1 p2 p3 p4 [ 699.787339][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 699.794844][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 699.803411][T15558] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 699.807022][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 699.821036][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated 11:28:04 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 699.828798][T15523] loop5: detected capacity change from 0 to 1 [ 699.841969][T15539] loop0: detected capacity change from 0 to 1 [ 699.872699][T15523] loop5: p1 p2 p3 p4 [ 699.878038][T15523] loop5: p1 start 10 is beyond EOD, truncated [ 699.884874][T15523] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 699.893202][T15539] loop0: p1 p2 p3 p4 [ 699.893493][T15523] loop5: p3 start 225 is beyond EOD, truncated [ 699.897803][T15539] loop0: p1 start 10 is beyond EOD, [ 699.903934][T15523] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 699.917925][T15539] truncated [ 699.921457][T15539] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 699.933936][T15558] loop1: detected capacity change from 0 to 4 [ 699.942034][T15558] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 699.960416][ T1036] loop5: p1 p2 p3 p4 [ 699.965209][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 699.971885][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 699.983694][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 699.990160][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 699.997998][T15595] loop4: detected capacity change from 0 to 1 [ 700.014505][T15539] loop0: p3 start 225 is beyond EOD, truncated 11:28:04 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) r4 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:28:04 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:28:04 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000004800063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:28:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000fdfdffff000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 700.021427][T15539] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 700.042672][T15595] loop4: p1 p2 p3 p4 [ 700.047666][T15595] loop4: p1 start 10 is beyond EOD, truncated [ 700.054451][T15595] loop4: p2 size 1073872896 extends beyond EOD, truncated 11:28:04 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff02000000008000da55aa", 0x40, 0x1c0}]) [ 700.072504][T15595] loop4: p3 start 225 is beyond EOD, truncated [ 700.079391][T15595] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 700.131039][T15618] loop0: detected capacity change from 0 to 1 [ 700.143535][T15623] loop5: detected capacity change from 0 to 1 [ 700.144416][T15621] loop1: detected capacity change from 0 to 4 [ 700.160245][T15595] loop4: detected capacity change from 0 to 1 [ 700.172487][T15631] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=15631 comm=syz-executor.2 [ 700.187675][T15621] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 700.202569][T15595] loop4: p1 p2 p3 p4 [ 700.207118][T15618] loop0: p1 p2 p3 p4 [ 700.211074][T15623] loop5: p1 p2 p3 p4 [ 700.211541][T15595] loop4: p1 start 10 is beyond EOD, truncated [ 700.216776][T15623] loop5: p1 start 10 is beyond EOD, truncated [ 700.222345][T15595] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 700.224669][T15618] loop0: p1 start 10 is beyond EOD, [ 700.228957][T15623] loop5: p2 size 1073872896 extends beyond EOD, [ 700.236644][T15618] truncated [ 700.236657][T15618] loop0: p2 size 1073872896 extends beyond EOD, [ 700.242344][T15623] truncated [ 700.262401][T15618] truncated [ 700.272635][T15621] loop1: detected capacity change from 0 to 4 [ 700.279238][T15623] loop5: p3 start 225 is beyond EOD, truncated [ 700.285686][T15623] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 700.294603][T15595] loop4: p3 start 225 is beyond EOD, truncated [ 700.301243][T15595] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 700.306865][T15618] loop0: p3 start 225 is beyond EOD, truncated [ 700.315710][T15618] loop0: p4 start 2 is beyond EOD, truncated 11:28:04 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000100", @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 700.323387][T15621] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:28:04 executing program 4: syz_read_part_table(0x7a, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:28:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00007fffffff000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 700.383403][ T1036] loop4: p1 p2 p3 p4 [ 700.388262][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 700.395616][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 700.419042][T15623] loop5: detected capacity change from 0 to 1 [ 700.419034][T15618] loop0: detected capacity change from 0 to 1 [ 700.444170][T15662] loop1: detected capacity change from 0 to 4 [ 700.451617][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 700.458913][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 700.461300][T15662] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 700.472787][T15623] loop5: p1 p2 p3 p4 [ 700.484874][T15618] loop0: p1 p2 p3 p4 [ 700.485201][T15623] loop5: p1 start 10 is beyond EOD, truncated [ 700.489342][T15618] loop0: p1 start 10 is beyond EOD, truncated [ 700.495207][T15623] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 700.501717][T15618] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 700.520267][T15618] loop0: p3 start 225 is beyond EOD, [ 700.520268][T15623] loop5: p3 start 225 is beyond EOD, truncated [ 700.520289][T15623] loop5: p4 size 3657465856 extends beyond EOD, [ 700.526011][T15618] truncated 11:28:04 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff03000000008000da55aa", 0x40, 0x1c0}]) 11:28:04 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000900063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 700.532676][T15623] truncated [ 700.546766][T15618] loop0: p4 start 2 is beyond EOD, truncated [ 700.564823][T15662] loop1: detected capacity change from 0 to 4 [ 700.573526][T15662] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 700.573905][T15670] loop4: detected capacity change from 0 to 1 11:28:04 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:28:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f00008cffffff000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 700.642709][ T1036] loop4: p1 p2 p3 p4 [ 700.647183][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 700.654543][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 700.675543][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 700.682478][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 700.711261][T15697] loop0: detected capacity change from 0 to 1 [ 700.718797][T15699] loop5: detected capacity change from 0 to 1 [ 700.723872][T15700] loop1: detected capacity change from 0 to 4 [ 700.732285][T15670] loop4: p1 p2 p3 p4 [ 700.737781][T15670] loop4: p1 start 10 is beyond EOD, truncated [ 700.745947][T15670] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 700.758278][T15700] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 700.770115][T15670] loop4: p3 start 225 is beyond EOD, truncated [ 700.773005][T15697] loop0: p1 p2 p3 p4 [ 700.776770][T15670] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 700.781991][T15697] loop0: p1 start 10 is beyond EOD, truncated [ 700.790129][T15699] loop5: p1 p2 p3 p4 [ 700.795591][T15697] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 700.808394][T15699] loop5: p1 start 10 is beyond EOD, truncated [ 700.815180][T15699] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 700.823406][T15697] loop0: p3 start 225 is beyond EOD, truncated [ 700.823957][T15699] loop5: p3 start 225 is beyond EOD, truncated [ 700.830183][T15697] loop0: p4 start 3 is beyond EOD, truncated [ 700.836804][T15699] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 700.864720][T15700] loop1: detected capacity change from 0 to 4 [ 700.874430][T15700] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 700.919742][T15670] loop4: detected capacity change from 0 to 1 [ 700.924103][T15697] loop0: detected capacity change from 0 to 1 [ 700.952703][ T1036] loop4: p1 p2 p3 p4 [ 700.952886][T15697] loop0: p1 p2 p3 p4 [ 700.957102][ T1036] loop4: p1 start 10 is beyond EOD, truncated 11:28:05 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x0, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) 11:28:05 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:28:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000097ffffff000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 700.965512][T15697] loop0: p1 start 10 is beyond EOD, truncated [ 700.967612][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 700.974004][T15697] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 700.982051][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 700.996001][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 701.006547][T15670] loop4: p1 p2 p3 p4 [ 701.007545][T15697] loop0: p3 start 225 is beyond EOD, truncated 11:28:05 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac0000269e0063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:28:05 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff04000000008000da55aa", 0x40, 0x1c0}]) [ 701.018073][T15697] loop0: p4 start 3 is beyond EOD, truncated [ 701.025813][T15670] loop4: p1 start 10 is beyond EOD, truncated [ 701.032395][T15670] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 701.040787][T15670] loop4: p3 start 225 is beyond EOD, truncated [ 701.047757][T15670] loop4: p4 size 3657465856 extends beyond EOD, truncated 11:28:05 executing program 4: syz_read_part_table(0x90, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 701.091817][T15750] loop1: detected capacity change from 0 to 4 [ 701.095309][T15751] loop5: detected capacity change from 0 to 1 [ 701.133315][T15750] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 701.144127][T15751] loop5: p1 p2 p3 p4 [ 701.148672][T15751] loop5: p1 start 10 is beyond EOD, truncated [ 701.155163][T15751] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 701.163785][T15751] loop5: p3 start 225 is beyond EOD, truncated [ 701.169523][T15760] loop0: detected capacity change from 0 to 1 [ 701.170176][T15751] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 701.197805][T15768] loop4: detected capacity change from 0 to 1 11:28:05 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 701.242814][T15760] loop0: p1 p2 p3 p4 [ 701.248300][T15760] loop0: p1 start 10 is beyond EOD, truncated [ 701.254857][T15760] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 701.264370][T15760] loop0: p3 start 225 is beyond EOD, truncated [ 701.272101][T15760] loop0: p4 start 4 is beyond EOD, truncated [ 701.280181][ T1036] loop4: p1 p2 p3 p4 [ 701.284901][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 701.289823][T15750] loop1: detected capacity change from 0 to 4 [ 701.291847][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 701.307876][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 701.309478][T15751] loop5: detected capacity change from 0 to 1 [ 701.314110][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 701.330304][T15750] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 701.344697][T15760] loop0: detected capacity change from 0 to 1 [ 701.352861][T15751] loop5: p1 p2 p3 p4 [ 701.357164][T15751] loop5: p1 start 10 is beyond EOD, truncated [ 701.364028][T15751] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 701.382728][T15751] loop5: p3 start 225 is beyond EOD, truncated [ 701.384698][T15768] loop4: p1 p2 p3 p4 11:28:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000daffffff000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 701.389510][T15751] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 701.404268][T15760] loop0: p1 p2 p3 p4 [ 701.408949][T15760] loop0: p1 start 10 is beyond EOD, truncated [ 701.415307][T15760] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 701.431031][T15768] loop4: p1 start 10 is beyond EOD, truncated 11:28:05 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000001aa0063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 701.438438][T15768] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 701.450710][T15760] loop0: p3 start 225 is beyond EOD, truncated [ 701.457543][T15760] loop0: p4 start 4 is beyond EOD, truncated [ 701.466348][T15768] loop4: p3 start 225 is beyond EOD, truncated [ 701.473114][T15768] loop4: p4 size 3657465856 extends beyond EOD, truncated 11:28:05 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:28:05 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff05000000008000da55aa", 0x40, 0x1c0}]) [ 701.492479][T15806] loop1: detected capacity change from 0 to 4 [ 701.535366][T15806] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 701.548101][T15814] loop5: detected capacity change from 0 to 1 [ 701.565551][T15768] loop4: detected capacity change from 0 to 1 [ 701.583542][T15814] loop5: p1 p2 p3 p4 [ 701.588516][T15814] loop5: p1 start 10 is beyond EOD, truncated [ 701.594954][T15814] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 701.603443][T15768] loop4: p1 p2 p3 p4 [ 701.607779][T15768] loop4: p1 start 10 is beyond EOD, truncated [ 701.607805][T15806] loop1: detected capacity change from 0 to 4 [ 701.614603][T15768] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 701.616272][T15814] loop5: p3 start 225 is beyond EOD, [ 701.623908][T15828] loop0: detected capacity change from 0 to 1 [ 701.628666][T15814] truncated [ 701.636055][T15806] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 701.640540][T15814] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 701.642142][T15768] loop4: p3 start 225 is beyond EOD, truncated [ 701.669710][T15768] loop4: p4 size 3657465856 extends beyond EOD, truncated 11:28:06 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000f6ffffff000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 701.685570][ T1036] loop4: p1 p2 p3 p4 [ 701.690286][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 701.696625][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 701.706115][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 701.712892][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 701.728813][T15828] loop0: p1 p2 p3 p4 [ 701.733587][T15828] loop0: p1 start 10 is beyond EOD, truncated [ 701.740676][T15828] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 701.751008][T15828] loop0: p3 start 225 is beyond EOD, truncated [ 701.757343][T15828] loop0: p4 start 5 is beyond EOD, truncated [ 701.769700][T15814] loop5: detected capacity change from 0 to 1 [ 701.775333][T15853] loop1: detected capacity change from 0 to 4 [ 701.838777][T15853] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 701.838787][T15814] loop5: p1 p2 p3 p4 [ 701.838850][T15814] loop5: p1 start 10 is beyond EOD, truncated [ 701.859827][T15814] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 701.868409][T15814] loop5: p3 start 225 is beyond EOD, truncated [ 701.875428][T15814] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:28:06 executing program 4: syz_read_part_table(0x9c, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:28:06 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:28:06 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x0, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) [ 701.883013][T15828] loop0: detected capacity change from 0 to 1 11:28:06 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff06000000008000da55aa", 0x40, 0x1c0}]) 11:28:06 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000008ad0063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 701.926551][T15853] loop1: detected capacity change from 0 to 4 [ 701.938454][T15853] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 701.970555][T15876] loop4: detected capacity change from 0 to 1 [ 702.028497][T15884] loop0: detected capacity change from 0 to 1 [ 702.054111][T15876] loop4: p1 p2 p3 p4 [ 702.058615][T15876] loop4: p1 start 10 is beyond EOD, truncated [ 702.065313][T15876] loop4: p2 size 1073872896 extends beyond EOD, truncated 11:28:06 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000fdffffff000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 702.082681][T15884] loop0: p1 p2 p3 p4 [ 702.087408][T15884] loop0: p1 start 10 is beyond EOD, truncated [ 702.093923][T15884] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 702.108645][T15893] loop5: detected capacity change from 0 to 1 11:28:06 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 702.130334][T15876] loop4: p3 start 225 is beyond EOD, truncated [ 702.136982][T15876] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 702.146310][T15884] loop0: p3 start 225 is beyond EOD, truncated [ 702.153096][T15884] loop0: p4 start 6 is beyond EOD, truncated [ 702.166750][T15893] loop5: p1 p2 p3 p4 [ 702.168654][T15901] loop1: detected capacity change from 0 to 4 [ 702.174168][T15893] loop5: p1 start 10 is beyond EOD, truncated [ 702.183783][T15893] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 702.186438][T15901] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 702.211200][T15893] loop5: p3 start 225 is beyond EOD, truncated [ 702.213245][T15876] loop4: detected capacity change from 0 to 1 [ 702.217754][T15893] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 702.272802][T15876] loop4: p1 p2 p3 p4 [ 702.286036][T15876] loop4: p1 start 10 is beyond EOD, truncated [ 702.292682][T15876] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 702.301057][T15901] loop1: detected capacity change from 0 to 4 11:28:06 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:28:06 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000008ae0063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 702.320039][T15884] loop0: detected capacity change from 0 to 1 [ 702.327255][T15901] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 702.331182][T15876] loop4: p3 start 225 is beyond EOD, truncated [ 702.344901][T15876] loop4: p4 size 3657465856 extends beyond EOD, truncated 11:28:06 executing program 4: syz_read_part_table(0xc0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 702.374880][T15884] loop0: p1 p2 p3 p4 [ 702.380215][T15884] loop0: p1 start 10 is beyond EOD, truncated [ 702.386632][T15884] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 702.392897][ T1036] loop4: p1 p2 p3 p4 [ 702.399609][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 702.406206][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 702.415206][ T1036] loop4: p3 start 225 is beyond EOD, truncated 11:28:06 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f0000feffffff000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 702.421748][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 702.423793][T15946] loop5: detected capacity change from 0 to 1 [ 702.435814][T15884] loop0: p3 start 225 is beyond EOD, truncated [ 702.443197][T15884] loop0: p4 start 6 is beyond EOD, truncated [ 702.465685][T15955] loop1: detected capacity change from 0 to 4 [ 702.475627][T15955] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 702.486666][T15946] loop5: p1 p2 p3 p4 [ 702.490978][T15946] loop5: p1 start 10 is beyond EOD, truncated [ 702.497190][T15946] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 702.507045][T15946] loop5: p3 start 225 is beyond EOD, truncated 11:28:06 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff07000000008000da55aa", 0x40, 0x1c0}]) [ 702.513603][T15946] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 702.555500][T15970] loop4: detected capacity change from 0 to 1 [ 702.562474][T15955] loop1: detected capacity change from 0 to 4 11:28:06 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002000000", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 702.589538][T15955] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 702.600378][T15980] loop0: detected capacity change from 0 to 1 [ 702.605885][T15946] loop5: detected capacity change from 0 to 1 [ 702.612303][ T1036] loop4: p1 p2 p3 p4 [ 702.618353][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 702.625273][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 702.634237][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 702.640619][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 702.653197][T15970] loop4: p1 p2 p3 p4 [ 702.657871][T15970] loop4: p1 start 10 is beyond EOD, truncated [ 702.663760][T15980] loop0: p1 p2 p3 p4 [ 702.664489][T15970] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 702.668700][T15980] loop0: p1 start 10 is beyond EOD, truncated [ 702.682254][T15946] loop5: p1 p2 p3 p4 11:28:06 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000020000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 702.682900][T15980] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 702.691730][T15946] loop5: p1 start 10 is beyond EOD, truncated [ 702.701146][T15946] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 702.717727][T15970] loop4: p3 start 225 is beyond EOD, truncated [ 702.718898][T15946] loop5: p3 start 225 is beyond EOD, truncated [ 702.724376][T15970] loop4: p4 size 3657465856 extends beyond EOD, truncated 11:28:07 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x0, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) [ 702.731063][T15946] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 702.747622][T16004] loop1: detected capacity change from 0 to 4 [ 702.747724][T15980] loop0: p3 start 225 is beyond EOD, truncated [ 702.758529][T16004] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 702.760829][T15980] loop0: p4 start 7 is beyond EOD, truncated 11:28:07 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000008af0063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 702.829233][T15980] loop0: detected capacity change from 0 to 1 [ 702.831279][T16004] loop1: detected capacity change from 0 to 4 [ 702.848199][ T1036] loop5: p1 p2 p3 p4 [ 702.854178][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 702.858903][T16004] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 702.860825][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated 11:28:07 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 702.880007][T15970] loop4: detected capacity change from 0 to 1 [ 702.892736][T15980] loop0: p1 p2 p3 p4 [ 702.897707][T15980] loop0: p1 start 10 is beyond EOD, truncated [ 702.903959][T15980] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 702.904587][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 702.918114][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:28:07 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000030000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 702.922990][T15980] loop0: p3 start 225 is beyond EOD, truncated [ 702.932689][T15980] loop0: p4 start 7 is beyond EOD, truncated [ 702.932730][T15970] loop4: p1 p2 p3 p4 [ 702.946333][T15970] loop4: p1 start 10 is beyond EOD, truncated [ 702.953044][T15970] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 702.973771][T15970] loop4: p3 start 225 is beyond EOD, truncated 11:28:07 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff08000000008000da55aa", 0x40, 0x1c0}]) 11:28:07 executing program 4: syz_read_part_table(0xc2, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 702.980691][T15970] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 702.991385][T16047] loop1: detected capacity change from 0 to 4 [ 703.001464][T16047] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 703.036956][T16049] loop5: detected capacity change from 0 to 1 [ 703.068926][T16047] loop1: detected capacity change from 0 to 4 [ 703.077002][T16049] loop5: p1 p2 p3 p4 [ 703.083437][T16047] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 703.084403][T16049] loop5: p1 start 10 is beyond EOD, truncated [ 703.097555][T16064] loop0: detected capacity change from 0 to 1 [ 703.101357][T16049] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 703.129733][T16076] loop4: detected capacity change from 0 to 1 11:28:07 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000040000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 703.139106][T16064] loop0: p1 p2 p3 p4 [ 703.149332][T16064] loop0: p1 start 10 is beyond EOD, truncated [ 703.156525][T16064] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 703.172486][T16064] loop0: p3 start 225 is beyond EOD, truncated [ 703.179061][T16064] loop0: p4 start 8 is beyond EOD, truncated 11:28:07 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 703.190117][T16049] loop5: p3 start 225 is beyond EOD, truncated [ 703.196612][T16049] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 703.205469][T16076] loop4: p1 p2 p3 p4 [ 703.209722][T16076] loop4: p1 start 10 is beyond EOD, truncated [ 703.216156][T16076] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 703.225083][T16076] loop4: p3 start 225 is beyond EOD, truncated [ 703.232069][T16076] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 703.244436][T16085] loop1: detected capacity change from 0 to 4 [ 703.256411][T16085] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 703.273340][T16064] loop0: detected capacity change from 0 to 1 [ 703.281166][T16049] loop5: detected capacity change from 0 to 1 [ 703.306744][T16085] loop1: detected capacity change from 0 to 4 [ 703.316426][T16064] loop0: p1 p2 p3 p4 [ 703.321769][T16064] loop0: p1 start 10 is beyond EOD, truncated [ 703.328128][T16064] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 703.338111][T16085] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 703.338819][ T1036] loop5: p1 p2 p3 p4 [ 703.348796][T16076] loop4: detected capacity change from 0 to 1 [ 703.355260][T16064] loop0: p3 start 225 is beyond EOD, truncated [ 703.365495][T16064] loop0: p4 start 8 is beyond EOD, truncated [ 703.368147][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 703.378664][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 703.386242][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 703.392454][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 703.401536][T16049] loop5: p1 p2 p3 p4 11:28:07 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff18000000008000da55aa", 0x40, 0x1c0}]) 11:28:07 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000050000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 703.406865][T16076] loop4: p1 p2 p3 p4 [ 703.407031][T16049] loop5: p1 start 10 is beyond EOD, truncated [ 703.417967][T16049] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 703.421283][T16076] loop4: p1 start 10 is beyond EOD, truncated [ 703.431511][T16076] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 703.445702][T16049] loop5: p3 start 225 is beyond EOD, truncated [ 703.452695][T16049] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:28:07 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:28:07 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000008b00063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 703.482684][T16076] loop4: p3 start 225 is beyond EOD, truncated [ 703.489177][T16076] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 703.493540][T16130] loop1: detected capacity change from 0 to 4 [ 703.516897][T16130] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 703.539086][T16141] loop0: detected capacity change from 0 to 1 [ 703.556324][ T1036] loop4: p1 p2 p3 p4 [ 703.560990][ T1036] loop4: p1 start 10 is beyond EOD, truncated [ 703.567572][ T1036] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 703.576191][ T1036] loop4: p3 start 225 is beyond EOD, truncated [ 703.578621][T16149] loop5: detected capacity change from 0 to 1 [ 703.583649][ T1036] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 703.597113][T16130] loop1: detected capacity change from 0 to 4 [ 703.605657][T16141] loop0: p1 p2 p3 p4 [ 703.609875][T16141] loop0: p1 start 10 is beyond EOD, truncated [ 703.617052][T16141] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 703.625745][T16149] loop5: p1 p2 p3 p4 [ 703.630990][T16149] loop5: p1 start 10 is beyond EOD, truncated [ 703.637714][T16149] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 703.646844][T16130] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 703.659861][T16141] loop0: p3 start 225 is beyond EOD, truncated [ 703.666944][T16141] loop0: p4 start 24 is beyond EOD, truncated [ 703.678201][T16149] loop5: p3 start 225 is beyond EOD, truncated 11:28:07 executing program 4: syz_read_part_table(0xe8, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:28:07 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d40)={@local, @multicast1}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0004800800024000000000240002801400018008000100ac1414bb08000200000100000c0002800500010000000000080007"], 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) r4 = socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c927734f0419da79bb94b46fe000000bc", 0x41) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x60b98cbc, 0x9) [ 703.684772][T16149] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:28:08 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000060000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 11:28:08 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 703.743961][T16170] loop4: detected capacity change from 0 to 1 [ 703.792653][T16176] loop1: detected capacity change from 0 to 4 [ 703.793462][T16141] loop0: detected capacity change from 0 to 1 [ 703.799295][T16170] loop4: p1 p2 p3 p4 [ 703.812465][T16149] loop5: detected capacity change from 0 to 1 [ 703.814540][T16170] loop4: p1 start 10 is beyond EOD, truncated [ 703.825496][T16170] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 703.836891][T16176] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 703.849425][T16149] loop5: p1 p2 p3 p4 [ 703.854431][T16141] loop0: p1 p2 p3 p4 [ 703.855716][T16170] loop4: p3 start 225 is beyond EOD, truncated [ 703.859338][T16149] loop5: p1 start 10 is beyond EOD, truncated [ 703.865291][T16170] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 703.871454][T16149] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 703.892075][T16141] loop0: p1 start 10 is beyond EOD, truncated [ 703.898648][T16141] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 703.908394][T16141] loop0: p3 start 225 is beyond EOD, truncated [ 703.915229][T16141] loop0: p4 start 24 is beyond EOD, truncated [ 703.923123][T16149] loop5: p3 start 225 is beyond EOD, truncated [ 703.929660][T16149] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:28:08 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff1c000000008000da55aa", 0x40, 0x1c0}]) [ 703.957127][T16176] loop1: detected capacity change from 0 to 4 [ 703.957452][T16170] loop4: detected capacity change from 0 to 1 [ 703.965775][T16176] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:28:08 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:28:08 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac000008b10063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 704.005515][ T1036] loop5: p1 p2 p3 p4 [ 704.015511][ T1036] loop5: p1 start 10 is beyond EOD, truncated [ 704.021834][ T1036] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 704.030959][T16170] loop4: p1 p2 p3 p4 [ 704.035784][T16170] loop4: p1 start 10 is beyond EOD, truncated [ 704.042465][T16170] loop4: p2 size 1073872896 extends beyond EOD, truncated 11:28:08 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000070000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 704.052139][T16170] loop4: p3 start 225 is beyond EOD, truncated [ 704.058981][T16170] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 704.069529][ T1036] loop5: p3 start 225 is beyond EOD, truncated [ 704.073883][T16220] loop0: detected capacity change from 0 to 1 [ 704.075831][ T1036] loop5: p4 size 3657465856 extends beyond EOD, truncated 11:28:08 executing program 4: syz_read_part_table(0x204, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac000000000063000800000000000000024000ffffff81000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 704.122454][T16226] loop1: detected capacity change from 0 to 4 [ 704.133312][T16220] loop0: p1 p2 p3 p4 [ 704.137670][T16220] loop0: p1 start 10 is beyond EOD, truncated [ 704.144261][T16220] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 704.153694][T16226] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) 11:28:08 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040002", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="10000400000000002000020000000000fdccb69a1291feab40cf7a9d270bc62937374038352a571e4aa1994795a9edd0a808ff306e58b60cfc74c09ffc26b53ea0d999dcf195c185be2a2e7bd12f51678a3585eec01e96f8ec1cd05983dbf9613d0345640baadd34d66f8b7c9352d957b75ae8a12f4112ce"], 0x3c, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000001ec0)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/135, 0x87}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000001cc0)=""/244, 0xf4}, {&(0x7f0000001dc0)=""/224, 0xe0}], 0xa, &(0x7f0000000580)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1, 0x0) pipe(&(0x7f0000000180)) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 704.169154][T16220] loop0: p3 start 225 is beyond EOD, truncated [ 704.175596][T16220] loop0: p4 start 28 is beyond EOD, truncated [ 704.226748][T16226] loop1: detected capacity change from 0 to 4 [ 704.237281][T16226] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8f0000) [ 704.255881][T16247] loop5: detected capacity change from 0 to 1 [ 704.263335][T16220] loop0: detected capacity change from 0 to 1 [ 704.273599][T16247] loop5: p1 p2 p3 p4 [ 704.278131][T16247] loop5: p1 start 10 is beyond EOD, truncated [ 704.285243][T16247] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 704.295252][T16247] loop5: p3 start 225 is beyond EOD, truncated [ 704.302208][T16247] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 704.322844][ T1036] loop0: p1 p2 p3 p4 11:28:08 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000002000019000000900100000f000000080000000200000006000000000008000080004e20000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c2000012038f", 0x67, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 704.327784][T16252] loop4: detected capacity chang