x1, 0x0, 0x0, 0x0) (async, rerun: 32) r1 = socket(0x10, 0x803, 0x0) (rerun: 32) sendto(r1, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) (async) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 00:03:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) (async) close(r0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x28}}, './file0\x00'}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x4) 00:03:23 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:23 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3d00000000000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:23 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xef00000000000000, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:23 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 203.395957][T19191] loop4: detected capacity change from 0 to 12288 [ 203.405019][ T2560] ldm_validate_partition_table(): Disk read failed. 00:03:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0xb11, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000190002002cbd7000fbdbdf251d01020008000500fe03050705000d000500000015000300021900e0050000003b84c386fcba830e04000000"], 0x3c}, 0x1, 0x0, 0x0, 0x24044041}, 0x2400c820) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) 00:03:23 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3f00000000000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 203.416214][T19195] IPv6: NLM_F_REPLACE set, but no existing node found! [ 203.424007][T19197] loop5: detected capacity change from 0 to 264192 00:03:23 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xf100000000000000, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 203.426229][ T2560] loop4: unable to read partition table [ 203.439161][T19200] loop1: detected capacity change from 0 to 264192 00:03:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0xb11, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000190002002cbd7000fbdbdf251d01020008000500fe03050705000d000500000015000300021900e0050000003b84c386fcba830e04000000"], 0x3c}, 0x1, 0x0, 0x0, 0x24044041}, 0x2400c820) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) 00:03:23 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 203.471367][T19203] IPv6: NLM_F_REPLACE set, but no existing node found! 00:03:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0xb11, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000190002002cbd7000fbdbdf251d01020008000500fe03050705000d000500000015000300021900e0050000003b84c386fcba830e04000000"], 0x3c}, 0x1, 0x0, 0x0, 0x24044041}, 0x2400c820) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) 00:03:23 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4000000000000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 203.511292][ T2560] ldm_validate_privheads(): Disk read failed. [ 203.512724][ T2560] Dev loop0: unable to read RDB block 1 [ 203.513908][ T2560] loop0: unable to read partition table [ 203.515077][ T2560] loop0: partition table beyond EOD, truncated [ 203.524689][T19211] loop4: detected capacity change from 0 to 12288 [ 203.527331][T19209] IPv6: NLM_F_REPLACE set, but no existing node found! 00:03:23 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xf6ffffff00000000, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 203.544673][T19212] loop5: detected capacity change from 0 to 264192 00:03:23 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000040)={0x9, 0x18, '\x00', 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0]}) syz_clone(0x20021000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) [ 203.564098][T19214] loop1: detected capacity change from 0 to 264192 [ 203.671982][ T2560] ldm_validate_privheads(): Disk read failed. [ 203.673521][ T2560] Dev loop0: unable to read RDB block 1 [ 203.674838][ T2560] loop0: unable to read partition table [ 203.676116][ T2560] loop0: partition table beyond EOD, truncated [ 203.820551][T19187] loop3: detected capacity change from 0 to 264192 [ 203.833206][T19187] EXT4-fs (loop3): Invalid log block size: 68157442 00:03:23 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xfffe, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:23 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:23 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4600000000000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 203.876271][T19224] loop4: detected capacity change from 0 to 12288 [ 203.880512][T19226] loop5: detected capacity change from 0 to 264192 00:03:23 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xf82f000000000000, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 203.887966][T19229] loop1: detected capacity change from 0 to 264192 00:03:23 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000040)={0x9, 0x18, '\x00', 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0]}) (async, rerun: 32) syz_clone(0x20021000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) (rerun: 32) 00:03:23 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:23 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xf9fdffff00000000, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:23 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4800000000000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 204.004593][T19241] loop4: detected capacity change from 0 to 12288 [ 204.009866][ T3068] ldm_validate_partition_table(): Disk read failed. [ 204.011714][ T3068] Dev loop4: unable to read RDB block 0 [ 204.014428][ T3068] loop4: unable to read partition table 00:03:24 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xfbffffff00000000, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 204.116915][T19252] loop1: detected capacity change from 0 to 264192 00:03:24 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 204.125138][ T3584] ldm_validate_partition_table(): Disk read failed. [ 204.126767][ T3584] Dev loop1: unable to read RDB block 0 00:03:24 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4900000000000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 204.158987][ T3584] loop1: unable to read partition table 00:03:24 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4c03000000000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:24 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffffe, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:24 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:24 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xfeffffff00000000, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:24 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x5002000000000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:24 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000040)={0x9, 0x18, '\x00', 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0]}) (async) syz_clone(0x20021000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) [ 204.729937][T19289] loop4: detected capacity change from 0 to 12288 [ 204.736093][T19294] loop1: detected capacity change from 0 to 264192 [ 204.739067][T19292] loop5: detected capacity change from 0 to 264192 00:03:24 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x5c00000000000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:24 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0xe, &(0x7f0000000280)=[{&(0x7f0000003d00)="58000000180081064e81f782db4cb904021d0800062f7c09e8fe0aa10a0015000700142603600e120800160006002001a8020800a40004c0e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b31627", 0x58}], 0x1, 0x0, 0x0, 0x60}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000102006f6e64000000000c0002800800140000000000"], 0x3c}}, 0x0) ioctl$AUTOFS_IOC_READY(r1, 0x9360, 0x4b) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r0, r2}) [ 204.794125][T19301] loop4: detected capacity change from 0 to 12288 [ 204.804904][T19303] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 204.807145][T19303] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 00:03:24 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xfeffffffffffffff, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 204.821370][ T3137] Bluetooth: hci0: command 0x0406 tx timeout [ 204.822797][ T3137] Bluetooth: hci2: command 0x0406 tx timeout [ 204.824189][ T3137] Bluetooth: hci1: command 0x0406 tx timeout [ 204.825632][ T3137] Bluetooth: hci4: command 0x0406 tx timeout [ 204.831600][ T6] Bluetooth: hci5: command 0x0406 tx timeout [ 204.833056][ T6] Bluetooth: hci3: command 0x0406 tx timeout [ 204.848009][T19306] loop5: detected capacity change from 0 to 264192 00:03:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0xe, &(0x7f0000000280)=[{&(0x7f0000003d00)="58000000180081064e81f782db4cb904021d0800062f7c09e8fe0aa10a0015000700142603600e120800160006002001a8020800a40004c0e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b31627", 0x58}], 0x1, 0x0, 0x0, 0x60}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000102006f6e64000000000c0002800800140000000000"], 0x3c}}, 0x0) ioctl$AUTOFS_IOC_READY(r1, 0x9360, 0x4b) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r0, r2}) socket$kcm(0x10, 0x2, 0x0) (async) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0xe, &(0x7f0000000280)=[{&(0x7f0000003d00)="58000000180081064e81f782db4cb904021d0800062f7c09e8fe0aa10a0015000700142603600e120800160006002001a8020800a40004c0e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b31627", 0x58}], 0x1, 0x0, 0x0, 0x60}, 0x0) (async) socket(0x10, 0x3, 0x0) (async) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000102006f6e64000000000c0002800800140000000000"], 0x3c}}, 0x0) (async) ioctl$AUTOFS_IOC_READY(r1, 0x9360, 0x4b) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) (async) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r0, r2}) (async) 00:03:24 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xf, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 204.923101][T19311] netlink: 'syz-executor.2': attribute type 21 has an invalid length. 00:03:24 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x5e01000000000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 204.947844][T19311] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 204.968162][T19314] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 204.971060][T19314] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 00:03:25 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffffffffffffe, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:25 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xff0f000000000000, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 205.627738][T19325] loop1: detected capacity change from 0 to 264192 00:03:25 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x10, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:25 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x6000000000000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 205.638107][T19327] loop4: detected capacity change from 0 to 12288 [ 205.641679][T19329] loop5: detected capacity change from 0 to 264192 00:03:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0xe, &(0x7f0000000280)=[{&(0x7f0000003d00)="58000000180081064e81f782db4cb904021d0800062f7c09e8fe0aa10a0015000700142603600e120800160006002001a8020800a40004c0e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b31627", 0x58}], 0x1, 0x0, 0x0, 0x60}, 0x0) (async) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000102006f6e64000000000c0002800800140000000000"], 0x3c}}, 0x0) (async) ioctl$AUTOFS_IOC_READY(r1, 0x9360, 0x4b) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r0, r2}) 00:03:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) close(r0) r1 = dup(r0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000180)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(r1, 0xc01864cb, &(0x7f0000000240)={&(0x7f00000001c0)=[r2, 0x0, r3, r4, r5, r6, 0x0, 0x0], &(0x7f0000000200)=[0x3], 0x8, 0x1}) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000280)={0xaf, 0x7, 0x6a99, 0x9, 0x1b, "52084bee1fba30a9ffef54d09363cb17d42367"}) [ 205.654859][T19335] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 205.656697][T19335] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 00:03:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) (async) close(r0) r1 = dup(r0) (async) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000040)={0x0}) (async) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000080)={0x0}) (async) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, &(0x7f00000000c0)={0x0}) (async) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000180)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(r1, 0xc01864cb, &(0x7f0000000240)={&(0x7f00000001c0)=[r2, 0x0, r3, r4, r5, r6, 0x0, 0x0], &(0x7f0000000200)=[0x3], 0x8, 0x1}) (async) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000280)={0xaf, 0x7, 0x6a99, 0x9, 0x1b, "52084bee1fba30a9ffef54d09363cb17d42367"}) 00:03:25 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x6802000000000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:25 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x11, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:25 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x88, 0x65, &(0x7f0000000000)=@hopopts={0x73}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c) ioctl$sock_SIOCDELRT(r0, 0x89e1, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x1}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x9}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x2}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x8000000) [ 205.740068][ T2560] ldm_validate_privheads(): Disk read failed. [ 205.741610][ T2560] Dev loop0: unable to read RDB block 1 [ 205.742829][ T2560] loop0: unable to read partition table [ 205.744186][ T2560] loop0: partition table beyond EOD, truncated 00:03:25 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x88, 0x65, &(0x7f0000000000)=@hopopts={0x73}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c) (async) ioctl$sock_SIOCDELRT(r0, 0x89e1, 0x0) (async) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x1}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x9}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x2}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x8000000) 00:03:25 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xff2f000000000000, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:26 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="020000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) (async) close(r0) (async) r1 = dup(r0) (async) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000080)={0x0}) (async) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000100)={0x0}) (async) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000180)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(r1, 0xc01864cb, &(0x7f0000000240)={&(0x7f00000001c0)=[r2, 0x0, r3, r4, r5, r6, 0x0, 0x0], &(0x7f0000000200)=[0x3], 0x8, 0x1}) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000280)={0xaf, 0x7, 0x6a99, 0x9, 0x1b, "52084bee1fba30a9ffef54d09363cb17d42367"}) 00:03:26 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x88, 0x65, &(0x7f0000000000)=@hopopts={0x73}, 0x8) (async) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c) (async, rerun: 32) ioctl$sock_SIOCDELRT(r0, 0x89e1, 0x0) (rerun: 32) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x1}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x9}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x2}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x8000000) 00:03:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xffefffff00000000, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:26 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x7202000000000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:26 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x12, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 206.476385][T19364] loop4: detected capacity change from 0 to 12288 [ 206.479045][T19362] loop1: detected capacity change from 0 to 264192 [ 206.484658][T19366] loop5: detected capacity change from 0 to 264192 [ 206.493345][T19367] loop3: detected capacity change from 0 to 12288 00:03:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) read$FUSE(r4, &(0x7f00000020c0)={0x2020}, 0x2020) ioctl$SIOCGSTAMPNS(r4, 0x80108907, 0x0) read$FUSE(r4, &(0x7f0000004100)={0x2020}, 0x2020) ioctl$SIOCGSTAMPNS(r2, 0x80108907, 0x0) r5 = accept4$llc(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0xc00) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f0000000080)={{0x1, 0x1, 0x18, r5, {0xff}}, './file0\x00'}) [ 206.523124][T19367] EXT4-fs (loop3): inodes count not valid: 2 vs 32 00:03:26 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002a40)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x47}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xe0, &(0x7f00000001c0)=""/224, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x0, &(0x7f00000000c0), &(0x7f0000000100)='GPL\x00', 0x9, 0x4f, &(0x7f0000000140)=""/79, 0x40f00, 0xc, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x6, 0x5}, 0x8, 0x10, &(0x7f00000000c0)={0x5, 0x6, 0x3, 0x8001}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x80) r3 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r0, 0x0, 0x25, 0x11}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000080)={r0, 0x0, 0x25, 0x2}, 0x10) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000480)={r3}, 0x8) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000340)='./file0\x00'}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syzkaller0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0xcc, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x4}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20048050}, 0x0) r8 = pidfd_getfd(r4, r2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x11, &(0x7f0000000700)=ANY=[@ANYBLOB="85000000cf000000185300001000000000000000000000008db18000010000001842000008000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="000000000000000018450000f9ffffff000000000000000018b810ff44809186d3a80000000800000000000000ff070000180000000300000000000000044eac00734b00"/80], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x10, '\x00', r6, 0x25, r8, 0x8, &(0x7f0000000800)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000840)={0x1, 0x2, 0x6, 0x80000000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000880)=[r1, r4]}, 0x80) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000540)={'syztnl2\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x4, 0x1, 0x8, 0x8001, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, 0x700, 0x7, 0x6, 0x8}}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000580)={r4, r9, 0x25, 0x10}, 0x10) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000000414000329bd7000fddbdf250800010001000000080001000200000800010001000000080001000200000008000100020000000800010000000000"], 0x48}, 0x1, 0x0, 0x0, 0x20008000}, 0x5) 00:03:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xfffbffff00000000, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:26 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x7601000000000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:26 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xfe, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:26 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002a40)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x47}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xe0, &(0x7f00000001c0)=""/224, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x0, &(0x7f00000000c0), &(0x7f0000000100)='GPL\x00', 0x9, 0x4f, &(0x7f0000000140)=""/79, 0x40f00, 0xc, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x6, 0x5}, 0x8, 0x10, &(0x7f00000000c0)={0x5, 0x6, 0x3, 0x8001}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x80) r3 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r0, 0x0, 0x25, 0x11}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000080)={r0, 0x0, 0x25, 0x2}, 0x10) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000480)={r3}, 0x8) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000340)='./file0\x00'}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syzkaller0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0xcc, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x4}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20048050}, 0x0) r8 = pidfd_getfd(r4, r2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x11, &(0x7f0000000700)=ANY=[@ANYBLOB="85000000cf000000185300001000000000000000000000008db18000010000001842000008000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="000000000000000018450000f9ffffff000000000000000018b810ff44809186d3a80000000800000000000000ff070000180000000300000000000000044eac00734b00"/80], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x10, '\x00', r6, 0x25, r8, 0x8, &(0x7f0000000800)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000840)={0x1, 0x2, 0x6, 0x80000000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000880)=[r1, r4]}, 0x80) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000540)={'syztnl2\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x4, 0x1, 0x8, 0x8001, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, 0x700, 0x7, 0x6, 0x8}}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000580)={r4, r9, 0x25, 0x10}, 0x10) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000000414000329bd7000fddbdf250800010001000000080001000200000800010001000000080001000200000008000100020000000800010000000000"], 0x48}, 0x1, 0x0, 0x0, 0x20008000}, 0x5) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002a40)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x47}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xe0, &(0x7f00000001c0)=""/224, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x0, &(0x7f00000000c0), &(0x7f0000000100)='GPL\x00', 0x9, 0x4f, &(0x7f0000000140)=""/79, 0x40f00, 0xc, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x6, 0x5}, 0x8, 0x10, &(0x7f00000000c0)={0x5, 0x6, 0x3, 0x8001}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x80) (async) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r0, 0x0, 0x25, 0x11}, 0x10) (async) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000080)={r0, 0x0, 0x25, 0x2}, 0x10) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000480)={r3}, 0x8) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000340)='./file0\x00'}, 0x10) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syzkaller0\x00'}) (async) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0xcc, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x4}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20048050}, 0x0) (async) pidfd_getfd(r4, r2, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x11, &(0x7f0000000700)=ANY=[@ANYBLOB="85000000cf000000185300001000000000000000000000008db18000010000001842000008000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="000000000000000018450000f9ffffff000000000000000018b810ff44809186d3a80000000800000000000000ff070000180000000300000000000000044eac00734b00"/80], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x10, '\x00', r6, 0x25, r8, 0x8, &(0x7f0000000800)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000840)={0x1, 0x2, 0x6, 0x80000000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000880)=[r1, r4]}, 0x80) (async) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000540)={'syztnl2\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x4, 0x1, 0x8, 0x8001, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, 0x700, 0x7, 0x6, 0x8}}) (async) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000580)={r4, r9, 0x25, 0x10}, 0x10) (async) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000000414000329bd7000fddbdf250800010001000000080001000200000800010001000000080001000200000008000100020000000800010000000000"], 0x48}, 0x1, 0x0, 0x0, 0x20008000}, 0x5) (async) 00:03:26 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="0e0000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 206.600301][ T2560] ldm_validate_privheads(): Disk read failed. [ 206.602714][ T2560] Dev loop0: unable to read RDB block 1 [ 206.604220][ T2560] loop0: unable to read partition table [ 206.605820][ T2560] loop0: partition table beyond EOD, truncated 00:03:26 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002a40)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x47}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xe0, &(0x7f00000001c0)=""/224, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x0, &(0x7f00000000c0), &(0x7f0000000100)='GPL\x00', 0x9, 0x4f, &(0x7f0000000140)=""/79, 0x40f00, 0xc, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x6, 0x5}, 0x8, 0x10, &(0x7f00000000c0)={0x5, 0x6, 0x3, 0x8001}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x80) r3 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r0, 0x0, 0x25, 0x11}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000080)={r0, 0x0, 0x25, 0x2}, 0x10) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000480)={r3}, 0x8) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000340)='./file0\x00'}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syzkaller0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0xcc, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x4}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20048050}, 0x0) r8 = pidfd_getfd(r4, r2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x11, &(0x7f0000000700)=ANY=[@ANYBLOB="85000000cf000000185300001000000000000000000000008db18000010000001842000008000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="000000000000000018450000f9ffffff000000000000000018b810ff44809186d3a80000000800000000000000ff070000180000000300000000000000044eac00734b00"/80], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x10, '\x00', r6, 0x25, r8, 0x8, &(0x7f0000000800)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000840)={0x1, 0x2, 0x6, 0x80000000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000880)=[r1, r4]}, 0x80) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000540)={'syztnl2\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x4, 0x1, 0x8, 0x8001, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, 0x700, 0x7, 0x6, 0x8}}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000580)={r4, r9, 0x25, 0x10}, 0x10) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000000414000329bd7000fddbdf250800010001000000080001000200000800010001000000080001000200000008000100020000000800010000000000"], 0x48}, 0x1, 0x0, 0x0, 0x20008000}, 0x5) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002a40)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x47}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xe0, &(0x7f00000001c0)=""/224, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x0, &(0x7f00000000c0), &(0x7f0000000100)='GPL\x00', 0x9, 0x4f, &(0x7f0000000140)=""/79, 0x40f00, 0xc, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x6, 0x5}, 0x8, 0x10, &(0x7f00000000c0)={0x5, 0x6, 0x3, 0x8001}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x80) (async) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r0, 0x0, 0x25, 0x11}, 0x10) (async) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000080)={r0, 0x0, 0x25, 0x2}, 0x10) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000480)={r3}, 0x8) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000340)='./file0\x00'}, 0x10) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syzkaller0\x00'}) (async) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0xcc, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x4}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20048050}, 0x0) (async) pidfd_getfd(r4, r2, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x11, &(0x7f0000000700)=ANY=[@ANYBLOB="85000000cf000000185300001000000000000000000000008db18000010000001842000008000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="000000000000000018450000f9ffffff000000000000000018b810ff44809186d3a80000000800000000000000ff070000180000000300000000000000044eac00734b00"/80], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x10, '\x00', r6, 0x25, r8, 0x8, &(0x7f0000000800)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000840)={0x1, 0x2, 0x6, 0x80000000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000880)=[r1, r4]}, 0x80) (async) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000540)={'syztnl2\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x4, 0x1, 0x8, 0x8001, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, 0x700, 0x7, 0x6, 0x8}}) (async) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000580)={r4, r9, 0x25, 0x10}, 0x10) (async) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000000414000329bd7000fddbdf250800010001000000080001000200000800010001000000080001000200000008000100020000000800010000000000"], 0x48}, 0x1, 0x0, 0x0, 0x20008000}, 0x5) (async) [ 206.619359][T19401] loop1: detected capacity change from 0 to 264192 [ 206.621084][T19402] loop4: detected capacity change from 0 to 264192 00:03:26 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x7701000000000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 206.637141][T19402] EXT4-fs (loop4): Invalid log block size: 68157442 [ 206.641362][T19410] loop3: detected capacity change from 0 to 12288 00:03:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xffff0000c375d128, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 206.653942][T19410] EXT4-fs (loop3): inodes count not valid: 14 vs 32 00:03:26 executing program 2: syz_mount_image$hfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x8000, &(0x7f0000000540)={[{@creator={'creator', 0x3d, "96dc248d"}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'creator'}}]}) 00:03:26 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x7802000000000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) close(r0) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) (async, rerun: 64) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) (rerun: 64) r4 = dup(r3) read$FUSE(r4, &(0x7f00000020c0)={0x2020}, 0x2020) (async) ioctl$SIOCGSTAMPNS(r4, 0x80108907, 0x0) (async, rerun: 32) read$FUSE(r4, &(0x7f0000004100)={0x2020}, 0x2020) (rerun: 32) ioctl$SIOCGSTAMPNS(r2, 0x80108907, 0x0) (async) r5 = accept4$llc(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0xc00) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f0000000080)={{0x1, 0x1, 0x18, r5, {0xff}}, './file0\x00'}) 00:03:27 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x104, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:27 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8401000000000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:27 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="0f0000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:27 executing program 2: syz_mount_image$hfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x8000, &(0x7f0000000540)={[{@creator={'creator', 0x3d, "96dc248d"}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'creator'}}]}) 00:03:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xffffff7f00000000, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 207.405625][T19433] loop3: detected capacity change from 0 to 12288 [ 207.406417][T19434] loop1: detected capacity change from 0 to 264192 [ 207.409647][T19431] loop5: detected capacity change from 0 to 264192 [ 207.411039][T19435] loop4: detected capacity change from 0 to 264192 [ 207.419216][ T2560] ldm_validate_privheads(): Disk read failed. [ 207.420060][T19433] EXT4-fs (loop3): inodes count not valid: 15 vs 32 [ 207.420692][ T2560] Dev loop0: unable to read RDB block 1 [ 207.422551][T19435] EXT4-fs (loop4): Invalid log block size: 68157442 [ 207.424488][ T2560] loop0: unable to read partition table [ 207.426770][ T2560] loop0: partition table beyond EOD, truncated 00:03:27 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8701000000000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff00000000, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:27 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="100000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 207.503169][T19442] loop3: detected capacity change from 0 to 12288 00:03:27 executing program 2: syz_mount_image$hfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x8000, &(0x7f0000000540)={[{@creator={'creator', 0x3d, "96dc248d"}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'creator'}}]}) 00:03:27 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x110, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) (async) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) (async, rerun: 32) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) (rerun: 32) r4 = dup(r3) read$FUSE(r4, &(0x7f00000020c0)={0x2020}, 0x2020) (async) ioctl$SIOCGSTAMPNS(r4, 0x80108907, 0x0) (async, rerun: 64) read$FUSE(r4, &(0x7f0000004100)={0x2020}, 0x2020) (async, rerun: 64) ioctl$SIOCGSTAMPNS(r2, 0x80108907, 0x0) r5 = accept4$llc(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0xc00) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f0000000080)={{0x1, 0x1, 0x18, r5, {0xff}}, './file0\x00'}) 00:03:27 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8802000000000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 207.530953][T19442] EXT4-fs (loop3): inodes count not valid: 16 vs 32 00:03:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffff0700, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 207.562326][T19453] loop4: detected capacity change from 0 to 264192 [ 207.571435][T19453] EXT4-fs (loop4): Invalid log block size: 68157442 00:03:27 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8902000000000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2002) close(r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x88, 0x65, &(0x7f00000000c0)=@dstopts={0x29, 0x0, '\x00', [@ra={0x5, 0x2, 0x1}, @pad1]}, 0x10) dup(r1) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c) fsetxattr$smack_xattr_label(r1, &(0x7f0000000040)='security.SMACK64EXEC\x00', &(0x7f0000000080)={'%(,+\\'}, 0x6, 0x3) 00:03:27 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="110000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffff7f, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:27 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8cffffff00000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:27 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x600, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:27 executing program 2: syz_clone(0x105f131723907d94, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) [ 207.638896][ T2560] ldm_validate_privheads(): Disk read failed. [ 207.640496][ T2560] Dev loop0: unable to read RDB block 1 00:03:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 207.659517][T19475] loop3: detected capacity change from 0 to 12288 00:03:27 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xa102000000000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2002) close(r0) (async) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x88, 0x65, &(0x7f00000000c0)=@dstopts={0x29, 0x0, '\x00', [@ra={0x5, 0x2, 0x1}, @pad1]}, 0x10) (async) dup(r1) (async) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c) (async) fsetxattr$smack_xattr_label(r1, &(0x7f0000000040)='security.SMACK64EXEC\x00', &(0x7f0000000080)={'%(,+\\'}, 0x6, 0x3) [ 207.669382][T19475] EXT4-fs (loop3): inodes count not valid: 17 vs 32 [ 207.673879][T19476] loop1: detected capacity change from 0 to 264192 00:03:27 executing program 2: syz_clone(0x105f131723907d94, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) syz_clone(0x105f131723907d94, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) (async) [ 207.684733][T19478] loop5: detected capacity change from 0 to 264192 [ 207.687224][ T2560] loop0: unable to read partition table [ 207.688682][ T2560] loop0: partition table beyond EOD, truncated [ 207.697554][T19473] loop4: detected capacity change from 0 to 264192 [ 207.705830][T19473] EXT4-fs (loop4): Invalid log block size: 68157442 00:03:27 executing program 2: syz_clone(0x105f131723907d94, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 00:03:27 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000007c0)={0x5e, 0x1e, '\x00', [@hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @pad1, @jumbo={0xc2, 0x4, 0x100}, @jumbo={0xc2, 0x4, 0x3}, @generic={0x0, 0xd3, "85ec914e85f63202e03a0c09d35c35e4ad30fa0161f010ed04f86087e0fecac7cb6b8de3839d26c365808a0b654cafc91fa7dfb5ef8e14f0bbb351a7b7e3f76f1100aa16e81eb433ae84a1a63c3e21a0dadbfa95b10fca5d86a48ea43671e1d7d9d277d0256c922cb8305c137c5436c8a628fe60562d0ff7c5009de907c705b4ba2d272a5ecfffce5dbdae10b52be61e67fda53e90572fe7ea0f0f12aaf307e419b6f7a8cbe76861089673756fd19305a7b69ca44005d5ba67616bc8627241cbd41a879647afae319d232a55e0d93dfb27b0f9"}]}, 0x100) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0), 0x8) sendmmsg$inet6(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000140)="74cf15361cdfcd6f033a4523265d3b73c7a4fe40af34b88568c1d4498f6a9b143841cad1b823e3822a3b422286c8246c45b2295ad86b36585c6a38645db73a616919013a342b7213efe8e7dcb683ea9136760538ce943da9110a7be3c19e26c1f5053cb9c5da381d092d47c047422f79bf40a0831aed1b4be7b38f23f71671ff102d080d4e351b6a529982e6c50810a3e7a03b5f0639f7fc83d6d20ca50d9d22a4a49a7f46e131d0236ba798e291ecf9d4151966c436630251436f507fc0d1933047b4b6f7d9e32124d118b1e6dcd4", 0xcf}, {&(0x7f0000000240)="10583d9fb1ad4bce45882db8fd835693e9e6d697a893f429b993d0ba2ba231d404196298ea98bf48eb28684b3bd42c622791b7ca9a0094f943e9922dc685c589c5e32d5492c5c4a0b95699b2fe2e6985c0ae60148292ca0ffde4fb56348e0d0b8ade85496cccc270f83f4627c74ea770df5c6978f06bddf73d86eb14c63535678dbaf11bc6fc473a3f46af18f96e4d843c8887b071e2e6f72c7a022ed05138961c7a34d723113902cb07ae907e6fbec80e", 0xb1}, {&(0x7f0000000300)="cbbcb0ca402ddd837f22ebd340068c7b4de93b066b2376714a92cfb3e9a5afd989a456e90c851056dce510f4eb841dfcc65d72d647e7bde474cadb36d3fcc580d44c7a421ded3e9306c6f5778828c9344e344e1cfeca0a1771a481286cb57da6db79c8f4172741b4ef5c843bb25ce8729eb2aae8ba013fc8860952c66a6fa33aa8b7012bcd951825297a6cbda3dd8c", 0x8f}, {&(0x7f00000003c0)="d633800b29ec9ca790362bcd79d0c0c4129ed907f4474695dffbfdd39d9ee7fc7adb35d92fb99ee30b1d9c2537dafffb288f63062b608c36f9733f9a82e57c8a63d2e8cd3f1fe33a044a9eaa99be8aca378c5d65a4", 0x55}, {&(0x7f0000000440)="124bc4ebbd3f36daa3bb40bbe59d4309920268d59d175a4d4d7b2452d0d3fdc421e722e7191be72727e82f9de518e5e93bec0d7532ff8f3cd222e322a760038109d4ecb839ed839bafd1ccce233617d1ea4caeb05f561ad08bb9968e29ec5e330b7bbaedeae1cbbb0009651503af9317f3fe85d75ee59fa0ced102c4d31aba5945bd8872ee74a35f4f9b01bd35dfd793011fbbf93d1a42c11d52809d922bc25b1f6b2d2ea5063cf9fa707b4c55eab85ac221749bb76f29ec26eee567e8fd064a59", 0xc1}, {&(0x7f0000000540)="6d2b7d0c92582606bff1cb9c28c8e2d36b4531dc26346f06935b5ccfb81037ffbd2173bf4413b8cc526735b9982005f7641de51183a6bc7afa05a5a9c3ca2eccff2b844f6af0e2f617a318f547d3fa250040d100e9a09f3c11192b50141de1ed1f0ae41cbd46bb6a", 0x68}, {&(0x7f00000005c0)="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", 0x1ec}], 0x7}}], 0x1, 0x0) 00:03:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2002) (async) close(r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x88, 0x65, &(0x7f00000000c0)=@dstopts={0x29, 0x0, '\x00', [@ra={0x5, 0x2, 0x1}, @pad1]}, 0x10) (async) dup(r1) (async) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c) (async) fsetxattr$smack_xattr_label(r1, &(0x7f0000000040)='security.SMACK64EXEC\x00', &(0x7f0000000080)={'%(,+\\'}, 0x6, 0x3) 00:03:27 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="120000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:27 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xa403000000000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 207.757683][ T2560] ldm_validate_privheads(): Disk read failed. [ 207.759080][ T2560] Dev loop0: unable to read RDB block 1 [ 207.760368][ T2560] loop0: unable to read partition table [ 207.772195][T19494] loop1: detected capacity change from 0 to 16 00:03:27 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xfc6, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:27 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) (async) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000007c0)={0x5e, 0x1e, '\x00', [@hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @pad1, @jumbo={0xc2, 0x4, 0x100}, @jumbo={0xc2, 0x4, 0x3}, @generic={0x0, 0xd3, "85ec914e85f63202e03a0c09d35c35e4ad30fa0161f010ed04f86087e0fecac7cb6b8de3839d26c365808a0b654cafc91fa7dfb5ef8e14f0bbb351a7b7e3f76f1100aa16e81eb433ae84a1a63c3e21a0dadbfa95b10fca5d86a48ea43671e1d7d9d277d0256c922cb8305c137c5436c8a628fe60562d0ff7c5009de907c705b4ba2d272a5ecfffce5dbdae10b52be61e67fda53e90572fe7ea0f0f12aaf307e419b6f7a8cbe76861089673756fd19305a7b69ca44005d5ba67616bc8627241cbd41a879647afae319d232a55e0d93dfb27b0f9"}]}, 0x100) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0), 0x8) sendmmsg$inet6(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000140)="74cf15361cdfcd6f033a4523265d3b73c7a4fe40af34b88568c1d4498f6a9b143841cad1b823e3822a3b422286c8246c45b2295ad86b36585c6a38645db73a616919013a342b7213efe8e7dcb683ea9136760538ce943da9110a7be3c19e26c1f5053cb9c5da381d092d47c047422f79bf40a0831aed1b4be7b38f23f71671ff102d080d4e351b6a529982e6c50810a3e7a03b5f0639f7fc83d6d20ca50d9d22a4a49a7f46e131d0236ba798e291ecf9d4151966c436630251436f507fc0d1933047b4b6f7d9e32124d118b1e6dcd4", 0xcf}, {&(0x7f0000000240)="10583d9fb1ad4bce45882db8fd835693e9e6d697a893f429b993d0ba2ba231d404196298ea98bf48eb28684b3bd42c622791b7ca9a0094f943e9922dc685c589c5e32d5492c5c4a0b95699b2fe2e6985c0ae60148292ca0ffde4fb56348e0d0b8ade85496cccc270f83f4627c74ea770df5c6978f06bddf73d86eb14c63535678dbaf11bc6fc473a3f46af18f96e4d843c8887b071e2e6f72c7a022ed05138961c7a34d723113902cb07ae907e6fbec80e", 0xb1}, {&(0x7f0000000300)="cbbcb0ca402ddd837f22ebd340068c7b4de93b066b2376714a92cfb3e9a5afd989a456e90c851056dce510f4eb841dfcc65d72d647e7bde474cadb36d3fcc580d44c7a421ded3e9306c6f5778828c9344e344e1cfeca0a1771a481286cb57da6db79c8f4172741b4ef5c843bb25ce8729eb2aae8ba013fc8860952c66a6fa33aa8b7012bcd951825297a6cbda3dd8c", 0x8f}, {&(0x7f00000003c0)="d633800b29ec9ca790362bcd79d0c0c4129ed907f4474695dffbfdd39d9ee7fc7adb35d92fb99ee30b1d9c2537dafffb288f63062b608c36f9733f9a82e57c8a63d2e8cd3f1fe33a044a9eaa99be8aca378c5d65a4", 0x55}, {&(0x7f0000000440)="124bc4ebbd3f36daa3bb40bbe59d4309920268d59d175a4d4d7b2452d0d3fdc421e722e7191be72727e82f9de518e5e93bec0d7532ff8f3cd222e322a760038109d4ecb839ed839bafd1ccce233617d1ea4caeb05f561ad08bb9968e29ec5e330b7bbaedeae1cbbb0009651503af9317f3fe85d75ee59fa0ced102c4d31aba5945bd8872ee74a35f4f9b01bd35dfd793011fbbf93d1a42c11d52809d922bc25b1f6b2d2ea5063cf9fa707b4c55eab85ac221749bb76f29ec26eee567e8fd064a59", 0xc1}, {&(0x7f0000000540)="6d2b7d0c92582606bff1cb9c28c8e2d36b4531dc26346f06935b5ccfb81037ffbd2173bf4413b8cc526735b9982005f7641de51183a6bc7afa05a5a9c3ca2eccff2b844f6af0e2f617a318f547d3fa250040d100e9a09f3c11192b50141de1ed1f0ae41cbd46bb6a", 0x68}, {&(0x7f00000005c0)="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", 0x1ec}], 0x7}}], 0x1, 0x0) [ 207.780280][T19497] loop5: detected capacity change from 0 to 264192 [ 207.788475][T19500] loop3: detected capacity change from 0 to 12288 [ 207.790513][ T3584] blk_print_req_error: 106 callbacks suppressed [ 207.790521][ T3584] I/O error, dev loop4, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 207.790674][T19494] loop1: unable to read partition table [ 207.802239][T19494] loop1: partition table beyond EOD, truncated [ 207.806763][ T2560] loop0: partition table beyond EOD, truncated 00:03:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0xa102, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) close(r0) [ 207.828174][T19500] EXT4-fs (loop3): inodes count not valid: 18 vs 32 [ 207.830271][T19494] EXT4-fs (loop1): bad geometry: block count 64 exceeds size of device (2 blocks) 00:03:27 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000007c0)={0x5e, 0x1e, '\x00', [@hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @pad1, @jumbo={0xc2, 0x4, 0x100}, @jumbo={0xc2, 0x4, 0x3}, @generic={0x0, 0xd3, "85ec914e85f63202e03a0c09d35c35e4ad30fa0161f010ed04f86087e0fecac7cb6b8de3839d26c365808a0b654cafc91fa7dfb5ef8e14f0bbb351a7b7e3f76f1100aa16e81eb433ae84a1a63c3e21a0dadbfa95b10fca5d86a48ea43671e1d7d9d277d0256c922cb8305c137c5436c8a628fe60562d0ff7c5009de907c705b4ba2d272a5ecfffce5dbdae10b52be61e67fda53e90572fe7ea0f0f12aaf307e419b6f7a8cbe76861089673756fd19305a7b69ca44005d5ba67616bc8627241cbd41a879647afae319d232a55e0d93dfb27b0f9"}]}, 0x100) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0), 0x8) sendmmsg$inet6(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000140)="74cf15361cdfcd6f033a4523265d3b73c7a4fe40af34b88568c1d4498f6a9b143841cad1b823e3822a3b422286c8246c45b2295ad86b36585c6a38645db73a616919013a342b7213efe8e7dcb683ea9136760538ce943da9110a7be3c19e26c1f5053cb9c5da381d092d47c047422f79bf40a0831aed1b4be7b38f23f71671ff102d080d4e351b6a529982e6c50810a3e7a03b5f0639f7fc83d6d20ca50d9d22a4a49a7f46e131d0236ba798e291ecf9d4151966c436630251436f507fc0d1933047b4b6f7d9e32124d118b1e6dcd4", 0xcf}, {&(0x7f0000000240)="10583d9fb1ad4bce45882db8fd835693e9e6d697a893f429b993d0ba2ba231d404196298ea98bf48eb28684b3bd42c622791b7ca9a0094f943e9922dc685c589c5e32d5492c5c4a0b95699b2fe2e6985c0ae60148292ca0ffde4fb56348e0d0b8ade85496cccc270f83f4627c74ea770df5c6978f06bddf73d86eb14c63535678dbaf11bc6fc473a3f46af18f96e4d843c8887b071e2e6f72c7a022ed05138961c7a34d723113902cb07ae907e6fbec80e", 0xb1}, {&(0x7f0000000300)="cbbcb0ca402ddd837f22ebd340068c7b4de93b066b2376714a92cfb3e9a5afd989a456e90c851056dce510f4eb841dfcc65d72d647e7bde474cadb36d3fcc580d44c7a421ded3e9306c6f5778828c9344e344e1cfeca0a1771a481286cb57da6db79c8f4172741b4ef5c843bb25ce8729eb2aae8ba013fc8860952c66a6fa33aa8b7012bcd951825297a6cbda3dd8c", 0x8f}, {&(0x7f00000003c0)="d633800b29ec9ca790362bcd79d0c0c4129ed907f4474695dffbfdd39d9ee7fc7adb35d92fb99ee30b1d9c2537dafffb288f63062b608c36f9733f9a82e57c8a63d2e8cd3f1fe33a044a9eaa99be8aca378c5d65a4", 0x55}, {&(0x7f0000000440)="124bc4ebbd3f36daa3bb40bbe59d4309920268d59d175a4d4d7b2452d0d3fdc421e722e7191be72727e82f9de518e5e93bec0d7532ff8f3cd222e322a760038109d4ecb839ed839bafd1ccce233617d1ea4caeb05f561ad08bb9968e29ec5e330b7bbaedeae1cbbb0009651503af9317f3fe85d75ee59fa0ced102c4d31aba5945bd8872ee74a35f4f9b01bd35dfd793011fbbf93d1a42c11d52809d922bc25b1f6b2d2ea5063cf9fa707b4c55eab85ac221749bb76f29ec26eee567e8fd064a59", 0xc1}, {&(0x7f0000000540)="6d2b7d0c92582606bff1cb9c28c8e2d36b4531dc26346f06935b5ccfb81037ffbd2173bf4413b8cc526735b9982005f7641de51183a6bc7afa05a5a9c3ca2eccff2b844f6af0e2f617a318f547d3fa250040d100e9a09f3c11192b50141de1ed1f0ae41cbd46bb6a", 0x68}, {&(0x7f00000005c0)="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", 0x1ec}], 0x7}}], 0x1, 0x0) socket$inet6(0xa, 0x802, 0x0) (async) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) (async) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000007c0)={0x5e, 0x1e, '\x00', [@hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @pad1, @jumbo={0xc2, 0x4, 0x100}, @jumbo={0xc2, 0x4, 0x3}, @generic={0x0, 0xd3, "85ec914e85f63202e03a0c09d35c35e4ad30fa0161f010ed04f86087e0fecac7cb6b8de3839d26c365808a0b654cafc91fa7dfb5ef8e14f0bbb351a7b7e3f76f1100aa16e81eb433ae84a1a63c3e21a0dadbfa95b10fca5d86a48ea43671e1d7d9d277d0256c922cb8305c137c5436c8a628fe60562d0ff7c5009de907c705b4ba2d272a5ecfffce5dbdae10b52be61e67fda53e90572fe7ea0f0f12aaf307e419b6f7a8cbe76861089673756fd19305a7b69ca44005d5ba67616bc8627241cbd41a879647afae319d232a55e0d93dfb27b0f9"}]}, 0x100) (async) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0), 0x8) (async) sendmmsg$inet6(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000140)="74cf15361cdfcd6f033a4523265d3b73c7a4fe40af34b88568c1d4498f6a9b143841cad1b823e3822a3b422286c8246c45b2295ad86b36585c6a38645db73a616919013a342b7213efe8e7dcb683ea9136760538ce943da9110a7be3c19e26c1f5053cb9c5da381d092d47c047422f79bf40a0831aed1b4be7b38f23f71671ff102d080d4e351b6a529982e6c50810a3e7a03b5f0639f7fc83d6d20ca50d9d22a4a49a7f46e131d0236ba798e291ecf9d4151966c436630251436f507fc0d1933047b4b6f7d9e32124d118b1e6dcd4", 0xcf}, {&(0x7f0000000240)="10583d9fb1ad4bce45882db8fd835693e9e6d697a893f429b993d0ba2ba231d404196298ea98bf48eb28684b3bd42c622791b7ca9a0094f943e9922dc685c589c5e32d5492c5c4a0b95699b2fe2e6985c0ae60148292ca0ffde4fb56348e0d0b8ade85496cccc270f83f4627c74ea770df5c6978f06bddf73d86eb14c63535678dbaf11bc6fc473a3f46af18f96e4d843c8887b071e2e6f72c7a022ed05138961c7a34d723113902cb07ae907e6fbec80e", 0xb1}, {&(0x7f0000000300)="cbbcb0ca402ddd837f22ebd340068c7b4de93b066b2376714a92cfb3e9a5afd989a456e90c851056dce510f4eb841dfcc65d72d647e7bde474cadb36d3fcc580d44c7a421ded3e9306c6f5778828c9344e344e1cfeca0a1771a481286cb57da6db79c8f4172741b4ef5c843bb25ce8729eb2aae8ba013fc8860952c66a6fa33aa8b7012bcd951825297a6cbda3dd8c", 0x8f}, {&(0x7f00000003c0)="d633800b29ec9ca790362bcd79d0c0c4129ed907f4474695dffbfdd39d9ee7fc7adb35d92fb99ee30b1d9c2537dafffb288f63062b608c36f9733f9a82e57c8a63d2e8cd3f1fe33a044a9eaa99be8aca378c5d65a4", 0x55}, {&(0x7f0000000440)="124bc4ebbd3f36daa3bb40bbe59d4309920268d59d175a4d4d7b2452d0d3fdc421e722e7191be72727e82f9de518e5e93bec0d7532ff8f3cd222e322a760038109d4ecb839ed839bafd1ccce233617d1ea4caeb05f561ad08bb9968e29ec5e330b7bbaedeae1cbbb0009651503af9317f3fe85d75ee59fa0ced102c4d31aba5945bd8872ee74a35f4f9b01bd35dfd793011fbbf93d1a42c11d52809d922bc25b1f6b2d2ea5063cf9fa707b4c55eab85ac221749bb76f29ec26eee567e8fd064a59", 0xc1}, {&(0x7f0000000540)="6d2b7d0c92582606bff1cb9c28c8e2d36b4531dc26346f06935b5ccfb81037ffbd2173bf4413b8cc526735b9982005f7641de51183a6bc7afa05a5a9c3ca2eccff2b844f6af0e2f617a318f547d3fa250040d100e9a09f3c11192b50141de1ed1f0ae41cbd46bb6a", 0x68}, {&(0x7f00000005c0)="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", 0x1ec}], 0x7}}], 0x1, 0x0) (async) 00:03:27 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xaf01000000000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 207.850889][ T2560] ldm_validate_privheads(): Disk read failed. [ 207.853029][ T2560] Dev loop0: unable to read RDB block 1 [ 207.854409][ T2560] loop0: unable to read partition table [ 207.855782][ T2560] loop0: partition table beyond EOD, truncated 00:03:27 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="130000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0xa102, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) (async) close(r0) [ 207.911949][T19513] loop5: detected capacity change from 0 to 264192 [ 207.919518][ T2560] ldm_validate_privheads(): Disk read failed. [ 207.920019][T19522] loop3: detected capacity change from 0 to 12288 [ 207.924246][ T2560] Dev loop0: unable to read RDB block 1 [ 207.925609][ T2560] loop0: unable to read partition table [ 207.927110][T19506] loop4: detected capacity change from 0 to 264192 [ 207.928764][ T2560] loop0: partition table beyond EOD, truncated [ 207.932566][T19524] loop1: detected capacity change from 0 to 16 00:03:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syzkaller0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0xcc, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x4}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20048050}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@delpolicy={0x80, 0x14, 0x800, 0x70bd28, 0x25dfdbfc, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@remote, 0x4e24, 0x5, 0x4e23, 0xed, 0x2, 0x0, 0xa0, 0x3a, 0x0, 0xee01}, 0x6e6bb6, 0x2}, [@lifetime_val={0x24, 0x9, {0x4, 0x33e, 0xffffffffffff0001, 0x8000}}, @offload={0xc, 0x1c, {r1}}]}, 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x25, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) [ 207.952049][T19506] EXT4-fs (loop4): Invalid log block size: 68157442 [ 207.960310][T19524] loop1: unable to read partition table 00:03:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0xa102, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) (async) close(r0) 00:03:27 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xcd00000000000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 207.973620][T19524] loop1: partition table beyond EOD, truncated [ 207.977611][T19522] EXT4-fs (loop3): inodes count not valid: 19 vs 32 [ 207.992410][T19530] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.997067][T19524] EXT4-fs (loop1): bad geometry: block count 64 exceeds size of device (2 blocks) 00:03:27 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1318, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) 00:03:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syzkaller0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0xcc, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x4}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20048050}, 0x0) (async) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@delpolicy={0x80, 0x14, 0x800, 0x70bd28, 0x25dfdbfc, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@remote, 0x4e24, 0x5, 0x4e23, 0xed, 0x2, 0x0, 0xa0, 0x3a, 0x0, 0xee01}, 0x6e6bb6, 0x2}, [@lifetime_val={0x24, 0x9, {0x4, 0x33e, 0xffffffffffff0001, 0x8000}}, @offload={0xc, 0x1c, {r1}}]}, 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x25, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) [ 208.017269][T19534] loop5: detected capacity change from 0 to 264192 [ 208.048228][T19541] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. 00:03:28 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="140000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 208.057332][ T2560] ldm_validate_privheads(): Disk read failed. [ 208.058889][ T2560] Dev loop0: unable to read RDB block 1 [ 208.060117][ T2560] loop0: unable to read partition table [ 208.061879][ T2560] loop0: partition table beyond EOD, truncated 00:03:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:28 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xdaffffff00000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 208.080098][T19546] loop3: detected capacity change from 0 to 12288 [ 208.083610][T19545] loop1: detected capacity change from 0 to 65 [ 208.090267][ T2560] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 00:03:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syzkaller0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0xcc, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x4}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20048050}, 0x0) (async) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@delpolicy={0x80, 0x14, 0x800, 0x70bd28, 0x25dfdbfc, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@remote, 0x4e24, 0x5, 0x4e23, 0xed, 0x2, 0x0, 0xa0, 0x3a, 0x0, 0xee01}, 0x6e6bb6, 0x2}, [@lifetime_val={0x24, 0x9, {0x4, 0x33e, 0xffffffffffff0001, 0x8000}}, @offload={0xc, 0x1c, {r1}}]}, 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x4) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x25, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 00:03:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) close(r0) (async) [ 208.100474][T19545] EXT4-fs (loop1): bad geometry: block count 64 exceeds size of device (8 blocks) [ 208.101408][T19548] loop5: detected capacity change from 0 to 264192 [ 208.102982][ T2560] buffer_io_error: 104 callbacks suppressed [ 208.102989][ T2560] Buffer I/O error on dev loop3, logical block 0, async page read [ 208.109080][ T2560] loop3: unable to read partition table [ 208.117217][T19555] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 208.139672][T19539] loop4: detected capacity change from 0 to 264192 00:03:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x88, 0x65, &(0x7f0000000000)=@hopopts={0x73}, 0x8) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES16=r0, @ANYRES8=r1, @ANYRES64=r2], 0x3c}}, 0x0) 00:03:28 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xe203000000000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) close(r0) (async) [ 208.177101][T19560] loop1: detected capacity change from 0 to 12288 [ 208.177745][T19539] EXT4-fs (loop4): Invalid log block size: 68157442 [ 208.184130][T19546] EXT4-fs (loop3): inodes count not valid: 20 vs 32 [ 208.199263][ T2560] ldm_validate_privheads(): Disk read failed. [ 208.203864][ T2560] Dev loop0: unable to read RDB block 1 [ 208.205223][ T2560] loop0: unable to read partition table [ 208.206659][ T2560] loop0: partition table beyond EOD, truncated [ 208.217975][T19566] loop5: detected capacity change from 0 to 264192 00:03:28 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1a01, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) (async) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x88, 0x65, &(0x7f0000000000)=@hopopts={0x73}, 0x8) (async) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES16=r0, @ANYRES8=r1, @ANYRES64=r2], 0x3c}}, 0x0) 00:03:28 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="150000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x88, 0x65, &(0x7f0000000000)=@hopopts={0x73}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c) close(r0) [ 208.240016][T19571] loop3: detected capacity change from 0 to 12288 00:03:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) (async) r1 = socket$can_raw(0x1d, 0x3, 0x1) (async) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x88, 0x65, &(0x7f0000000000)=@hopopts={0x73}, 0x8) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES16=r0, @ANYRES8=r1, @ANYRES64=r2], 0x3c}}, 0x0) [ 208.272641][T19571] EXT4-fs (loop3): inodes count not valid: 21 vs 32 [ 208.280633][ T2560] ldm_validate_privheads(): Disk read failed. [ 208.283876][T19582] loop1: detected capacity change from 0 to 12288 [ 208.287245][ T2560] Dev loop0: unable to read RDB block 1 00:03:28 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xe2ffffff00000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 208.295611][ T2560] loop0: unable to read partition table [ 208.298191][ T2560] loop0: partition table beyond EOD, truncated 00:03:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) (async) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x88, 0x65, &(0x7f0000000000)=@hopopts={0x73}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c) close(r0) [ 208.314096][T19573] loop4: detected capacity change from 0 to 264192 [ 208.319062][T19585] loop5: detected capacity change from 0 to 264192 [ 208.322701][T19573] EXT4-fs (loop4): Invalid log block size: 68157442 00:03:28 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="28005b3e010000000100000000", @ANYRES16=r0, @ANYBLOB="018000000000000000003a00000008000300", @ANYRES32=r3, @ANYBLOB="04005b000600650040"], 0x28}}, 0x0) 00:03:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:28 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="160000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:28 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xebffffff00000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 208.380865][T19595] loop1: detected capacity change from 0 to 12288 00:03:28 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1b01, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 208.396841][T19598] loop3: detected capacity change from 0 to 12288 [ 208.404451][T19598] EXT4-fs (loop3): inodes count not valid: 22 vs 32 [ 208.406362][ T2560] ldm_validate_privheads(): Disk read failed. [ 208.409087][ T2560] Dev loop0: unable to read RDB block 1 [ 208.410311][ T2560] loop0: unable to read partition table [ 208.417447][ T2560] loop0: partition table beyond EOD, truncated 00:03:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x88, 0x65, &(0x7f0000000000)=@hopopts={0x73}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) (async) socket$inet6_udp(0xa, 0x2, 0x0) (async) setsockopt$inet6_opts(r1, 0x88, 0x65, &(0x7f0000000000)=@hopopts={0x73}, 0x8) (async) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c) (async) close(r0) (async) 00:03:28 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="28005b3e010000000100000000", @ANYRES16=r0, @ANYBLOB="018000000000000000003a00000008000300", @ANYRES32=r3, @ANYBLOB="04005b000600650040"], 0x28}}, 0x0) 00:03:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 208.448023][T19602] loop5: detected capacity change from 0 to 264192 [ 208.448930][ T2560] ldm_validate_privheads(): Disk read failed. [ 208.451130][ T2560] Dev loop0: unable to read RDB block 1 [ 208.452672][ T2560] loop0: unable to read partition table [ 208.454199][ T2560] loop0: partition table beyond EOD, truncated [ 208.469435][T19610] loop1: detected capacity change from 0 to 12288 00:03:28 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="250000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 208.497310][T19617] loop3: detected capacity change from 0 to 12288 00:03:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:28 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xf005000000000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 208.521611][ T2560] ldm_validate_privheads(): Disk read failed. [ 208.523170][ T2560] Dev loop0: unable to read RDB block 1 [ 208.524478][ T2560] loop0: unable to read partition table [ 208.525832][ T2560] loop0: partition table beyond EOD, truncated [ 208.539458][T19617] EXT4-fs (loop3): inodes count not valid: 37 vs 32 00:03:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x8101, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x200002) close(r0) [ 208.558014][T19625] loop1: detected capacity change from 0 to 12288 [ 208.558430][T19626] loop5: detected capacity change from 0 to 264192 00:03:28 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="28005b3e010000000100000000", @ANYRES16=r0, @ANYBLOB="018000000000000000003a00000008000300", @ANYRES32=r3, @ANYBLOB="04005b000600650040"], 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) (async) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="28005b3e010000000100000000", @ANYRES16=r0, @ANYBLOB="018000000000000000003a00000008000300", @ANYRES32=r3, @ANYBLOB="04005b000600650040"], 0x28}}, 0x0) (async) 00:03:28 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="260000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 208.611122][ T2560] ldm_validate_privheads(): Disk read failed. [ 208.615757][ T2560] Dev loop0: unable to read RDB block 1 [ 208.620463][ T2560] loop0: unable to read partition table [ 208.624169][ T2560] loop0: partition table beyond EOD, truncated 00:03:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x8101, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x200002) close(r0) [ 208.641582][T19639] loop3: detected capacity change from 0 to 12288 [ 208.672795][T19643] loop1: detected capacity change from 0 to 12288 [ 208.682286][T19603] loop4: detected capacity change from 0 to 264192 [ 208.687007][T19603] EXT4-fs (loop4): Invalid log block size: 68157442 [ 208.689274][T19639] EXT4-fs (loop3): inodes count not valid: 38 vs 32 [ 208.692097][ T2560] ldm_validate_privheads(): Disk read failed. [ 208.693643][ T2560] Dev loop0: unable to read RDB block 1 [ 208.694988][ T2560] loop0: unable to read partition table [ 208.696583][ T2560] loop0: partition table beyond EOD, truncated 00:03:28 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1c01, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x8101, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x200002) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x8101, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x200002) (async) close(r0) (async) 00:03:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:28 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xe2ffffff00000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:28 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xf105000000000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 208.739656][T19649] loop5: detected capacity change from 0 to 264192 [ 208.740945][ T2560] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 208.744567][ T2560] Buffer I/O error on dev loop5, logical block 0, async page read 00:03:28 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="460000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 208.746719][ T2560] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 208.748585][ T2560] Buffer I/O error on dev loop5, logical block 0, async page read [ 208.753578][T19650] loop2: detected capacity change from 0 to 264192 [ 208.762218][ T2560] loop5: unable to read partition table 00:03:28 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xf6ffffff00000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 208.802837][T19658] loop3: detected capacity change from 0 to 12288 [ 208.822551][T19654] loop4: detected capacity change from 0 to 264192 [ 208.827888][T19654] EXT4-fs (loop4): Invalid log block size: 68157442 00:03:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x408080, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) close(r0) [ 208.835048][T19658] EXT4-fs (loop3): inodes count not valid: 70 vs 32 [ 208.836273][ T2560] ldm_validate_privheads(): Disk read failed. [ 208.838183][ T2560] Dev loop0: unable to read RDB block 1 [ 208.839384][ T2560] loop0: unable to read partition table [ 208.840698][ T2560] loop0: partition table beyond EOD, truncated [ 208.846379][T19660] loop1: detected capacity change from 0 to 12288 [ 208.852006][T19663] loop5: detected capacity change from 0 to 264192 00:03:28 executing program 2: setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, &(0x7f0000000040), 0x4) r0 = syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f000000050000003412341200010000090301", 0x6f}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010700)='\x00'/22, 0x16, 0x3f}], 0x0, &(0x7f0000013b00)=ANY=[@ANYBLOB="01"]) finit_module(r0, &(0x7f0000000080)='##\x00', 0x2) 00:03:28 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1d01, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:28 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="490000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 208.910005][ T2560] ldm_validate_privheads(): Disk read failed. [ 208.912015][ T2560] Dev loop0: unable to read RDB block 1 00:03:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x408080, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x408080, 0x0) (async) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) (async) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) (async) close(r0) (async) [ 208.915533][ T2560] loop0: unable to read partition table [ 208.916901][ T2560] loop0: partition table beyond EOD, truncated [ 208.942616][T19673] loop3: detected capacity change from 0 to 12288 [ 208.946145][ T2560] ldm_validate_privheads(): Disk read failed. [ 208.947625][ T2560] Dev loop0: unable to read RDB block 1 [ 208.948724][T19674] loop2: detected capacity change from 0 to 1 [ 208.949068][ T2560] loop0: unable to read partition table [ 208.952285][ T2560] loop0: partition table beyond EOD, truncated 00:03:28 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xf82f000000000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 208.960669][T19673] EXT4-fs (loop3): inodes count not valid: 73 vs 32 00:03:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x408080, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x408080, 0x0) (async) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) (async) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) (async) close(r0) (async) [ 208.969163][T19680] loop1: detected capacity change from 0 to 12288 [ 208.971964][T19674] exfat: Unknown parameter '' 00:03:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 209.005975][T19684] loop5: detected capacity change from 0 to 264192 [ 209.019427][ T2560] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 209.031784][ T2560] Buffer I/O error on dev loop2, logical block 0, async page read [ 209.036141][ T2560] ldm_validate_partition_table(): Disk read failed. 00:03:29 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="fe0000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 209.039965][T19692] loop1: detected capacity change from 0 to 12288 [ 209.047723][T19668] loop4: detected capacity change from 0 to 264192 [ 209.048324][ T2560] Dev loop2: unable to read RDB block 0 [ 209.051905][T19668] EXT4-fs (loop4): Invalid log block size: 68157442 00:03:29 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xf9fdffff00000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 209.068700][ T2560] loop2: unable to read partition table 00:03:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000340)) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) bind$packet(r3, &(0x7f0000000180)={0x11, 0x2024fb49a56e6c72, 0x0, 0x1, 0x3, 0x6, @broadcast}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syzkaller0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=0x0, @ANYBLOB="02002b5b7000fcdbdf25060000000400018040000180080003000200000008000100", @ANYRES32=r4, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="1400020073797a6b616c6c65723100000000000068000180080003000000000014000200766c616e31000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020070696d3672656731000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="144d020070696d7265673000000000000000000008000300000000000800010003440879655e4d", @ANYRES32=0x0, @ANYBLOB="0c00018008000100", @ANYRES32=0x0, @ANYBLOB], 0xcc}, 0x1, 0x0, 0x0, 0x20048050}, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xa0, 0x16, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1a}, [@generic="bafaae9235dba44e94c4ca20bbbb4d413d19df2e000a6b90878e64c55016f9237367b57534885854f38028e4041fb1759f04a2b5bfc4237cea6d91c289e41d9a0199f31cc32d84071aa4553f17fbb709e663b76da4245722e4d465de76cf363973ee3497bdab2c4d61cc3282dbfa03bd9209d024f40b321a75de82e3399c96e767a74dbf63049132de"]}, 0xa0}, 0x1, 0x0, 0x0, 0x2400c584}, 0x8041011) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x60, 0x14, 0x11a, 0x70bd29, 0x25dfdbfd, {0x2, 0x10, 0x40, 0xfd, r5}, [@IFA_LABEL={0x14, 0x3, 'ip6gre0\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x80000001, 0x8, 0x9}}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x1}, @IFA_LOCAL={0x8, 0x2, @broadcast}, @IFA_FLAGS={0x8, 0x8, 0x90}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0xd5}, 0x0) [ 209.077648][ T2560] loop2: partition table beyond EOD, truncated [ 209.088009][T19698] loop5: detected capacity change from 0 to 264192 00:03:29 executing program 2: setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, &(0x7f0000000040), 0x4) r0 = syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f000000050000003412341200010000090301", 0x6f}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010700)='\x00'/22, 0x16, 0x3f}], 0x0, &(0x7f0000013b00)=ANY=[@ANYBLOB="01"]) finit_module(r0, &(0x7f0000000080)='##\x00', 0x2) 00:03:29 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xf, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2001, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 209.111956][T19699] loop3: detected capacity change from 0 to 12288 00:03:29 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xfbffffff00000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 209.132261][T19704] loop2: detected capacity change from 0 to 1 [ 209.134119][T19704] exfat: Unknown parameter '' [ 209.142553][T19699] EXT4-fs (loop3): inodes count not valid: 254 vs 32 [ 209.146821][T19701] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 209.156413][ T2560] ldm_validate_privheads(): Disk read failed. [ 209.158107][ T2560] Dev loop0: unable to read RDB block 1 [ 209.158970][T19708] loop1: detected capacity change from 0 to 12288 [ 209.159582][ T2560] loop0: unable to read partition table [ 209.167036][ T2560] loop0: partition table beyond EOD, truncated [ 209.169781][T19710] loop5: detected capacity change from 0 to 264192 00:03:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000340)) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) bind$packet(r3, &(0x7f0000000180)={0x11, 0x2024fb49a56e6c72, 0x0, 0x1, 0x3, 0x6, @broadcast}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syzkaller0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=0x0, @ANYBLOB="02002b5b7000fcdbdf25060000000400018040000180080003000200000008000100", @ANYRES32=r4, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="1400020073797a6b616c6c65723100000000000068000180080003000000000014000200766c616e31000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020070696d3672656731000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="144d020070696d7265673000000000000000000008000300000000000800010003440879655e4d", @ANYRES32=0x0, @ANYBLOB="0c00018008000100", @ANYRES32=0x0, @ANYBLOB], 0xcc}, 0x1, 0x0, 0x0, 0x20048050}, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xa0, 0x16, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1a}, [@generic="bafaae9235dba44e94c4ca20bbbb4d413d19df2e000a6b90878e64c55016f9237367b57534885854f38028e4041fb1759f04a2b5bfc4237cea6d91c289e41d9a0199f31cc32d84071aa4553f17fbb709e663b76da4245722e4d465de76cf363973ee3497bdab2c4d61cc3282dbfa03bd9209d024f40b321a75de82e3399c96e767a74dbf63049132de"]}, 0xa0}, 0x1, 0x0, 0x0, 0x2400c584}, 0x8041011) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x60, 0x14, 0x11a, 0x70bd29, 0x25dfdbfd, {0x2, 0x10, 0x40, 0xfd, r5}, [@IFA_LABEL={0x14, 0x3, 'ip6gre0\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x80000001, 0x8, 0x9}}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x1}, @IFA_LOCAL={0x8, 0x2, @broadcast}, @IFA_FLAGS={0x8, 0x8, 0x90}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0xd5}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) close(r0) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) dup(r1) (async) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) (async) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000340)) (async) socket(0x10, 0x3, 0x0) (async) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) (async) bind$packet(r3, &(0x7f0000000180)={0x11, 0x2024fb49a56e6c72, 0x0, 0x1, 0x3, 0x6, @broadcast}, 0x14) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syzkaller0\x00'}) (async) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=0x0, @ANYBLOB="02002b5b7000fcdbdf25060000000400018040000180080003000200000008000100", @ANYRES32=r4, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="1400020073797a6b616c6c65723100000000000068000180080003000000000014000200766c616e31000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020070696d3672656731000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="144d020070696d7265673000000000000000000008000300000000000800010003440879655e4d", @ANYRES32=0x0, @ANYBLOB="0c00018008000100", @ANYRES32=0x0, @ANYBLOB], 0xcc}, 0x1, 0x0, 0x0, 0x20048050}, 0x0) (async) sendmsg$nl_generic(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xa0, 0x16, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1a}, [@generic="bafaae9235dba44e94c4ca20bbbb4d413d19df2e000a6b90878e64c55016f9237367b57534885854f38028e4041fb1759f04a2b5bfc4237cea6d91c289e41d9a0199f31cc32d84071aa4553f17fbb709e663b76da4245722e4d465de76cf363973ee3497bdab2c4d61cc3282dbfa03bd9209d024f40b321a75de82e3399c96e767a74dbf63049132de"]}, 0xa0}, 0x1, 0x0, 0x0, 0x2400c584}, 0x8041011) (async) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x60, 0x14, 0x11a, 0x70bd29, 0x25dfdbfd, {0x2, 0x10, 0x40, 0xfd, r5}, [@IFA_LABEL={0x14, 0x3, 'ip6gre0\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x80000001, 0x8, 0x9}}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x1}, @IFA_LOCAL={0x8, 0x2, @broadcast}, @IFA_FLAGS={0x8, 0x8, 0x90}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0xd5}, 0x0) (async) 00:03:29 executing program 2: setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, &(0x7f0000000040), 0x4) (async) r0 = syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f000000050000003412341200010000090301", 0x6f}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010700)='\x00'/22, 0x16, 0x3f}], 0x0, &(0x7f0000013b00)=ANY=[@ANYBLOB="01"]) finit_module(r0, &(0x7f0000000080)='##\x00', 0x2) 00:03:29 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="f82f00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:29 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x10, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 209.231267][T19705] loop4: detected capacity change from 0 to 264192 [ 209.231534][T19718] loop2: detected capacity change from 0 to 1 [ 209.234206][T19715] loop3: detected capacity change from 0 to 12288 [ 209.237111][T19718] exfat: Unknown parameter '' [ 209.250046][T19705] EXT4-fs (loop4): Invalid log block size: 68157442 [ 209.251139][T19713] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:03:29 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xfeffffff00000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 209.270049][T19713] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 209.274650][T19715] EXT4-fs (loop3): inodes count not valid: 12280 vs 32 00:03:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) (async) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000340)) (async) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) bind$packet(r3, &(0x7f0000000180)={0x11, 0x2024fb49a56e6c72, 0x0, 0x1, 0x3, 0x6, @broadcast}, 0x14) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syzkaller0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=0x0, @ANYBLOB="02002b5b7000fcdbdf25060000000400018040000180080003000200000008000100", @ANYRES32=r4, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="1400020073797a6b616c6c65723100000000000068000180080003000000000014000200766c616e31000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020070696d3672656731000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="144d020070696d7265673000000000000000000008000300000000000800010003440879655e4d", @ANYRES32=0x0, @ANYBLOB="0c00018008000100", @ANYRES32=0x0, @ANYBLOB], 0xcc}, 0x1, 0x0, 0x0, 0x20048050}, 0x0) (async) sendmsg$nl_generic(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xa0, 0x16, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1a}, [@generic="bafaae9235dba44e94c4ca20bbbb4d413d19df2e000a6b90878e64c55016f9237367b57534885854f38028e4041fb1759f04a2b5bfc4237cea6d91c289e41d9a0199f31cc32d84071aa4553f17fbb709e663b76da4245722e4d465de76cf363973ee3497bdab2c4d61cc3282dbfa03bd9209d024f40b321a75de82e3399c96e767a74dbf63049132de"]}, 0xa0}, 0x1, 0x0, 0x0, 0x2400c584}, 0x8041011) (async) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x60, 0x14, 0x11a, 0x70bd29, 0x25dfdbfd, {0x2, 0x10, 0x40, 0xfd, r5}, [@IFA_LABEL={0x14, 0x3, 'ip6gre0\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x80000001, 0x8, 0x9}}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x1}, @IFA_LOCAL={0x8, 0x2, @broadcast}, @IFA_FLAGS={0x8, 0x8, 0x90}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0xd5}, 0x0) [ 209.278618][ T3584] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 209.288215][ T3584] Buffer I/O error on dev loop2, logical block 0, async page read [ 209.290180][ T3584] ldm_validate_partition_table(): Disk read failed. 00:03:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2101, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 209.297229][ T3584] Dev loop2: unable to read RDB block 0 [ 209.300813][ T3584] loop2: unable to read partition table [ 209.305034][T19730] loop1: detected capacity change from 0 to 12288 [ 209.306894][ T3584] loop2: partition table beyond EOD, truncated [ 209.307003][T19729] loop5: detected capacity change from 0 to 264192 [ 209.323183][T19731] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:03:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000340)) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) bind$packet(r3, &(0x7f0000000180)={0x11, 0x2024fb49a56e6c72, 0x0, 0x1, 0x3, 0x6, @broadcast}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syzkaller0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=0x0, @ANYBLOB="02002b5b7000fcdbdf25060000000400018040000180080003000200000008000100", @ANYRES32=r4, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="1400020073797a6b616c6c65723100000000000068000180080003000000000014000200766c616e31000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020070696d3672656731000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="144d020070696d7265673000000000000000000008000300000000000800010003440879655e4d", @ANYRES32=0x0, @ANYBLOB="0c00018008000100", @ANYRES32=0x0, @ANYBLOB], 0xcc}, 0x1, 0x0, 0x0, 0x20048050}, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xa0, 0x16, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1a}, [@generic="bafaae9235dba44e94c4ca20bbbb4d413d19df2e000a6b90878e64c55016f9237367b57534885854f38028e4041fb1759f04a2b5bfc4237cea6d91c289e41d9a0199f31cc32d84071aa4553f17fbb709e663b76da4245722e4d465de76cf363973ee3497bdab2c4d61cc3282dbfa03bd9209d024f40b321a75de82e3399c96e767a74dbf63049132de"]}, 0xa0}, 0x1, 0x0, 0x0, 0x2400c584}, 0x8041011) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x60, 0x14, 0x11a, 0x70bd29, 0x25dfdbfd, {0x2, 0x10, 0x40, 0xfd, r5}, [@IFA_LABEL={0x14, 0x3, 'ip6gre0\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x80000001, 0x8, 0x9}}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x1}, @IFA_LOCAL={0x8, 0x2, @broadcast}, @IFA_FLAGS={0x8, 0x8, 0x90}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0xd5}, 0x0) 00:03:29 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="003000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x2) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f00000000c0)={0x1d2, @tick=0x80000000, 0x5, {0x0, 0xff}, 0x3f, 0x1, 0x1}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syzkaller0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0xcc, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x4}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20048050}, 0x0) sendmmsg$inet(r3, &(0x7f00000005c0)=[{{&(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000000380)=[{&(0x7f00000001c0)="3f0a8d160f89ad0fc65cb8632eab96374d06907db94ca479967163c0e149761212a8ba1f4ed91e1ea727604c30eaf05956c6c6b003b715a656fff9b7556a104c9ebfb89e0c3dab979eb1c1cdae540b24e74896146085a0116b0ac0f442ebe575ec81a2bb9c0ce218a8148e7ce106b44f02359510f0efdb7c9bc680bc230adc71e7d98a2fbdb3e03bf7bb50142ef7", 0x8e}, {&(0x7f0000000280)="45e9b91022efb7b0796d8d67381cc9e9982b22c179fefe9dc7b49d9baf042e4e17ce871ffcd3648197d05f52f48e30a2e84170b7b9c21c45afae262ea8bf0025a04862ee90003a39e334d4bdd0da981b508358b56ca0e222a66cd7c4517288b7b59c1edb5ebbd8d04f322725cd59bccbcf9cd8414058a3ebd57b415a0040d80e49364e14729903a9a257e1a47583c1de0bbcdf00f0cf4173b2136f53c63f495c22c0ca10c3753100c18f1a40ecbcd84d73165352eb61980f21e33a36d5c5ca83d92327d9bb5895eae25ebda8d0e536e651fa632a3b60698e225769bf6839c1", 0xdf}], 0x2, &(0x7f00000003c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x81}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @rand_addr=0x64010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x42}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @private=0xa010100, @broadcast}}}], 0x98}}, {{&(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000580)=[{&(0x7f00000004c0)="4dcf005dc83cad536f4a37d5902c6d463afab70846cb228150bfbbaf849a5b0a2834850500244b42c6c37f1d8c2a2037874b6a130b98cab0f0196c759f53d44c908dff00e26e10466f587ba9258dae99e6e53b", 0x53}, {&(0x7f0000000540)="9a6bcf3a626602b71aa0339485", 0xd}], 0x2}}], 0x2, 0x0) syz_open_pts(r2, 0x400002) [ 209.386447][T19742] loop3: detected capacity change from 0 to 12288 [ 209.390140][T19740] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:03:29 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xfeffffffffffffff, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:29 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x11, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 209.412112][ T2560] ldm_validate_privheads(): Disk read failed. [ 209.413676][ T2560] Dev loop0: unable to read RDB block 1 [ 209.414990][ T2560] loop0: unable to read partition table [ 209.416356][ T2560] loop0: partition table beyond EOD, truncated [ 209.423124][T19732] loop4: detected capacity change from 0 to 264192 00:03:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000340)) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) bind$packet(r3, &(0x7f0000000180)={0x11, 0x2024fb49a56e6c72, 0x0, 0x1, 0x3, 0x6, @broadcast}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syzkaller0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=0x0, @ANYBLOB="02002b5b7000fcdbdf25060000000400018040000180080003000200000008000100", @ANYRES32=r4, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="1400020073797a6b616c6c65723100000000000068000180080003000000000014000200766c616e31000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020070696d3672656731000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="144d020070696d7265673000000000000000000008000300000000000800010003440879655e4d", @ANYRES32=0x0, @ANYBLOB="0c00018008000100", @ANYRES32=0x0, @ANYBLOB], 0xcc}, 0x1, 0x0, 0x0, 0x20048050}, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xa0, 0x16, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1a}, [@generic="bafaae9235dba44e94c4ca20bbbb4d413d19df2e000a6b90878e64c55016f9237367b57534885854f38028e4041fb1759f04a2b5bfc4237cea6d91c289e41d9a0199f31cc32d84071aa4553f17fbb709e663b76da4245722e4d465de76cf363973ee3497bdab2c4d61cc3282dbfa03bd9209d024f40b321a75de82e3399c96e767a74dbf63049132de"]}, 0xa0}, 0x1, 0x0, 0x0, 0x2400c584}, 0x8041011) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x60, 0x14, 0x11a, 0x70bd29, 0x25dfdbfd, {0x2, 0x10, 0x40, 0xfd, r5}, [@IFA_LABEL={0x14, 0x3, 'ip6gre0\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x80000001, 0x8, 0x9}}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x1}, @IFA_LOCAL={0x8, 0x2, @broadcast}, @IFA_FLAGS={0x8, 0x8, 0x90}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0xd5}, 0x0) [ 209.429186][T19742] EXT4-fs (loop3): inodes count not valid: 12288 vs 32 [ 209.446152][T19747] loop1: detected capacity change from 0 to 12288 [ 209.446966][T19748] loop5: detected capacity change from 0 to 264192 [ 209.451550][T19732] EXT4-fs (loop4): Invalid log block size: 68157442 00:03:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x2) (async) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f00000000c0)={0x1d2, @tick=0x80000000, 0x5, {0x0, 0xff}, 0x3f, 0x1, 0x1}) (async) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syzkaller0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0xcc, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x4}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20048050}, 0x0) (async, rerun: 32) sendmmsg$inet(r3, &(0x7f00000005c0)=[{{&(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000000380)=[{&(0x7f00000001c0)="3f0a8d160f89ad0fc65cb8632eab96374d06907db94ca479967163c0e149761212a8ba1f4ed91e1ea727604c30eaf05956c6c6b003b715a656fff9b7556a104c9ebfb89e0c3dab979eb1c1cdae540b24e74896146085a0116b0ac0f442ebe575ec81a2bb9c0ce218a8148e7ce106b44f02359510f0efdb7c9bc680bc230adc71e7d98a2fbdb3e03bf7bb50142ef7", 0x8e}, {&(0x7f0000000280)="45e9b91022efb7b0796d8d67381cc9e9982b22c179fefe9dc7b49d9baf042e4e17ce871ffcd3648197d05f52f48e30a2e84170b7b9c21c45afae262ea8bf0025a04862ee90003a39e334d4bdd0da981b508358b56ca0e222a66cd7c4517288b7b59c1edb5ebbd8d04f322725cd59bccbcf9cd8414058a3ebd57b415a0040d80e49364e14729903a9a257e1a47583c1de0bbcdf00f0cf4173b2136f53c63f495c22c0ca10c3753100c18f1a40ecbcd84d73165352eb61980f21e33a36d5c5ca83d92327d9bb5895eae25ebda8d0e536e651fa632a3b60698e225769bf6839c1", 0xdf}], 0x2, &(0x7f00000003c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x81}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @rand_addr=0x64010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x42}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @private=0xa010100, @broadcast}}}], 0x98}}, {{&(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000580)=[{&(0x7f00000004c0)="4dcf005dc83cad536f4a37d5902c6d463afab70846cb228150bfbbaf849a5b0a2834850500244b42c6c37f1d8c2a2037874b6a130b98cab0f0196c759f53d44c908dff00e26e10466f587ba9258dae99e6e53b", 0x53}, {&(0x7f0000000540)="9a6bcf3a626602b71aa0339485", 0xd}], 0x2}}], 0x2, 0x0) (async, rerun: 32) syz_open_pts(r2, 0x400002) 00:03:29 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="feff00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3000, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 209.496502][ T2560] ldm_validate_privheads(): Disk read failed. [ 209.498159][ T2560] Dev loop0: unable to read RDB block 1 [ 209.501475][ T2560] loop0: unable to read partition table [ 209.502891][ T2560] loop0: partition table beyond EOD, truncated 00:03:29 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x12, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:29 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xff0f000000000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 209.537051][T19749] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:03:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x2) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) (async) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f00000000c0)={0x1d2, @tick=0x80000000, 0x5, {0x0, 0xff}, 0x3f, 0x1, 0x1}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syzkaller0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0xcc, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x4}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20048050}, 0x0) (async) sendmmsg$inet(r3, &(0x7f00000005c0)=[{{&(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000000380)=[{&(0x7f00000001c0)="3f0a8d160f89ad0fc65cb8632eab96374d06907db94ca479967163c0e149761212a8ba1f4ed91e1ea727604c30eaf05956c6c6b003b715a656fff9b7556a104c9ebfb89e0c3dab979eb1c1cdae540b24e74896146085a0116b0ac0f442ebe575ec81a2bb9c0ce218a8148e7ce106b44f02359510f0efdb7c9bc680bc230adc71e7d98a2fbdb3e03bf7bb50142ef7", 0x8e}, {&(0x7f0000000280)="45e9b91022efb7b0796d8d67381cc9e9982b22c179fefe9dc7b49d9baf042e4e17ce871ffcd3648197d05f52f48e30a2e84170b7b9c21c45afae262ea8bf0025a04862ee90003a39e334d4bdd0da981b508358b56ca0e222a66cd7c4517288b7b59c1edb5ebbd8d04f322725cd59bccbcf9cd8414058a3ebd57b415a0040d80e49364e14729903a9a257e1a47583c1de0bbcdf00f0cf4173b2136f53c63f495c22c0ca10c3753100c18f1a40ecbcd84d73165352eb61980f21e33a36d5c5ca83d92327d9bb5895eae25ebda8d0e536e651fa632a3b60698e225769bf6839c1", 0xdf}], 0x2, &(0x7f00000003c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x81}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @rand_addr=0x64010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x42}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @private=0xa010100, @broadcast}}}], 0x98}}, {{&(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000580)=[{&(0x7f00000004c0)="4dcf005dc83cad536f4a37d5902c6d463afab70846cb228150bfbbaf849a5b0a2834850500244b42c6c37f1d8c2a2037874b6a130b98cab0f0196c759f53d44c908dff00e26e10466f587ba9258dae99e6e53b", 0x53}, {&(0x7f0000000540)="9a6bcf3a626602b71aa0339485", 0xd}], 0x2}}], 0x2, 0x0) (async) syz_open_pts(r2, 0x400002) [ 209.562469][T19759] loop3: detected capacity change from 0 to 12288 [ 209.572611][T19761] loop5: detected capacity change from 0 to 264192 [ 209.575538][ T2560] ldm_validate_privheads(): Disk read failed. [ 209.576953][ T2560] Dev loop0: unable to read RDB block 1 [ 209.578152][ T2560] loop0: unable to read partition table [ 209.579513][ T2560] loop0: partition table beyond EOD, truncated [ 209.586469][T19763] loop1: detected capacity change from 0 to 12288 [ 209.606303][T19759] EXT4-fs (loop3): inodes count not valid: 65534 vs 32 00:03:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000340)) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) bind$packet(r3, &(0x7f0000000180)={0x11, 0x2024fb49a56e6c72, 0x0, 0x1, 0x3, 0x6, @broadcast}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syzkaller0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=0x0, @ANYBLOB="02002b5b7000fcdbdf25060000000400018040000180080003000200000008000100", @ANYRES32=r4, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="1400020073797a6b616c6c65723100000000000068000180080003000000000014000200766c616e31000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020070696d3672656731000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="144d020070696d7265673000000000000000000008000300000000000800010003440879655e4d", @ANYRES32=0x0, @ANYBLOB="0c00018008000100", @ANYRES32=0x0, @ANYBLOB], 0xcc}, 0x1, 0x0, 0x0, 0x20048050}, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xa0, 0x16, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1a}, [@generic="bafaae9235dba44e94c4ca20bbbb4d413d19df2e000a6b90878e64c55016f9237367b57534885854f38028e4041fb1759f04a2b5bfc4237cea6d91c289e41d9a0199f31cc32d84071aa4553f17fbb709e663b76da4245722e4d465de76cf363973ee3497bdab2c4d61cc3282dbfa03bd9209d024f40b321a75de82e3399c96e767a74dbf63049132de"]}, 0xa0}, 0x1, 0x0, 0x0, 0x2400c584}, 0x8041011) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x60, 0x14, 0x11a, 0x70bd29, 0x25dfdbfd, {0x2, 0x10, 0x40, 0xfd, r5}, [@IFA_LABEL={0x14, 0x3, 'ip6gre0\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x80000001, 0x8, 0x9}}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x1}, @IFA_LOCAL={0x8, 0x2, @broadcast}, @IFA_FLAGS={0x8, 0x8, 0x90}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0xd5}, 0x0) [ 209.612665][T19757] loop4: detected capacity change from 0 to 264192 [ 209.615800][T19757] EXT4-fs (loop4): Invalid log block size: 68157442 00:03:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4001, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:29 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xffefffff00000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:29 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="5244534b4000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:29 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xfe, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x3, 0x1000, 0x1, 0x5, 0x4, "bee5f3dbb8028c3a"}) r1 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000080), 0x10002, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xffff, 0xf83, 0x20, 0x0, 0x10, "2b0cead8f3457a7a"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x16) close(r0) [ 209.728830][ T2560] ldm_validate_privheads(): Disk read failed. [ 209.730351][T19778] loop3: detected capacity change from 0 to 12288 [ 209.732149][ T2560] Dev loop0: unable to read RDB block 1 [ 209.735389][T19778] EXT4-fs (loop3): inodes count not valid: 1263748178 vs 32 [ 209.738345][ T2560] loop0: unable to read partition table [ 209.739932][T19774] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 209.743626][ T2560] loop0: partition table beyond EOD, truncated [ 209.751854][T19781] loop5: detected capacity change from 0 to 264192 00:03:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000340)) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) bind$packet(r3, &(0x7f0000000180)={0x11, 0x2024fb49a56e6c72, 0x0, 0x1, 0x3, 0x6, @broadcast}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syzkaller0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=0x0, @ANYBLOB="02002b5b7000fcdbdf25060000000400018040000180080003000200000008000100", @ANYRES32=r4, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="1400020073797a6b616c6c65723100000000000068000180080003000000000014000200766c616e31000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020070696d3672656731000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="144d020070696d7265673000000000000000000008000300000000000800010003440879655e4d", @ANYRES32=0x0, @ANYBLOB="0c00018008000100", @ANYRES32=0x0, @ANYBLOB], 0xcc}, 0x1, 0x0, 0x0, 0x20048050}, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xa0, 0x16, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1a}, [@generic="bafaae9235dba44e94c4ca20bbbb4d413d19df2e000a6b90878e64c55016f9237367b57534885854f38028e4041fb1759f04a2b5bfc4237cea6d91c289e41d9a0199f31cc32d84071aa4553f17fbb709e663b76da4245722e4d465de76cf363973ee3497bdab2c4d61cc3282dbfa03bd9209d024f40b321a75de82e3399c96e767a74dbf63049132de"]}, 0xa0}, 0x1, 0x0, 0x0, 0x2400c584}, 0x8041011) [ 209.773436][T19783] loop1: detected capacity change from 0 to 264192 [ 209.781839][T19783] EXT4-fs (loop1): Invalid log block size: 68157442 00:03:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x3, 0x1000, 0x1, 0x5, 0x4, "bee5f3dbb8028c3a"}) r1 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000080), 0x10002, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xffff, 0xf83, 0x20, 0x0, 0x10, "2b0cead8f3457a7a"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x16) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x3, 0x1000, 0x1, 0x5, 0x4, "bee5f3dbb8028c3a"}) (async) openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000080), 0x10002, 0x0) (async) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xffff, 0xf83, 0x20, 0x0, 0x10, "2b0cead8f3457a7a"}) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x16) (async) close(r0) (async) 00:03:29 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="feffffff4000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 209.804754][T19790] loop3: detected capacity change from 0 to 12288 00:03:29 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xfffbffff00000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 209.816987][ T2560] ldm_validate_privheads(): Disk read failed. [ 209.818711][ T2560] Dev loop0: unable to read RDB block 1 [ 209.820216][ T2560] loop0: unable to read partition table [ 209.823323][ T2560] loop0: partition table beyond EOD, truncated [ 209.826883][T19790] EXT4-fs (loop3): inodes count not valid: 4294967294 vs 32 [ 209.835763][T19788] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:03:29 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xffd, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 209.884625][T19799] loop5: detected capacity change from 0 to 264192 00:03:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000340)) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) bind$packet(r3, &(0x7f0000000180)={0x11, 0x2024fb49a56e6c72, 0x0, 0x1, 0x3, 0x6, @broadcast}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syzkaller0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=0x0, @ANYBLOB="02002b5b7000fcdbdf25060000000400018040000180080003000200000008000100", @ANYRES32=r4, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="1400020073797a6b616c6c65723100000000000068000180080003000000000014000200766c616e31000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020070696d3672656731000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="144d020070696d7265673000000000000000000008000300000000000800010003440879655e4d", @ANYRES32=0x0, @ANYBLOB="0c00018008000100", @ANYRES32=0x0, @ANYBLOB], 0xcc}, 0x1, 0x0, 0x0, 0x20048050}, 0x0) 00:03:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x3, 0x1000, 0x1, 0x5, 0x4, "bee5f3dbb8028c3a"}) (async) r1 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000080), 0x10002, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xffff, 0xf83, 0x20, 0x0, 0x10, "2b0cead8f3457a7a"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x16) (async) close(r0) [ 209.927387][ T2560] ldm_validate_privheads(): Disk read failed. [ 209.928840][ T2560] Dev loop0: unable to read RDB block 1 [ 209.930136][ T2560] loop0: unable to read partition table [ 209.950210][T19803] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 209.951419][T19770] loop4: detected capacity change from 0 to 264192 [ 209.958026][ T2560] loop0: partition table beyond EOD, truncated [ 209.962920][T19770] EXT4-fs (loop4): Invalid log block size: 68157442 [ 209.980885][T19797] loop1: detected capacity change from 0 to 264192 [ 209.997063][T19797] EXT4-fs (loop1): Invalid log block size: 68157442 00:03:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4002, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:29 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200020000000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:29 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xffff0000f8846d28, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000340)) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) bind$packet(r3, &(0x7f0000000180)={0x11, 0x2024fb49a56e6c72, 0x0, 0x1, 0x3, 0x6, @broadcast}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syzkaller0\x00'}) 00:03:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100), 0x1210c2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) close(r0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000180)=0xffffffff) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x101880) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x6) ioctl$SNDCTL_DSP_GETIPTR(r2, 0x800c5011, &(0x7f00000000c0)) [ 210.024142][T19813] loop5: detected capacity change from 0 to 264192 [ 210.028431][T19815] loop3: detected capacity change from 0 to 12288 [ 210.034838][ T2560] ldm_validate_privheads(): Disk read failed. [ 210.036346][T19815] EXT4-fs (loop3): bad geometry: first data block 0 is beyond end of filesystem (0) [ 210.038688][ T2560] Dev loop0: unable to read RDB block 1 [ 210.045871][ T2560] loop0: unable to read partition table [ 210.048340][T19814] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 210.048551][ T2560] loop0: partition table beyond EOD, truncated 00:03:30 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xffffff7f00000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:30 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3000, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:30 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200000060000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100), 0x1210c2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) (async) close(r0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000180)=0xffffffff) (async, rerun: 64) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x101880) (rerun: 64) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x6) (async) ioctl$SNDCTL_DSP_GETIPTR(r2, 0x800c5011, &(0x7f00000000c0)) 00:03:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000340)) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) bind$packet(r3, &(0x7f0000000180)={0x11, 0x2024fb49a56e6c72, 0x0, 0x1, 0x3, 0x6, @broadcast}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)) [ 210.126100][T19829] loop3: detected capacity change from 0 to 12288 [ 210.126369][T19830] loop5: detected capacity change from 0 to 264192 [ 210.141440][ T2560] ldm_validate_privheads(): Disk read failed. [ 210.142827][ T2560] Dev loop0: unable to read RDB block 1 [ 210.144109][ T2560] loop0: unable to read partition table [ 210.145478][ T2560] loop0: partition table beyond EOD, truncated [ 210.147756][T19829] EXT4-fs (loop3): bad geometry: first data block 0 is beyond end of filesystem (0) [ 210.149420][T19826] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:03:30 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff00000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000340)) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) bind$packet(r3, &(0x7f0000000180)={0x11, 0x2024fb49a56e6c72, 0x0, 0x1, 0x3, 0x6, @broadcast}, 0x14) [ 210.204880][ T2560] ldm_validate_privheads(): Disk read failed. [ 210.209908][ T2560] Dev loop0: unable to read RDB block 1 [ 210.212490][ T2560] loop0: unable to read partition table [ 210.215114][ T2560] loop0: partition table beyond EOD, truncated [ 210.228840][T19835] loop5: detected capacity change from 0 to 264192 [ 210.241130][T19834] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 210.283244][ T2560] ldm_validate_privheads(): Disk read failed. [ 210.287037][ T2560] Dev loop0: unable to read RDB block 1 [ 210.289602][ T2560] loop0: unable to read partition table [ 210.293306][ T2560] loop0: partition table beyond EOD, truncated [ 210.356512][T19818] loop4: detected capacity change from 0 to 264192 [ 210.359536][T19820] loop1: detected capacity change from 0 to 264192 [ 210.359616][T19818] EXT4-fs (loop4): Invalid log block size: 68157442 [ 210.366825][ T2560] ldm_validate_privheads(): Disk read failed. [ 210.368534][ T2560] Dev loop0: unable to read RDB block 1 [ 210.369940][ T2560] loop0: unable to read partition table [ 210.370137][T19820] EXT4-fs (loop1): Invalid log block size: 68157442 [ 210.371916][ T2560] loop0: partition table beyond EOD, truncated 00:03:30 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000900000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000340)) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:30 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4003, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:30 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffff0700, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 210.419506][T19841] loop5: detected capacity change from 0 to 264192 [ 210.420900][T19842] loop3: detected capacity change from 0 to 12288 [ 210.434328][ T2560] ldm_validate_privheads(): Disk read failed. 00:03:30 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xfffe, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 210.436034][ T2560] Dev loop0: unable to read RDB block 1 [ 210.437630][ T2560] loop0: unable to read partition table [ 210.439328][ T2560] loop0: partition table beyond EOD, truncated [ 210.451083][T19840] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:03:30 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200000001000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 210.471868][ T2560] ldm_validate_privheads(): Disk read failed. [ 210.473868][ T2560] Dev loop0: unable to read RDB block 1 [ 210.475333][ T2560] loop0: unable to read partition table [ 210.476858][ T2560] loop0: partition table beyond EOD, truncated 00:03:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000340)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 210.517310][T19851] loop3: detected capacity change from 0 to 12288 00:03:30 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffff7f, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 210.521720][ T2560] ldm_validate_privheads(): Disk read failed. [ 210.529905][ T2560] Dev loop0: unable to read RDB block 1 [ 210.542756][ T2560] loop0: unable to read partition table [ 210.549827][ T2560] loop0: partition table beyond EOD, truncated [ 210.579814][T19855] loop5: detected capacity change from 0 to 264192 [ 210.837383][T19846] loop4: detected capacity change from 0 to 264192 [ 210.848343][T19846] EXT4-fs (loop4): Invalid log block size: 68157442 [ 211.239435][T19848] loop1: detected capacity change from 0 to 264192 [ 211.246209][T19848] EXT4-fs (loop1): Invalid log block size: 68157442 [ 211.287455][ T3696] I/O error, dev loop1, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 00:03:32 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:32 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200000002200000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000340)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:32 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6702, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:32 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffffe, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100), 0x1210c2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) close(r0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000180)=0xffffffff) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x101880) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x6) ioctl$SNDCTL_DSP_GETIPTR(r2, 0x800c5011, &(0x7f00000000c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100), 0x1210c2, 0x0) (async) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) (async) close(r0) (async) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000180)=0xffffffff) (async) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x101880) (async) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x6) (async) ioctl$SNDCTL_DSP_GETIPTR(r2, 0x800c5011, &(0x7f00000000c0)) (async) [ 212.364202][T19861] loop3: detected capacity change from 0 to 12288 [ 212.373194][T19866] loop5: detected capacity change from 0 to 264192 [ 212.383480][ T2560] ldm_validate_privheads(): Disk read failed. [ 212.385010][ T2560] Dev loop0: unable to read RDB block 1 [ 212.386324][ T2560] loop0: unable to read partition table [ 212.387655][ T2560] loop0: partition table beyond EOD, truncated [ 212.406094][T19866] EXT4-fs mount: 632 callbacks suppressed [ 212.406105][T19866] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 212.410436][T19861] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. 00:03:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000340)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) syz_open_dev$video4linux(&(0x7f0000000040), 0x5, 0x2) r1 = syz_open_dev$cec(&(0x7f0000000080), 0x0, 0x2) close(r1) 00:03:32 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200000002600000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 212.478823][ T2560] ldm_validate_privheads(): Disk read failed. [ 212.480383][ T2560] Dev loop0: unable to read RDB block 1 [ 212.481897][ T2560] loop0: unable to read partition table [ 212.483295][ T2560] loop0: partition table beyond EOD, truncated [ 212.483841][ T3065] EXT4-fs (loop3): unmounting filesystem. 00:03:32 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 212.524084][ T3063] EXT4-fs (loop5): unmounting filesystem. 00:03:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) (async) syz_open_dev$video4linux(&(0x7f0000000040), 0x5, 0x2) (async) r1 = syz_open_dev$cec(&(0x7f0000000080), 0x0, 0x2) close(r1) [ 212.591633][T19885] loop3: detected capacity change from 0 to 12288 [ 212.596700][T19886] loop5: detected capacity change from 0 to 16 [ 212.599921][ T2560] ldm_validate_privheads(): Disk read failed. [ 212.606030][ T2560] Dev loop0: unable to read RDB block 1 00:03:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 212.612788][T19886] loop5: unable to read partition table [ 212.614358][T19886] loop5: partition table beyond EOD, truncated [ 212.616506][T19886] EXT4-fs (loop5): bad geometry: block count 64 exceeds size of device (2 blocks) [ 212.621022][ T2560] loop0: unable to read partition table [ 212.626960][ T2560] loop0: partition table beyond EOD, truncated [ 212.634829][T19885] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 212.647913][T19893] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:03:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) syz_open_dev$video4linux(&(0x7f0000000040), 0x5, 0x2) (async) r1 = syz_open_dev$cec(&(0x7f0000000080), 0x0, 0x2) close(r1) 00:03:32 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200200004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 212.679178][ T3065] EXT4-fs (loop3): unmounting filesystem. 00:03:32 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 212.705145][T19898] loop5: detected capacity change from 0 to 65 [ 212.717238][T19900] loop3: detected capacity change from 0 to 12288 [ 212.724148][T19898] EXT4-fs (loop5): bad geometry: block count 64 exceeds size of device (8 blocks) [ 212.739040][T19900] EXT4-fs (loop3): inodes count not valid: 544 vs 32 [ 212.766855][ T3584] I/O error, dev loop5, sector 24 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 212.773576][ T2560] ldm_validate_privheads(): Disk read failed. [ 212.776180][ T2560] Dev loop0: unable to read RDB block 1 [ 212.778594][ T2560] loop0: unable to read partition table [ 212.782269][ T2560] loop0: partition table beyond EOD, truncated [ 212.925993][T19863] loop4: detected capacity change from 0 to 264192 [ 212.929178][T19863] EXT4-fs (loop4): Invalid log block size: 68157442 00:03:32 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6802, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:33 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffffffffffffe, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x81, 0x1, 0xad, 0x0, 0x2, 0x6, 0x98, 0x361, 0x38, 0x25d, 0x9, 0x2a00, 0x20, 0x1, 0x7f, 0x2, 0x1}, [{0x6474e551, 0x3, 0x87, 0x42a9, 0x7, 0x76e170db, 0x8, 0x2}], "884ca6e71dac40181c1f7965d2821d90568f250e25f31986bb159084952a74f00abf08e6cebcfa1883cc9c4ac65105c1f4ed2a0018bdc5c5075c80aa149cbde350a53c5604ba4716c88e09ddc0ca615ecd3be86026a69147027971d10c0e3c77d74f7c4ea164e84adb7c6f32a4380016d2c8", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x5ca) close(r0) 00:03:33 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200300004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:33 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 213.217788][T19907] loop3: detected capacity change from 0 to 12288 [ 213.219400][T19908] loop5: detected capacity change from 0 to 12288 [ 213.240068][T19907] EXT4-fs (loop3): inodes count not valid: 800 vs 32 [ 213.242822][T19911] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 213.251267][T19908] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 00:03:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x81, 0x1, 0xad, 0x0, 0x2, 0x6, 0x98, 0x361, 0x38, 0x25d, 0x9, 0x2a00, 0x20, 0x1, 0x7f, 0x2, 0x1}, [{0x6474e551, 0x3, 0x87, 0x42a9, 0x7, 0x76e170db, 0x8, 0x2}], "884ca6e71dac40181c1f7965d2821d90568f250e25f31986bb159084952a74f00abf08e6cebcfa1883cc9c4ac65105c1f4ed2a0018bdc5c5075c80aa149cbde350a53c5604ba4716c88e09ddc0ca615ecd3be86026a69147027971d10c0e3c77d74f7c4ea164e84adb7c6f32a4380016d2c8", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x5ca) (async) close(r0) [ 213.272520][T19902] loop4: detected capacity change from 0 to 264192 [ 213.277341][T19902] EXT4-fs (loop4): Invalid log block size: 68157442 [ 213.286863][ T2560] ldm_validate_privheads(): Disk read failed. [ 213.288348][ T2560] Dev loop0: unable to read RDB block 1 [ 213.289616][ T2560] loop0: unable to read partition table [ 213.290954][ T2560] loop0: partition table beyond EOD, truncated 00:03:33 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:33 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200400004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:33 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6902, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 213.342811][ T3063] EXT4-fs (loop5): unmounting filesystem. [ 213.364343][T19924] loop3: detected capacity change from 0 to 12288 00:03:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x81, 0x1, 0xad, 0x0, 0x2, 0x6, 0x98, 0x361, 0x38, 0x25d, 0x9, 0x2a00, 0x20, 0x1, 0x7f, 0x2, 0x1}, [{0x6474e551, 0x3, 0x87, 0x42a9, 0x7, 0x76e170db, 0x8, 0x2}], "884ca6e71dac40181c1f7965d2821d90568f250e25f31986bb159084952a74f00abf08e6cebcfa1883cc9c4ac65105c1f4ed2a0018bdc5c5075c80aa149cbde350a53c5604ba4716c88e09ddc0ca615ecd3be86026a69147027971d10c0e3c77d74f7c4ea164e84adb7c6f32a4380016d2c8", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x5ca) close(r0) [ 213.388210][T19922] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 213.394739][T19926] loop5: detected capacity change from 0 to 12288 [ 213.396306][T19924] EXT4-fs (loop3): inodes count not valid: 1056 vs 32 [ 213.419374][T19926] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 00:03:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) [ 213.442399][ T3584] I/O error, dev loop3, sector 12160 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 213.466602][ T2560] ldm_validate_privheads(): Disk read failed. [ 213.479112][ T2560] Dev loop0: unable to read RDB block 1 [ 213.483288][ T3063] EXT4-fs (loop5): unmounting filesystem. [ 213.498223][ T2560] loop0: unable to read partition table [ 213.501475][ T2560] loop0: partition table beyond EOD, truncated [ 213.534807][ T2560] ldm_validate_privheads(): Disk read failed. [ 213.538631][ T2560] Dev loop0: unable to read RDB block 1 [ 213.541522][ T2560] loop0: unable to read partition table [ 213.545211][ T2560] loop0: partition table beyond EOD, truncated [ 213.571286][ T2560] ldm_validate_privheads(): Disk read failed. [ 213.575034][ T2560] Dev loop0: unable to read RDB block 1 [ 213.577558][ T2560] loop0: unable to read partition table [ 213.580044][ T2560] loop0: partition table beyond EOD, truncated [ 213.756438][T19918] loop4: detected capacity change from 0 to 264192 [ 213.759555][T19918] EXT4-fs (loop4): Invalid log block size: 68157442 00:03:34 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200500004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) (async) 00:03:34 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:34 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="020000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:34 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8002, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 214.108680][T19940] loop3: detected capacity change from 0 to 12288 [ 214.109799][T19939] loop5: detected capacity change from 0 to 12288 [ 214.128715][T19940] EXT4-fs (loop3): inodes count not valid: 1312 vs 32 [ 214.131705][T19935] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:03:34 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 214.149229][T19939] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 00:03:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) (async) [ 214.154845][T19947] loop1: detected capacity change from 0 to 12288 [ 214.156853][ T2560] ldm_validate_privheads(): Disk read failed. [ 214.158332][ T2560] Dev loop0: unable to read RDB block 1 [ 214.159552][ T2560] loop0: unable to read partition table [ 214.160865][ T2560] loop0: partition table beyond EOD, truncated 00:03:34 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 214.165930][ T3063] EXT4-fs (loop5): unmounting filesystem. [ 214.170290][T19949] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:03:34 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:34 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200600004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 214.200558][T19953] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 214.226434][T19947] EXT4-fs (loop1): inodes count not valid: 2 vs 32 00:03:34 executing program 2: r0 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) read$FUSE(r2, &(0x7f0000004100)={0x2020}, 0x6a) ioctl$SIOCGSTAMPNS(r2, 0x80108907, 0x0) syz_open_pts(r2, 0x200081) [ 214.241700][T19957] loop3: detected capacity change from 0 to 12288 [ 214.248206][T19960] loop5: detected capacity change from 0 to 12288 [ 214.252985][T19957] EXT4-fs (loop3): inodes count not valid: 1568 vs 32 [ 214.278935][T19960] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 00:03:34 executing program 2: r0 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:34 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200700004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:34 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="030000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:34 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 214.324663][ T3063] EXT4-fs (loop5): unmounting filesystem. [ 214.326594][ T3584] I/O error, dev loop3, sector 12160 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 214.333086][T19968] loop1: detected capacity change from 0 to 12288 [ 214.350703][T19968] EXT4-fs (loop1): inodes count not valid: 3 vs 32 [ 214.357148][T19972] loop3: detected capacity change from 0 to 12288 [ 214.366373][T19974] loop5: detected capacity change from 0 to 12288 [ 214.366730][ T2560] ldm_validate_privheads(): Disk read failed. [ 214.370752][ T2560] Dev loop0: unable to read RDB block 1 [ 214.373677][ T2560] loop0: unable to read partition table [ 214.377509][ T2560] loop0: partition table beyond EOD, truncated [ 214.383378][T19972] EXT4-fs (loop3): inodes count not valid: 1824 vs 32 [ 214.400561][T19974] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 214.418923][ T3063] EXT4-fs (loop5): unmounting filesystem. [ 214.575719][T19938] loop4: detected capacity change from 0 to 264192 [ 214.581958][T19938] EXT4-fs (loop4): Invalid log block size: 68157442 00:03:34 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8003, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:34 executing program 2: r0 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:34 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="070000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:34 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:34 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200800004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 214.635903][T19980] loop1: detected capacity change from 0 to 12288 [ 214.640277][T19982] loop3: detected capacity change from 0 to 12288 [ 214.647911][T19980] EXT4-fs (loop1): inodes count not valid: 7 vs 32 [ 214.648348][T19985] loop5: detected capacity change from 0 to 12288 [ 214.650744][T19982] EXT4-fs (loop3): inodes count not valid: 2080 vs 32 [ 214.668533][T19985] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 00:03:34 executing program 2: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:34 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 214.718179][ T3063] EXT4-fs (loop5): unmounting filesystem. [ 214.752789][T19992] loop5: detected capacity change from 0 to 12288 [ 214.776155][T19992] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 214.795966][ T3063] EXT4-fs (loop5): unmounting filesystem. [ 214.966935][T19988] loop4: detected capacity change from 0 to 264192 [ 214.970183][T19988] EXT4-fs (loop4): Invalid log block size: 68157442 00:03:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) (async) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) read$FUSE(r2, &(0x7f0000004100)={0x2020}, 0x6a) (async) ioctl$SIOCGSTAMPNS(r2, 0x80108907, 0x0) syz_open_pts(r2, 0x200081) 00:03:35 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200900004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:35 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:35 executing program 2: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:35 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="0b0000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:35 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xc001, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 215.134224][T20000] loop1: detected capacity change from 0 to 12288 [ 215.136324][T20002] loop3: detected capacity change from 0 to 12288 [ 215.139998][T20003] loop5: detected capacity change from 0 to 12288 [ 215.144317][ T2560] ldm_validate_privheads(): Disk read failed. [ 215.145799][ T2560] Dev loop0: unable to read RDB block 1 [ 215.147152][ T2560] loop0: unable to read partition table [ 215.148602][ T2560] loop0: partition table beyond EOD, truncated [ 215.159660][T20000] EXT4-fs (loop1): inodes count not valid: 11 vs 32 [ 215.164939][T20002] EXT4-fs (loop3): inodes count not valid: 2336 vs 32 [ 215.176566][T20003] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 00:03:35 executing program 2: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:35 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 215.218376][ T3063] EXT4-fs (loop5): unmounting filesystem. 00:03:35 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200a00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:35 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="0f0000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:35 executing program 2: socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 215.277333][T20011] loop5: detected capacity change from 0 to 12288 [ 215.281803][T20015] loop3: detected capacity change from 0 to 12288 [ 215.285270][T20016] loop1: detected capacity change from 0 to 12288 [ 215.287132][ T3699] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 215.294293][ T3699] Buffer I/O error on dev loop1, logical block 0, async page read [ 215.297811][T20015] EXT4-fs (loop3): inodes count not valid: 2592 vs 32 00:03:35 executing program 2: socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 215.320764][ T3699] loop1: unable to read partition table [ 215.329120][T20011] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 215.333103][T20016] EXT4-fs (loop1): inodes count not valid: 15 vs 32 [ 215.399722][ T3063] EXT4-fs (loop5): unmounting filesystem. [ 215.602889][T19996] loop4: detected capacity change from 0 to 264192 [ 215.606102][T19996] EXT4-fs (loop4): Invalid log block size: 68157442 00:03:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) (async) close(r0) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) read$FUSE(r2, &(0x7f0000004100)={0x2020}, 0x6a) (async) ioctl$SIOCGSTAMPNS(r2, 0x80108907, 0x0) syz_open_pts(r2, 0x200081) 00:03:35 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200b00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:35 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="100000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:35 executing program 2: socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:35 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:35 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xc002, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 216.020821][T20026] loop5: detected capacity change from 0 to 12288 [ 216.023988][T20027] loop1: detected capacity change from 0 to 12288 [ 216.026003][T20028] loop3: detected capacity change from 0 to 12288 [ 216.028966][ T2560] ldm_validate_privheads(): Disk read failed. [ 216.030169][ T2560] Dev loop0: unable to read RDB block 1 [ 216.031741][ T2560] loop0: unable to read partition table [ 216.033075][ T2560] loop0: partition table beyond EOD, truncated 00:03:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 216.052060][T20028] EXT4-fs (loop3): inodes count not valid: 2848 vs 32 [ 216.054349][T20027] EXT4-fs (loop1): inodes count not valid: 16 vs 32 00:03:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 216.067919][T20026] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 00:03:36 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200c00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:36 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="130000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 216.132936][T20044] loop3: detected capacity change from 0 to 12288 00:03:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 00:03:36 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x10, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 216.143991][T20044] EXT4-fs (loop3): inodes count not valid: 3104 vs 32 [ 216.155065][ T3063] EXT4-fs (loop5): unmounting filesystem. [ 216.168460][T20043] loop1: detected capacity change from 0 to 12288 [ 216.209307][T20043] EXT4-fs (loop1): inodes count not valid: 19 vs 32 [ 216.242326][ T3696] I/O error, dev loop1, sector 12160 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 216.518805][T20030] loop4: detected capacity change from 0 to 264192 [ 216.523385][T20030] EXT4-fs (loop4): Invalid log block size: 68157442 00:03:36 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200d00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 00:03:36 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x11, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:36 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="170000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:36 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xc003, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 216.887340][T20054] loop5: detected capacity change from 0 to 12288 [ 216.890747][T20056] loop3: detected capacity change from 0 to 12288 [ 216.893189][T20057] loop1: detected capacity change from 0 to 12288 [ 216.903394][ T2560] ldm_validate_privheads(): Disk read failed. [ 216.904887][ T2560] Dev loop0: unable to read RDB block 1 [ 216.905318][T20057] EXT4-fs (loop1): inodes count not valid: 23 vs 32 [ 216.906147][ T2560] loop0: unable to read partition table [ 216.906219][ T2560] loop0: partition table beyond EOD, truncated 00:03:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 216.914871][T20056] EXT4-fs (loop3): inodes count not valid: 3360 vs 32 00:03:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000080)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3ff, 0x100, 0x8, 0x3444, 0x8, "906e7e809db36a1b"}) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x508, 0x1d8, 0x470, 0x1d8, 0x1d8, 0x0, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000180), {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x1}}, @inet=@rpfilter={{0x28}, {0xa}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x30, 0xcc, 0x2}}}, {{@ip={@multicast2, @multicast2, 0x0, 0xff000000, 'veth0_macvtap\x00', 'gre0\x00', {}, {}, 0x4, 0x3, 0x5}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ah={{0x30}, {[0x5, 0x5], 0x1}}, @inet=@rpfilter={{0x28}, {0x4}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x9}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x33}, @broadcast, 0x0, 0xffffff00, 'caif0\x00', 'nr0\x00', {}, {}, 0x73, 0x3, 0x4}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x8}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0x8}}}, {{@ip={@multicast1, @local, 0xa7ed90455189b5ec, 0x0, 'ip6_vti0\x00', 'syz_tun\x00', {}, {}, 0x2e, 0x3}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@socket0={{0x20}}, @common=@unspec=@ipvs={{0x48}, {@ipv4=@empty, [0xff, 0xffffff00, 0xffffffff, 0xffffff00], 0x4e23, 0x17, 0x0, 0x4e23, 0x8, 0x2}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40}, {{0x3, [0x6, 0x5, 0x9, 0x9, 0x4, 0x2], 0x2, 0x7}}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x20, 0x2, 0x3}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x568) close(r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='cpu.weight.nice\x00', 0x2, 0x0) dup3(r4, r3, 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f0000001840)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000140)='\x00', 0x1}]) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x25a900, 0x0) io_cancel(r5, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x400, r6, &(0x7f00000007c0)="fa91df6ebf8df8750c7da534e5c9190ceee2726e35edd633ab6d91fab9d375995b1a335458b129440f112ae0e87d9526b7b09177c44defa55e3aea", 0x3b, 0x8, 0x0, 0x2, r2}, &(0x7f0000000840)) [ 216.926141][T20054] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 00:03:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 00:03:36 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200e00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:36 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x12, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:36 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="1b0000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 216.986413][T20063] x_tables: duplicate underflow at hook 1 [ 216.990556][ T3063] EXT4-fs (loop5): unmounting filesystem. 00:03:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) [ 217.024432][T20068] loop3: detected capacity change from 0 to 12288 [ 217.029957][T20069] loop1: detected capacity change from 0 to 12288 [ 217.047228][T20073] loop5: detected capacity change from 0 to 12288 00:03:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000080)) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) (async) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3ff, 0x100, 0x8, 0x3444, 0x8, "906e7e809db36a1b"}) (async) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x508, 0x1d8, 0x470, 0x1d8, 0x1d8, 0x0, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000180), {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x1}}, @inet=@rpfilter={{0x28}, {0xa}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x30, 0xcc, 0x2}}}, {{@ip={@multicast2, @multicast2, 0x0, 0xff000000, 'veth0_macvtap\x00', 'gre0\x00', {}, {}, 0x4, 0x3, 0x5}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ah={{0x30}, {[0x5, 0x5], 0x1}}, @inet=@rpfilter={{0x28}, {0x4}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x9}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x33}, @broadcast, 0x0, 0xffffff00, 'caif0\x00', 'nr0\x00', {}, {}, 0x73, 0x3, 0x4}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x8}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0x8}}}, {{@ip={@multicast1, @local, 0xa7ed90455189b5ec, 0x0, 'ip6_vti0\x00', 'syz_tun\x00', {}, {}, 0x2e, 0x3}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@socket0={{0x20}}, @common=@unspec=@ipvs={{0x48}, {@ipv4=@empty, [0xff, 0xffffff00, 0xffffffff, 0xffffff00], 0x4e23, 0x17, 0x0, 0x4e23, 0x8, 0x2}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40}, {{0x3, [0x6, 0x5, 0x9, 0x9, 0x4, 0x2], 0x2, 0x7}}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x20, 0x2, 0x3}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x568) (async) close(r0) (async, rerun: 64) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) (rerun: 64) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='cpu.weight.nice\x00', 0x2, 0x0) dup3(r4, r3, 0x0) (async) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f0000001840)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000140)='\x00', 0x1}]) (async, rerun: 32) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x25a900, 0x0) (rerun: 32) io_cancel(r5, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x400, r6, &(0x7f00000007c0)="fa91df6ebf8df8750c7da534e5c9190ceee2726e35edd633ab6d91fab9d375995b1a335458b129440f112ae0e87d9526b7b09177c44defa55e3aea", 0x3b, 0x8, 0x0, 0x2, r2}, &(0x7f0000000840)) 00:03:37 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) [ 217.072524][T20068] EXT4-fs (loop3): inodes count not valid: 3616 vs 32 [ 217.074312][T20069] EXT4-fs (loop1): inodes count not valid: 27 vs 32 00:03:37 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) [ 217.096967][T20073] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 00:03:37 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="1d0000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 217.135382][ T2560] ldm_validate_privheads(): Disk read failed. [ 217.136246][T20082] x_tables: duplicate underflow at hook 1 [ 217.136864][ T2560] Dev loop0: unable to read RDB block 1 [ 217.139600][ T2560] loop0: unable to read partition table [ 217.140986][ T2560] loop0: partition table beyond EOD, truncated [ 217.157458][ T3063] EXT4-fs (loop5): unmounting filesystem. [ 217.195435][T20087] loop1: detected capacity change from 0 to 12288 [ 217.202299][T20087] EXT4-fs (loop1): inodes count not valid: 29 vs 32 [ 217.213026][ T2560] ldm_validate_privheads(): Disk read failed. [ 217.214676][ T2560] Dev loop0: unable to read RDB block 1 [ 217.216131][ T2560] loop0: unable to read partition table [ 217.217725][ T2560] loop0: partition table beyond EOD, truncated [ 217.255492][ T3696] I/O error, dev loop1, sector 12160 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 217.424100][T20055] loop4: detected capacity change from 0 to 264192 [ 217.427329][T20055] EXT4-fs (loop4): Invalid log block size: 68157442 [ 217.486207][T20090] loop1: detected capacity change from 0 to 12288 00:03:37 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe603, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:37 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200f00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:37 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5c, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:37 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x0, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000080)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) (async) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3ff, 0x100, 0x8, 0x3444, 0x8, "906e7e809db36a1b"}) (async) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x508, 0x1d8, 0x470, 0x1d8, 0x1d8, 0x0, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000180), {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x1}}, @inet=@rpfilter={{0x28}, {0xa}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x30, 0xcc, 0x2}}}, {{@ip={@multicast2, @multicast2, 0x0, 0xff000000, 'veth0_macvtap\x00', 'gre0\x00', {}, {}, 0x4, 0x3, 0x5}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ah={{0x30}, {[0x5, 0x5], 0x1}}, @inet=@rpfilter={{0x28}, {0x4}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x9}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x33}, @broadcast, 0x0, 0xffffff00, 'caif0\x00', 'nr0\x00', {}, {}, 0x73, 0x3, 0x4}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x8}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0x8}}}, {{@ip={@multicast1, @local, 0xa7ed90455189b5ec, 0x0, 'ip6_vti0\x00', 'syz_tun\x00', {}, {}, 0x2e, 0x3}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@socket0={{0x20}}, @common=@unspec=@ipvs={{0x48}, {@ipv4=@empty, [0xff, 0xffffff00, 0xffffffff, 0xffffff00], 0x4e23, 0x17, 0x0, 0x4e23, 0x8, 0x2}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40}, {{0x3, [0x6, 0x5, 0x9, 0x9, 0x4, 0x2], 0x2, 0x7}}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x20, 0x2, 0x3}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x568) (async) close(r0) (async, rerun: 64) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) (rerun: 64) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='cpu.weight.nice\x00', 0x2, 0x0) dup3(r4, r3, 0x0) (async) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f0000001840)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000140)='\x00', 0x1}]) (async) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x25a900, 0x0) io_cancel(r5, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x400, r6, &(0x7f00000007c0)="fa91df6ebf8df8750c7da534e5c9190ceee2726e35edd633ab6d91fab9d375995b1a335458b129440f112ae0e87d9526b7b09177c44defa55e3aea", 0x3b, 0x8, 0x0, 0x2, r2}, &(0x7f0000000840)) 00:03:37 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="1e0000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 217.493054][T20094] loop3: detected capacity change from 0 to 12288 [ 217.500998][T20090] EXT4-fs (loop1): inodes count not valid: 30 vs 32 [ 217.501682][T20099] loop5: detected capacity change from 0 to 264192 [ 217.510675][T20101] x_tables: duplicate underflow at hook 1 [ 217.513051][T20094] EXT4-fs (loop3): inodes count not valid: 3872 vs 32 [ 217.516350][T20099] EXT4-fs (loop5): Invalid log block size: 68157442 00:03:37 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x0, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) close(r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x105400, 0x0) setsockopt(r1, 0x3, 0x80000001, &(0x7f0000000080)="2cb1a1311b", 0x5) 00:03:37 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="250000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:37 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x0, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:37 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="201000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:37 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x89, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 217.588983][T20109] loop1: detected capacity change from 0 to 12288 [ 217.598744][T20109] EXT4-fs (loop1): inodes count not valid: 37 vs 32 [ 217.606834][ T2560] ldm_validate_privheads(): Disk read failed. [ 217.611678][ T2560] Dev loop0: unable to read RDB block 1 [ 217.611796][T20112] loop3: detected capacity change from 0 to 12288 [ 217.616939][ T2560] loop0: unable to read partition table [ 217.619055][T20112] EXT4-fs (loop3): inodes count not valid: 4128 vs 32 [ 217.620130][T20114] loop5: detected capacity change from 0 to 264192 [ 217.622864][ T2560] loop0: partition table beyond EOD, truncated [ 217.630014][T20114] EXT4-fs (loop5): Invalid log block size: 68157442 [ 217.645906][ T2560] ldm_validate_privheads(): Disk read failed. [ 217.647535][ T2560] Dev loop0: unable to read RDB block 1 [ 217.648889][ T2560] loop0: unable to read partition table [ 217.650403][ T2560] loop0: partition table beyond EOD, truncated [ 217.671402][ T3584] I/O error, dev loop3, sector 12160 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 218.041735][T20091] loop4: detected capacity change from 0 to 264192 [ 218.044697][T20091] EXT4-fs (loop4): Invalid log block size: 68157442 00:03:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) close(r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x105400, 0x0) setsockopt(r1, 0x3, 0x80000001, &(0x7f0000000080)="2cb1a1311b", 0x5) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) (async) close(r0) (async) openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x105400, 0x0) (async) setsockopt(r1, 0x3, 0x80000001, &(0x7f0000000080)="2cb1a1311b", 0x5) (async) 00:03:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:38 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="260000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:38 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xfe, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:38 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="201100004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:38 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe703, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 218.112533][T20121] loop3: detected capacity change from 0 to 12288 [ 218.116084][T20123] loop5: detected capacity change from 0 to 264192 [ 218.118748][T20118] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 218.122126][T20127] loop1: detected capacity change from 0 to 12288 [ 218.127875][T20127] EXT4-fs (loop1): inodes count not valid: 38 vs 32 [ 218.130067][T20123] EXT4-fs (loop5): Invalid log block size: 68157442 [ 218.132727][T20121] EXT4-fs (loop3): inodes count not valid: 4384 vs 32 00:03:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) 00:03:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) close(r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x105400, 0x0) setsockopt(r1, 0x3, 0x80000001, &(0x7f0000000080)="2cb1a1311b", 0x5) 00:03:38 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x104, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:38 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="460000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 218.171965][T20132] loop1: detected capacity change from 0 to 12288 00:03:38 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="201200004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 218.189255][T20132] EXT4-fs (loop1): inodes count not valid: 70 vs 32 00:03:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) [ 218.212081][T20138] loop5: detected capacity change from 0 to 264192 [ 218.226323][T20141] loop3: detected capacity change from 0 to 12288 [ 218.228534][T20138] EXT4-fs (loop5): Invalid log block size: 68157442 00:03:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x88, 0x65, &(0x7f0000000000)=ANY=[@ANYBLOB='s\x00\x00\x00\x00\x00 \x00'], 0x8) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r0, 0x1, 0x0, 0x1}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) ppoll(&(0x7f0000000180)=[{r1, 0x4418}, {r0, 0x1000}, {r2, 0x820a}, {0xffffffffffffffff, 0x40}, {r0, 0x1008}, {r0, 0x4241}, {r3, 0x406}, {r4, 0x2000}, {r0, 0xb300}, {r5, 0x4008}], 0xa, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000200)={[0x20]}, 0x8) close(r0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) read$FUSE(r7, &(0x7f00000020c0)={0x2020}, 0x2020) ioctl$SIOCGSTAMPNS(r7, 0x80108907, 0x0) ioctl$TCXONC(r7, 0x540a, 0x1) [ 218.230591][ T2560] ldm_validate_privheads(): Disk read failed. [ 218.240969][ T2560] Dev loop0: unable to read RDB block 1 [ 218.242795][ T2560] loop0: unable to read partition table [ 218.244112][ T2560] loop0: partition table beyond EOD, truncated 00:03:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) [ 218.260319][T20141] EXT4-fs (loop3): inodes count not valid: 4640 vs 32 00:03:38 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="490000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:38 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x110, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 218.292265][T20147] loop1: detected capacity change from 0 to 12288 [ 218.303625][T20147] EXT4-fs (loop1): inodes count not valid: 73 vs 32 00:03:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) [ 218.307264][T20150] loop5: detected capacity change from 0 to 264192 [ 218.316909][ T2560] ldm_validate_privheads(): Disk read failed. [ 218.318604][ T2560] Dev loop0: unable to read RDB block 1 [ 218.326745][ T2560] loop0: unable to read partition table [ 218.327804][T20150] EXT4-fs (loop5): Invalid log block size: 68157442 [ 218.335474][ T2560] loop0: partition table beyond EOD, truncated [ 218.749289][T20130] loop4: detected capacity change from 0 to 264192 [ 218.753360][T20130] EXT4-fs (loop4): Invalid log block size: 68157442 00:03:38 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe803, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:38 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="201800004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:38 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="fe0000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) 00:03:38 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x170, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 218.819350][T20161] loop1: detected capacity change from 0 to 12288 [ 218.823610][T20163] loop3: detected capacity change from 0 to 12288 [ 218.832433][T20160] loop5: detected capacity change from 0 to 264192 [ 218.840118][T20163] EXT4-fs (loop3): inodes count not valid: 6176 vs 32 [ 218.846865][T20161] EXT4-fs (loop1): inodes count not valid: 254 vs 32 00:03:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) [ 218.852297][T20160] EXT4-fs (loop5): Invalid log block size: 68157442 00:03:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5}]}}}]}, 0x44}}, 0x0) 00:03:39 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="202200004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:39 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5f0, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:39 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="feff00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) (async) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) (async) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x88, 0x65, &(0x7f0000000000)=ANY=[@ANYBLOB='s\x00\x00\x00\x00\x00 \x00'], 0x8) (async) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) (async) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r0, 0x1, 0x0, 0x1}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) ppoll(&(0x7f0000000180)=[{r1, 0x4418}, {r0, 0x1000}, {r2, 0x820a}, {0xffffffffffffffff, 0x40}, {r0, 0x1008}, {r0, 0x4241}, {r3, 0x406}, {r4, 0x2000}, {r0, 0xb300}, {r5, 0x4008}], 0xa, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000200)={[0x20]}, 0x8) (async) close(r0) (async) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) read$FUSE(r7, &(0x7f00000020c0)={0x2020}, 0x2020) ioctl$SIOCGSTAMPNS(r7, 0x80108907, 0x0) ioctl$TCXONC(r7, 0x540a, 0x1) 00:03:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5}]}}}]}, 0x44}}, 0x0) [ 219.094252][T20174] loop3: detected capacity change from 0 to 12288 [ 219.099671][T20177] loop1: detected capacity change from 0 to 12288 [ 219.102669][T20174] EXT4-fs (loop3): inodes count not valid: 8736 vs 32 [ 219.111819][ T2560] ldm_validate_privheads(): Disk read failed. [ 219.113191][ T2560] Dev loop0: unable to read RDB block 1 [ 219.114448][ T2560] loop0: unable to read partition table [ 219.115872][ T2560] loop0: partition table beyond EOD, truncated [ 219.116052][T20177] EXT4-fs (loop1): inodes count not valid: 65534 vs 32 [ 219.151113][T20180] loop5: detected capacity change from 0 to 264192 [ 219.171920][T20180] EXT4-fs (loop5): Invalid log block size: 68157442 [ 219.210658][ T2560] ldm_validate_privheads(): Disk read failed. [ 219.213607][ T2560] Dev loop0: unable to read RDB block 1 [ 219.214908][ T2560] loop0: unable to read partition table [ 219.216340][ T2560] loop0: partition table beyond EOD, truncated [ 219.440256][T20165] loop4: detected capacity change from 0 to 264192 [ 219.443439][T20165] EXT4-fs (loop4): Invalid log block size: 68157442 00:03:39 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe903, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5}]}}}]}, 0x44}}, 0x0) 00:03:39 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="202400004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:39 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="00f001004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x88, 0x65, &(0x7f0000000000)=ANY=[@ANYBLOB='s\x00\x00\x00\x00\x00 \x00'], 0x8) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r0, 0x1, 0x0, 0x1}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) ppoll(&(0x7f0000000180)=[{r1, 0x4418}, {r0, 0x1000}, {r2, 0x820a}, {0xffffffffffffffff, 0x40}, {r0, 0x1008}, {r0, 0x4241}, {r3, 0x406}, {r4, 0x2000}, {r0, 0xb300}, {r5, 0x4008}], 0xa, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000200)={[0x20]}, 0x8) close(r0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) read$FUSE(r7, &(0x7f00000020c0)={0x2020}, 0x2020) ioctl$SIOCGSTAMPNS(r7, 0x80108907, 0x0) ioctl$TCXONC(r7, 0x540a, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) (async) syz_open_dev$ptys(0xc, 0x3, 0x1) (async) socket$inet6_udp(0xa, 0x2, 0x0) (async) setsockopt$inet6_opts(r2, 0x88, 0x65, &(0x7f0000000000)=ANY=[@ANYBLOB='s\x00\x00\x00\x00\x00 \x00'], 0x8) (async) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c) (async) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) (async) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r0, 0x1, 0x0, 0x1}) (async) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) (async) ppoll(&(0x7f0000000180)=[{r1, 0x4418}, {r0, 0x1000}, {r2, 0x820a}, {0xffffffffffffffff, 0x40}, {r0, 0x1008}, {r0, 0x4241}, {r3, 0x406}, {r4, 0x2000}, {r0, 0xb300}, {r5, 0x4008}], 0xa, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000200)={[0x20]}, 0x8) (async) close(r0) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) dup(r6) (async) read$FUSE(r7, &(0x7f00000020c0)={0x2020}, 0x2020) (async) ioctl$SIOCGSTAMPNS(r7, 0x80108907, 0x0) (async) ioctl$TCXONC(r7, 0x540a, 0x1) (async) 00:03:39 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x600, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 219.507063][T20190] loop3: detected capacity change from 0 to 12288 [ 219.513296][T20194] loop1: detected capacity change from 0 to 12288 [ 219.527190][T20190] EXT4-fs (loop3): inodes count not valid: 9248 vs 32 [ 219.531875][T20194] EXT4-fs (loop1): inodes count not valid: 126976 vs 32 [ 219.552923][T20197] loop5: detected capacity change from 0 to 264192 00:03:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) [ 219.556243][T20197] EXT4-fs (loop5): Invalid log block size: 68157442 00:03:39 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="202500004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:39 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="5244534b4000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 219.630872][T20219] loop1: detected capacity change from 0 to 12288 00:03:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) [ 219.649665][T20220] loop3: detected capacity change from 0 to 12288 [ 219.659153][T20219] EXT4-fs (loop1): inodes count not valid: 1263748178 vs 32 00:03:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x92140, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x88, 0x65, &(0x7f0000000000)=@hopopts={0x73}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c) close(r1) 00:03:39 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xfc7, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 219.671084][T20220] EXT4-fs (loop3): inodes count not valid: 9504 vs 32 [ 219.699608][ T2560] ldm_validate_privheads(): Disk read failed. [ 219.711628][ T2560] Dev loop0: unable to read RDB block 1 [ 219.716448][ T2560] loop0: unable to read partition table [ 219.719459][ T2560] loop0: partition table beyond EOD, truncated [ 219.755824][T20225] loop5: detected capacity change from 0 to 264192 [ 219.758878][T20225] EXT4-fs (loop5): Invalid log block size: 68157442 [ 219.768268][ T2560] ldm_validate_privheads(): Disk read failed. [ 219.769804][ T2560] Dev loop0: unable to read RDB block 1 [ 219.771436][ T2560] loop0: unable to read partition table [ 219.772955][ T2560] loop0: partition table beyond EOD, truncated [ 220.123902][T20198] loop4: detected capacity change from 0 to 264192 [ 220.127080][T20198] EXT4-fs (loop4): Invalid log block size: 68157442 00:03:40 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) 00:03:40 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="feffffff4000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:40 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xf303, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:40 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="202600004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x92140, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x88, 0x65, &(0x7f0000000000)=@hopopts={0x73}, 0x8) (async) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c) (async) close(r1) 00:03:40 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1318, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 220.193166][T20232] loop1: detected capacity change from 0 to 12288 [ 220.202941][T20239] loop3: detected capacity change from 0 to 12288 [ 220.218425][T20239] EXT4-fs (loop3): inodes count not valid: 9760 vs 32 00:03:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x92140, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x88, 0x65, &(0x7f0000000000)=@hopopts={0x73}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c) (async) close(r1) [ 220.228904][T20232] EXT4-fs (loop1): inodes count not valid: 4294967294 vs 32 [ 220.232168][ T2560] ldm_validate_privheads(): Disk read failed. [ 220.233673][ T2560] Dev loop0: unable to read RDB block 1 [ 220.234929][ T2560] loop0: unable to read partition table [ 220.236240][ T2560] loop0: partition table beyond EOD, truncated 00:03:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) [ 220.262434][T20236] loop5: detected capacity change from 0 to 264192 [ 220.265669][T20236] EXT4-fs (loop5): Invalid log block size: 68157442 00:03:40 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="202a00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:40 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200020000000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:40 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4002, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 220.350008][T20246] loop3: detected capacity change from 0 to 12288 [ 220.367396][T20253] loop1: detected capacity change from 0 to 12288 [ 220.381612][T20253] EXT4-fs (loop1): bad geometry: first data block 0 is beyond end of filesystem (0) [ 220.384294][T20246] EXT4-fs (loop3): inodes count not valid: 10784 vs 32 00:03:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x100014) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) read$FUSE(r2, &(0x7f00000020c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000280)={0x4, 0x80, 0x7, 0x8, 0x11, "96c29d312354e4742c34d15fc44cf6651e13c0"}) ioctl$SIOCGSTAMPNS(r2, 0x80108907, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000100)) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000080)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x6, 0x7fff, 0xff, 0x2, 0x5, "71194befa824dce537063abb9a600d6b460e88"}) close(r0) r4 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syzkaller0\x00', 0x0}) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) setsockopt$MRT_INIT(r7, 0x0, 0xc8, &(0x7f00000002c0), 0x4) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0xcc, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x4}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20048050}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast1, @in=@remote, 0x4e24, 0x7aaf, 0x4e20, 0x4, 0xa, 0x0, 0x20, 0x62, r5, r3}, {0x8ecd, 0x2, 0xd7, 0xa3, 0x7b3, 0x6345, 0x6619, 0x800}, {0xdcb, 0x2, 0x1, 0x1f3d}, 0x292ac2d9, 0x6e6bba, 0x2, 0x1, 0x1, 0x1}, {{@in6=@remote, 0x4d3, 0x32}, 0xa, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3506, 0x0, 0x0, 0x40, 0x4, 0x40, 0x80000000}}, 0xe8) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000000c0)) 00:03:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) 00:03:40 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="203000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 220.487871][T20261] loop3: detected capacity change from 0 to 12288 [ 220.496731][ T3584] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 220.506841][ T3584] Buffer I/O error on dev loop3, logical block 0, async page read [ 220.524011][ T3584] loop3: unable to read partition table [ 220.545188][T20261] EXT4-fs (loop3): inodes count not valid: 12320 vs 32 [ 220.554677][ T2560] ldm_validate_privheads(): Disk read failed. [ 220.559983][ T2560] Dev loop0: unable to read RDB block 1 [ 220.578548][ T2560] loop0: unable to read partition table [ 220.589479][ T2560] loop0: partition table beyond EOD, truncated [ 220.795938][T20250] loop5: detected capacity change from 0 to 264192 [ 220.800313][T20250] EXT4-fs (loop5): Invalid log block size: 68157442 [ 220.851134][T20240] loop4: detected capacity change from 0 to 264192 [ 220.868905][T20240] EXT4-fs (loop4): Invalid log block size: 68157442 00:03:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) 00:03:40 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200000060000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:40 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="204600004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:40 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4003, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:40 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xf403, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 220.919545][T20266] loop3: detected capacity change from 0 to 12288 [ 220.920030][T20267] loop1: detected capacity change from 0 to 12288 [ 220.929843][T20266] EXT4-fs (loop3): inodes count not valid: 17952 vs 32 [ 220.934753][T20267] EXT4-fs (loop1): bad geometry: first data block 0 is beyond end of filesystem (0) 00:03:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) close(r0) 00:03:40 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="204800004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:40 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200001f00000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 220.999174][T20276] loop3: detected capacity change from 0 to 12288 [ 221.011602][T20276] EXT4-fs (loop3): inodes count not valid: 18464 vs 32 [ 221.012607][T20277] loop1: detected capacity change from 0 to 12288 [ 221.015845][ T3584] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 221.020873][ T3584] Buffer I/O error on dev loop1, logical block 0, async page read [ 221.026132][ T3584] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 00:03:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) close(r0) [ 221.051318][ T3584] Buffer I/O error on dev loop1, logical block 0, async page read [ 221.079992][ T3584] loop1: unable to read partition table [ 221.094088][T20277] EXT4-fs (loop1): bad geometry: first data block 0 is beyond end of filesystem (0) [ 221.210969][T20269] loop5: detected capacity change from 0 to 264192 [ 221.219699][T20269] EXT4-fs (loop5): Invalid log block size: 68157442 [ 221.245983][ T2560] ldm_validate_privheads(): Disk read failed. [ 221.247618][ T2560] Dev loop0: unable to read RDB block 1 [ 221.248853][ T2560] loop0: unable to read partition table [ 221.249969][T20281] loop3: detected capacity change from 0 to 12288 00:03:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) close(r0) 00:03:41 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="204900004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 221.250257][ T2560] loop0: partition table beyond EOD, truncated 00:03:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x100014) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) read$FUSE(r2, &(0x7f00000020c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000280)={0x4, 0x80, 0x7, 0x8, 0x11, "96c29d312354e4742c34d15fc44cf6651e13c0"}) (async) ioctl$SIOCGSTAMPNS(r2, 0x80108907, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000100)) (async) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000080)=0x1) (async) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x6, 0x7fff, 0xff, 0x2, 0x5, "71194befa824dce537063abb9a600d6b460e88"}) (async) close(r0) (async) r4 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syzkaller0\x00', 0x0}) (async) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) (async) setsockopt$MRT_INIT(r7, 0x0, 0xc8, &(0x7f00000002c0), 0x4) (async) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0xcc, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x4}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20048050}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast1, @in=@remote, 0x4e24, 0x7aaf, 0x4e20, 0x4, 0xa, 0x0, 0x20, 0x62, r5, r3}, {0x8ecd, 0x2, 0xd7, 0xa3, 0x7b3, 0x6345, 0x6619, 0x800}, {0xdcb, 0x2, 0x1, 0x1f3d}, 0x292ac2d9, 0x6e6bba, 0x2, 0x1, 0x1, 0x1}, {{@in6=@remote, 0x4d3, 0x32}, 0xa, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3506, 0x0, 0x0, 0x40, 0x4, 0x40, 0x80000000}}, 0xe8) (async) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000000c0)) 00:03:41 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000900000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 221.259300][T20285] loop1: detected capacity change from 0 to 12288 [ 221.267143][T20281] EXT4-fs (loop3): inodes count not valid: 18720 vs 32 00:03:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) 00:03:41 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4402, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 221.300526][T20285] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. 00:03:41 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="205500004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 221.360468][T20300] loop3: detected capacity change from 0 to 12288 [ 221.360559][ T3059] EXT4-fs (loop1): unmounting filesystem. [ 221.377458][ T2560] ldm_validate_privheads(): Disk read failed. [ 221.378938][ T2560] Dev loop0: unable to read RDB block 1 [ 221.380271][ T2560] loop0: unable to read partition table [ 221.382567][ T2560] loop0: partition table beyond EOD, truncated [ 221.398629][T20300] EXT4-fs (loop3): inodes count not valid: 21792 vs 32 [ 221.526189][T20293] loop5: detected capacity change from 0 to 264192 [ 221.529409][T20293] EXT4-fs (loop5): Invalid log block size: 68157442 [ 221.757689][T20271] loop4: detected capacity change from 0 to 264192 [ 221.760884][T20271] EXT4-fs (loop4): Invalid log block size: 68157442 00:03:41 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xf503, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:41 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200000001000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:41 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="205c00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x100014) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) read$FUSE(r2, &(0x7f00000020c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) (async) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000280)={0x4, 0x80, 0x7, 0x8, 0x11, "96c29d312354e4742c34d15fc44cf6651e13c0"}) ioctl$SIOCGSTAMPNS(r2, 0x80108907, 0x0) (async) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000100)) (async) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000080)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x6, 0x7fff, 0xff, 0x2, 0x5, "71194befa824dce537063abb9a600d6b460e88"}) (async) close(r0) (async) r4 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syzkaller0\x00', 0x0}) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) (async) setsockopt$MRT_INIT(r7, 0x0, 0xc8, &(0x7f00000002c0), 0x4) (async) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0xcc, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x4}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20048050}, 0x0) (async) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast1, @in=@remote, 0x4e24, 0x7aaf, 0x4e20, 0x4, 0xa, 0x0, 0x20, 0x62, r5, r3}, {0x8ecd, 0x2, 0xd7, 0xa3, 0x7b3, 0x6345, 0x6619, 0x800}, {0xdcb, 0x2, 0x1, 0x1f3d}, 0x292ac2d9, 0x6e6bba, 0x2, 0x1, 0x1, 0x1}, {{@in6=@remote, 0x4d3, 0x32}, 0xa, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3506, 0x0, 0x0, 0x40, 0x4, 0x40, 0x80000000}}, 0xe8) (async) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000000c0)) 00:03:41 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) close(0xffffffffffffffff) 00:03:41 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4502, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 221.830090][T20306] loop3: detected capacity change from 0 to 12288 [ 221.834169][T20310] loop1: detected capacity change from 0 to 12288 [ 221.844387][T20306] EXT4-fs (loop3): inodes count not valid: 23584 vs 32 00:03:41 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) close(0xffffffffffffffff) 00:03:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000080)) read$FUSE(r2, &(0x7f00000020c0)={0x2020}, 0x2020) ioctl$SIOCGSTAMPNS(r2, 0x80108907, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x7) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000180)={0x80, "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"}) close(r0) [ 221.859285][T20310] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 221.891066][ T2560] ldm_validate_privheads(): Disk read failed. [ 221.900476][ T2560] Dev loop0: unable to read RDB block 1 [ 221.906614][ T2560] loop0: unable to read partition table 00:03:41 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200000002200000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 221.910234][ T3059] EXT4-fs (loop1): unmounting filesystem. 00:03:41 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="206000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 221.938677][ T2560] loop0: partition table beyond EOD, truncated 00:03:41 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) close(0xffffffffffffffff) [ 221.972058][T20323] loop3: detected capacity change from 0 to 12288 [ 221.975246][T20323] EXT4-fs (loop3): inodes count not valid: 24608 vs 32 00:03:41 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="209000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 221.989101][T20326] loop1: detected capacity change from 0 to 12288 [ 222.013081][T20326] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 222.016721][T20331] loop3: detected capacity change from 0 to 12288 [ 222.019376][ T3584] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 222.037731][ T3584] Buffer I/O error on dev loop3, logical block 0, async page read [ 222.057780][ T3584] loop3: unable to read partition table [ 222.063375][ T3059] EXT4-fs (loop1): unmounting filesystem. [ 222.076517][T20331] EXT4-fs (loop3): inodes count not valid: 36896 vs 32 [ 222.079867][T20307] loop5: detected capacity change from 0 to 264192 [ 222.087955][T20307] EXT4-fs (loop5): Invalid log block size: 68157442 [ 222.470618][T20319] loop4: detected capacity change from 0 to 264192 [ 222.473837][T20319] EXT4-fs (loop4): Invalid log block size: 68157442 00:03:42 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xf603, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) 00:03:42 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200000002600000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:42 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20df00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:42 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4602, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 222.540730][T20337] loop1: detected capacity change from 0 to 12288 [ 222.541549][T20338] loop3: detected capacity change from 0 to 12288 [ 222.546057][T20338] EXT4-fs (loop3): inodes count not valid: 57120 vs 32 00:03:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) [ 222.562095][T20337] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. 00:03:42 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200200004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 222.597095][ T3059] EXT4-fs (loop1): unmounting filesystem. [ 222.665401][T20346] loop1: detected capacity change from 0 to 12288 [ 222.672938][T20346] EXT4-fs (loop1): inodes count not valid: 544 vs 32 [ 222.714256][ T3699] I/O error, dev loop1, sector 12160 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 00:03:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000080)) read$FUSE(r2, &(0x7f00000020c0)={0x2020}, 0x2020) ioctl$SIOCGSTAMPNS(r2, 0x80108907, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x7) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000180)={0x80, "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"}) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) dup(r1) (async) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000080)) (async) read$FUSE(r2, &(0x7f00000020c0)={0x2020}, 0x2020) (async) ioctl$SIOCGSTAMPNS(r2, 0x80108907, 0x0) (async) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x7) (async) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000180)={0x80, "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"}) (async) close(r0) (async) 00:03:42 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200300004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:42 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20ee00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) [ 222.728714][T20349] loop3: detected capacity change from 0 to 12288 [ 222.741536][ T2560] ldm_validate_privheads(): Disk read failed. [ 222.745942][ T2560] Dev loop0: unable to read RDB block 1 [ 222.747362][T20349] EXT4-fs (loop3): inodes count not valid: 60960 vs 32 00:03:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) close(r0) [ 222.751847][ T2560] loop0: unable to read partition table [ 222.756738][ T2560] loop0: partition table beyond EOD, truncated [ 222.759183][T20354] loop1: detected capacity change from 0 to 12288 [ 222.767600][T20354] EXT4-fs (loop1): inodes count not valid: 800 vs 32 [ 222.829664][ T3584] I/O error, dev loop1, sector 12160 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 222.849951][ T2560] ldm_validate_privheads(): Disk read failed. [ 222.858098][ T2560] Dev loop0: unable to read RDB block 1 [ 222.859389][ T2560] loop0: unable to read partition table [ 222.860639][T20335] loop5: detected capacity change from 0 to 264192 [ 222.860829][ T2560] loop0: partition table beyond EOD, truncated [ 222.877588][T20335] EXT4-fs (loop5): Invalid log block size: 68157442 [ 223.212399][T20342] loop4: detected capacity change from 0 to 264192 [ 223.215420][T20342] EXT4-fs (loop4): Invalid log block size: 68157442 00:03:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) close(r0) 00:03:43 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20ef00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:43 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200400004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000080)) (async) read$FUSE(r2, &(0x7f00000020c0)={0x2020}, 0x2020) (async) ioctl$SIOCGSTAMPNS(r2, 0x80108907, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x7) (async) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000180)={0x80, "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"}) close(r0) 00:03:43 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4702, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 223.275262][T20372] loop1: detected capacity change from 0 to 12288 00:03:43 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xf803, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 223.287588][T20378] loop3: detected capacity change from 0 to 12288 [ 223.291656][T20372] EXT4-fs (loop1): inodes count not valid: 1056 vs 32 [ 223.294875][T20378] EXT4-fs (loop3): inodes count not valid: 61216 vs 32 00:03:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) close(r0) 00:03:43 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200500004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) close(r0) 00:03:43 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20f000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 223.370455][T20385] loop3: detected capacity change from 0 to 12288 [ 223.374511][T20386] loop1: detected capacity change from 0 to 12288 [ 223.383429][T20385] EXT4-fs (loop3): inodes count not valid: 61472 vs 32 [ 223.387428][T20386] EXT4-fs (loop1): inodes count not valid: 1312 vs 32 00:03:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) close(r0) 00:03:43 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20f100004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 223.451776][T20392] loop3: detected capacity change from 0 to 12288 00:03:43 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200600004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 223.473213][ T3584] I/O error, dev loop1, sector 12160 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 00:03:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) close(r0) [ 223.486188][T20392] EXT4-fs (loop3): inodes count not valid: 61728 vs 32 00:03:43 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20fe00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 223.510570][T20394] loop1: detected capacity change from 0 to 12288 [ 223.522738][T20394] EXT4-fs (loop1): inodes count not valid: 1568 vs 32 [ 223.537966][T20398] loop3: detected capacity change from 0 to 12288 [ 223.554316][T20398] EXT4-fs (loop3): inodes count not valid: 65056 vs 32 [ 223.567581][ T3584] I/O error, dev loop1, sector 12160 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 223.589058][ T3699] I/O error, dev loop3, sector 12160 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 223.681474][T20374] loop5: detected capacity change from 0 to 264192 [ 223.684857][T20374] EXT4-fs (loop5): Invalid log block size: 68157442 [ 223.994352][T20380] loop4: detected capacity change from 0 to 264192 [ 223.997203][T20380] EXT4-fs (loop4): Invalid log block size: 68157442 00:03:44 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200700004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) close(r0) 00:03:44 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20e201004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:44 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5f01, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:44 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xf903, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 224.129761][T20404] loop1: detected capacity change from 0 to 12288 [ 224.136481][T20407] loop3: detected capacity change from 0 to 12288 00:03:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x88, 0x65, &(0x7f0000000000)=@hopopts={0x73}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c) close(r1) [ 224.146416][ T2560] ldm_validate_privheads(): Disk read failed. [ 224.147972][ T2560] Dev loop0: unable to read RDB block 1 [ 224.149264][ T2560] loop0: unable to read partition table [ 224.150694][ T2560] loop0: partition table beyond EOD, truncated [ 224.156918][T20407] EXT4-fs (loop3): inodes count not valid: 123424 vs 32 00:03:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) close(r0) [ 224.165797][T20404] EXT4-fs (loop1): inodes count not valid: 1824 vs 32 00:03:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x88, 0x65, &(0x7f0000000000)=@hopopts={0x73}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) (async) socket$inet6_udp(0xa, 0x2, 0x0) (async) setsockopt$inet6_opts(r1, 0x88, 0x65, &(0x7f0000000000)=@hopopts={0x73}, 0x8) (async) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c) (async) close(r1) (async) [ 224.200335][ T2560] ldm_validate_privheads(): Disk read failed. [ 224.205162][ T2560] Dev loop0: unable to read RDB block 1 [ 224.207620][ T2560] loop0: unable to read partition table 00:03:44 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20e901004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 224.220554][ T2560] loop0: partition table beyond EOD, truncated 00:03:44 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200800004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) close(r0) [ 224.240386][T20421] loop3: detected capacity change from 0 to 12288 00:03:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) (async) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x88, 0x65, &(0x7f0000000000)=@hopopts={0x73}, 0x8) (async) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c) (async) close(r1) [ 224.253029][T20421] EXT4-fs (loop3): inodes count not valid: 125216 vs 32 [ 224.271474][T20426] loop1: detected capacity change from 0 to 12288 00:03:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(0xffffffffffffffff) 00:03:44 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200402004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 224.298737][T20426] EXT4-fs (loop1): inodes count not valid: 2080 vs 32 00:03:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x535042, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) close(r0) [ 224.321617][T20433] loop3: detected capacity change from 0 to 12288 [ 224.343132][T20433] EXT4-fs (loop3): inodes count not valid: 132128 vs 32 [ 224.381726][ T3584] I/O error, dev loop3, sector 12160 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 224.386050][ T2560] ldm_validate_privheads(): Disk read failed. [ 224.391694][ T2560] Dev loop0: unable to read RDB block 1 [ 224.392999][ T2560] loop0: unable to read partition table [ 224.394368][ T2560] loop0: partition table beyond EOD, truncated [ 224.414120][ T2560] ldm_validate_privheads(): Disk read failed. [ 224.415643][ T2560] Dev loop0: unable to read RDB block 1 [ 224.417013][ T2560] loop0: unable to read partition table [ 224.418328][ T2560] loop0: partition table beyond EOD, truncated [ 224.446720][ T2560] ldm_validate_privheads(): Disk read failed. [ 224.448198][ T2560] Dev loop0: unable to read RDB block 1 [ 224.449402][ T2560] loop0: unable to read partition table [ 224.450862][ T2560] loop0: partition table beyond EOD, truncated [ 224.605074][T20405] loop5: detected capacity change from 0 to 264192 [ 224.608182][T20405] EXT4-fs (loop5): Invalid log block size: 68157442 00:03:44 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x66ec, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 224.873393][T20406] loop4: detected capacity change from 0 to 264192 [ 224.876473][T20406] EXT4-fs (loop4): Invalid log block size: 68157442 [ 224.918440][T20437] loop5: detected capacity change from 0 to 264192 [ 224.926786][T20437] EXT4-fs (loop5): Invalid log block size: 68157442 00:03:44 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200900004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:44 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xfc03, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(0xffffffffffffffff) 00:03:44 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="201602004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x535042, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x535042, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) (async) close(r0) (async) [ 224.939945][T20443] loop1: detected capacity change from 0 to 12288 [ 224.941751][T20442] loop3: detected capacity change from 0 to 12288 [ 224.954163][T20443] EXT4-fs (loop1): inodes count not valid: 2336 vs 32 00:03:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x535042, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) (async) close(r0) [ 224.960943][T20442] EXT4-fs (loop3): inodes count not valid: 136736 vs 32 [ 224.964060][ T2560] ldm_validate_privheads(): Disk read failed. 00:03:44 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x66ed, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 224.975142][ T2560] Dev loop0: unable to read RDB block 1 [ 224.978651][ T2560] loop0: unable to read partition table 00:03:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(0xffffffffffffffff) [ 224.983175][ T2560] loop0: partition table beyond EOD, truncated 00:03:44 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="201d02004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:44 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200300004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:45 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200a00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 225.047313][T20460] loop3: detected capacity change from 0 to 12288 00:03:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000340)) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) bind$packet(r3, &(0x7f0000000180)={0x11, 0x2024fb49a56e6c72, 0x0, 0x1, 0x3, 0x6, @broadcast}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syzkaller0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=0x0, @ANYBLOB="02002b5b7000fcdbdf25060000000400018040000180080003000200000008000100", @ANYRES32=r4, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="1400020073797a6b616c6c65723100000000000068000180080003000000000014000200766c616e31000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020070696d3672656731000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="144d020070696d7265673000000000000000000008000300000000000800010003440879655e4d", @ANYRES32=0x0, @ANYBLOB="0c00018008000100", @ANYRES32=0x0, @ANYBLOB], 0xcc}, 0x1, 0x0, 0x0, 0x20048050}, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xa0, 0x16, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1a}, [@generic="bafaae9235dba44e94c4ca20bbbb4d413d19df2e000a6b90878e64c55016f9237367b57534885854f38028e4041fb1759f04a2b5bfc4237cea6d91c289e41d9a0199f31cc32d84071aa4553f17fbb709e663b76da4245722e4d465de76cf363973ee3497bdab2c4d61cc3282dbfa03bd9209d024f40b321a75de82e3399c96e767a74dbf63049132de"]}, 0xa0}, 0x1, 0x0, 0x0, 0x2400c584}, 0x8041011) [ 225.059891][T20463] loop1: detected capacity change from 0 to 12288 00:03:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x2) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f00000000c0)={0x1d2, @tick=0x80000000, 0x5, {0x0, 0xff}, 0x3f, 0x1, 0x1}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syzkaller0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0xcc, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x4}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20048050}, 0x0) sendmmsg$inet(r3, &(0x7f00000005c0)=[{{&(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000000380)=[{&(0x7f00000001c0)="3f0a8d160f89ad0fc65cb8632eab96374d06907db94ca479967163c0e149761212a8ba1f4ed91e1ea727604c30eaf05956c6c6b003b715a656fff9b7556a104c9ebfb89e0c3dab979eb1c1cdae540b24e74896146085a0116b0ac0f442ebe575ec81a2bb9c0ce218a8148e7ce106b44f02359510f0efdb7c9bc680bc230adc71e7d98a2fbdb3e03bf7bb50142ef7", 0x8e}, {&(0x7f0000000280)="45e9b91022efb7b0796d8d67381cc9e9982b22c179fefe9dc7b49d9baf042e4e17ce871ffcd3648197d05f52f48e30a2e84170b7b9c21c45afae262ea8bf0025a04862ee90003a39e334d4bdd0da981b508358b56ca0e222a66cd7c4517288b7b59c1edb5ebbd8d04f322725cd59bccbcf9cd8414058a3ebd57b415a0040d80e49364e14729903a9a257e1a47583c1de0bbcdf00f0cf4173b2136f53c63f495c22c0ca10c3753100c18f1a40ecbcd84d73165352eb61980f21e33a36d5c5ca83d92327d9bb5895eae25ebda8d0e536e651fa632a3b60698e225769bf6839c1", 0xdf}], 0x2, &(0x7f00000003c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x81}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @rand_addr=0x64010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x42}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @private=0xa010100, @broadcast}}}], 0x98}}, {{&(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000580)=[{&(0x7f00000004c0)="4dcf005dc83cad536f4a37d5902c6d463afab70846cb228150bfbbaf849a5b0a2834850500244b42c6c37f1d8c2a2037874b6a130b98cab0f0196c759f53d44c908dff00e26e10466f587ba9258dae99e6e53b", 0x53}, {&(0x7f0000000540)="9a6bcf3a626602b71aa0339485", 0xd}], 0x2}}], 0x2, 0x0) syz_open_pts(r2, 0x400002) [ 225.072253][T20460] EXT4-fs (loop3): inodes count not valid: 138528 vs 32 [ 225.076209][ T2560] Buffer I/O error on dev loop1, logical block 0, async page read [ 225.078045][ T2560] Buffer I/O error on dev loop1, logical block 0, async page read [ 225.079943][ T2560] Buffer I/O error on dev loop1, logical block 0, async page read [ 225.094920][ T2560] loop1: unable to read partition table [ 225.099253][T20463] EXT4-fs (loop1): inodes count not valid: 2592 vs 32 [ 225.111808][T20464] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 225.137167][ T2560] ldm_validate_privheads(): Disk read failed. [ 225.138442][ T2560] Dev loop0: unable to read RDB block 1 [ 225.139798][ T2560] loop0: unable to read partition table [ 225.151343][ T2560] loop0: partition table beyond EOD, truncated [ 225.201149][ T2560] ldm_validate_privheads(): Disk read failed. [ 225.203016][ T2560] Dev loop0: unable to read RDB block 1 [ 225.204260][ T2560] loop0: unable to read partition table [ 225.205559][ T2560] loop0: partition table beyond EOD, truncated [ 225.255680][ T2560] ldm_validate_privheads(): Disk read failed. [ 225.257252][ T2560] Dev loop0: unable to read RDB block 1 [ 225.258512][ T2560] loop0: unable to read partition table [ 225.259844][ T2560] loop0: partition table beyond EOD, truncated [ 225.400193][T20453] loop5: detected capacity change from 0 to 264192 [ 225.403708][T20453] EXT4-fs (loop5): Invalid log block size: 68157442 [ 225.687532][T20449] loop4: detected capacity change from 0 to 264192 [ 225.690767][T20449] EXT4-fs (loop4): Invalid log block size: 68157442 00:03:45 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xfd03, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:45 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200b00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:45 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200003004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) (fail_nth: 1) 00:03:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) (fail_nth: 1) 00:03:45 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x67dc, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 225.776821][T20470] loop3: detected capacity change from 0 to 12288 [ 225.785523][T20475] loop1: detected capacity change from 0 to 12288 [ 225.789774][T20476] FAULT_INJECTION: forcing a failure. [ 225.789774][T20476] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 225.794611][T20470] EXT4-fs (loop3): inodes count not valid: 196640 vs 32 [ 225.805596][T20476] CPU: 0 PID: 20476 Comm: syz-executor.0 Not tainted 6.0.0-rc2-syzkaller-16440-g1c23f9e627a7 #0 [ 225.806177][T20474] FAULT_INJECTION: forcing a failure. [ 225.806177][T20474] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 225.808186][T20476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/20/2022 [ 225.808194][T20476] Call trace: [ 225.814518][T20476] dump_backtrace+0x1b0/0x1dc [ 225.815671][T20476] show_stack+0x2c/0x64 [ 225.816663][T20476] dump_stack_lvl+0x104/0x16c [ 225.817781][T20476] dump_stack+0x1c/0x58 [ 225.818724][T20476] should_fail+0x1c4/0x1d8 [ 225.819771][T20476] should_fail_usercopy+0x20/0x30 [ 225.820923][T20476] copy_msghdr_from_user+0x64/0x2d0 [ 225.822007][T20476] __sys_sendmsg+0x14c/0x228 [ 225.822950][T20476] __arm64_sys_sendmsg+0x2c/0x3c [ 225.823960][T20476] el0_svc_common+0x138/0x220 [ 225.825021][T20476] do_el0_svc+0x48/0x154 [ 225.826036][T20476] el0_svc+0x58/0x150 [ 225.826977][T20476] el0t_64_sync_handler+0x84/0xf0 [ 225.828162][T20476] el0t_64_sync+0x18c/0x190 [ 225.835963][T20475] EXT4-fs (loop1): inodes count not valid: 2848 vs 32 [ 225.844186][T20474] CPU: 0 PID: 20474 Comm: syz-executor.2 Not tainted 6.0.0-rc2-syzkaller-16440-g1c23f9e627a7 #0 [ 225.846728][T20474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/20/2022 [ 225.849073][T20474] Call trace: [ 225.849817][T20474] dump_backtrace+0x1b0/0x1dc [ 225.850941][T20474] show_stack+0x2c/0x64 [ 225.851860][T20474] dump_stack_lvl+0x104/0x16c [ 225.852963][T20474] dump_stack+0x1c/0x58 [ 225.853887][T20474] should_fail+0x1c4/0x1d8 [ 225.854951][T20474] should_fail_usercopy+0x20/0x30 [ 225.856183][T20474] simple_read_from_buffer+0xc0/0x1dc [ 225.857454][T20474] proc_fail_nth_read+0xf4/0x154 [ 225.858627][T20474] vfs_read+0x19c/0x448 [ 225.859578][T20474] ksys_read+0xb4/0x160 [ 225.860581][T20474] __arm64_sys_read+0x24/0x34 [ 225.861695][T20474] el0_svc_common+0x138/0x220 [ 225.862792][T20474] do_el0_svc+0x48/0x154 [ 225.863780][T20474] el0_svc+0x58/0x150 [ 225.864786][T20474] el0t_64_sync_handler+0x84/0xf0 [ 225.866009][T20474] el0t_64_sync+0x18c/0x190 00:03:45 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200e03004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) (fail_nth: 2) 00:03:45 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200c00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 225.900830][T20481] loop3: detected capacity change from 0 to 12288 [ 225.908128][T20483] loop1: detected capacity change from 0 to 12288 [ 225.913708][T20484] FAULT_INJECTION: forcing a failure. [ 225.913708][T20484] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 225.916539][T20484] CPU: 1 PID: 20484 Comm: syz-executor.0 Not tainted 6.0.0-rc2-syzkaller-16440-g1c23f9e627a7 #0 [ 225.919030][T20484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/20/2022 [ 225.921470][T20484] Call trace: [ 225.922234][T20484] dump_backtrace+0x1b0/0x1dc [ 225.923399][T20484] show_stack+0x2c/0x64 [ 225.924438][T20484] dump_stack_lvl+0x104/0x16c [ 225.925589][T20484] dump_stack+0x1c/0x58 [ 225.926583][T20484] should_fail+0x1c4/0x1d8 [ 225.927667][T20484] should_fail_usercopy+0x20/0x30 [ 225.928902][T20484] iovec_from_user+0xcc/0x47c [ 225.930014][T20484] __import_iovec+0x60/0x248 [ 225.931109][T20484] import_iovec+0x6c/0x88 [ 225.932138][T20484] copy_msghdr_from_user+0x238/0x2d0 [ 225.933389][T20484] __sys_sendmsg+0x14c/0x228 [ 225.934533][T20484] __arm64_sys_sendmsg+0x2c/0x3c [ 225.935766][T20484] el0_svc_common+0x138/0x220 [ 225.936880][T20484] do_el0_svc+0x48/0x154 [ 225.937919][T20484] el0_svc+0x58/0x150 [ 225.938894][T20484] el0t_64_sync_handler+0x84/0xf0 [ 225.940135][T20484] el0t_64_sync+0x18c/0x190 [ 225.943349][T20483] EXT4-fs (loop1): inodes count not valid: 3104 vs 32 00:03:45 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200d00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) [ 225.967042][ T2560] ldm_validate_privheads(): Disk read failed. [ 225.969850][ T2560] Dev loop0: unable to read RDB block 1 [ 225.982972][ T2560] loop0: unable to read partition table [ 225.987558][ T2560] loop0: partition table beyond EOD, truncated [ 226.007726][T20481] EXT4-fs (loop3): inodes count not valid: 200224 vs 32 00:03:45 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200e00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 226.039799][T20490] loop1: detected capacity change from 0 to 12288 [ 226.045348][ T3584] blk_print_req_error: 3 callbacks suppressed [ 226.045355][ T3584] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 226.070169][ T3584] Buffer I/O error on dev loop1, logical block 0, async page read [ 226.082179][ T3584] loop1: unable to read partition table [ 226.086429][T20490] EXT4-fs (loop1): inodes count not valid: 3616 vs 32 [ 226.112065][ T2560] ldm_validate_privheads(): Disk read failed. [ 226.116672][ T2560] Dev loop0: unable to read RDB block 1 [ 226.120350][ T2560] loop0: unable to read partition table [ 226.122435][ T2560] loop0: partition table beyond EOD, truncated [ 226.254115][T20473] loop5: detected capacity change from 0 to 264192 [ 226.257249][T20473] EXT4-fs (loop5): Invalid log block size: 68157442 [ 226.515208][T20478] loop4: detected capacity change from 0 to 264192 [ 226.518363][T20478] EXT4-fs (loop4): Invalid log block size: 68157442 00:03:46 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xfe03, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x20800, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) 00:03:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) (fail_nth: 3) 00:03:46 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200f03004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:46 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200f00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:46 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x67dd, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 226.577903][T20499] loop1: detected capacity change from 0 to 12288 [ 226.583882][T20494] loop3: detected capacity change from 0 to 12288 [ 226.590961][T20494] EXT4-fs (loop3): inodes count not valid: 200480 vs 32 [ 226.597960][T20499] EXT4-fs (loop1): inodes count not valid: 3872 vs 32 00:03:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) (fail_nth: 4) 00:03:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x20800, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) [ 226.624258][ T2560] ldm_validate_privheads(): Disk read failed. [ 226.628007][ T2560] Dev loop0: unable to read RDB block 1 00:03:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) (fail_nth: 5) [ 226.631431][ T2560] loop0: unable to read partition table [ 226.634571][ T2560] loop0: partition table beyond EOD, truncated [ 226.644518][T20509] FAULT_INJECTION: forcing a failure. [ 226.644518][T20509] name fail_usercopy, interval 1, probability 0, space 0, times 0 00:03:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x20800, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) 00:03:46 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="201000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:46 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="201003004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 226.660298][T20509] CPU: 0 PID: 20509 Comm: syz-executor.0 Not tainted 6.0.0-rc2-syzkaller-16440-g1c23f9e627a7 #0 [ 226.663103][T20509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/20/2022 [ 226.665699][T20509] Call trace: [ 226.666478][T20509] dump_backtrace+0x1b0/0x1dc [ 226.667674][T20509] show_stack+0x2c/0x64 [ 226.668697][T20509] dump_stack_lvl+0x104/0x16c [ 226.669924][T20509] dump_stack+0x1c/0x58 [ 226.670961][T20509] should_fail+0x1c4/0x1d8 [ 226.672010][T20509] should_fail_usercopy+0x20/0x30 [ 226.673320][T20509] copyin+0x30/0x108 [ 226.674301][T20509] _copy_from_iter+0x288/0x770 [ 226.675500][T20509] netlink_sendmsg+0x394/0x574 [ 226.676727][T20509] ____sys_sendmsg+0x308/0x450 [ 226.677894][T20509] __sys_sendmsg+0x1ac/0x228 [ 226.679040][T20509] __arm64_sys_sendmsg+0x2c/0x3c [ 226.680058][T20513] loop3: detected capacity change from 0 to 12288 [ 226.680285][T20509] el0_svc_common+0x138/0x220 [ 226.680299][T20509] do_el0_svc+0x48/0x154 [ 226.680307][T20509] el0_svc+0x58/0x150 [ 226.682499][T20512] loop1: detected capacity change from 0 to 12288 [ 226.683005][T20509] el0t_64_sync_handler+0x84/0xf0 [ 226.687865][T20509] el0t_64_sync+0x18c/0x190 [ 226.702047][ T2560] ldm_validate_privheads(): Disk read failed. [ 226.703747][ T2560] Dev loop0: unable to read RDB block 1 [ 226.705000][T20513] EXT4-fs (loop3): inodes count not valid: 200736 vs 32 [ 226.705252][ T2560] loop0: unable to read partition table [ 226.707236][T20512] EXT4-fs (loop1): inodes count not valid: 4128 vs 32 [ 226.712965][ T2560] loop0: partition table beyond EOD, truncated [ 226.824270][ T2560] ldm_validate_privheads(): Disk read failed. [ 226.825785][ T2560] Dev loop0: unable to read RDB block 1 [ 226.827046][ T2560] loop0: unable to read partition table [ 226.828438][ T2560] loop0: partition table beyond EOD, truncated [ 227.018026][T20498] loop5: detected capacity change from 0 to 264192 [ 227.028065][T20498] EXT4-fs (loop5): Invalid log block size: 68157442 [ 227.254634][T20502] loop4: detected capacity change from 0 to 264192 [ 227.257703][T20502] EXT4-fs (loop4): Invalid log block size: 68157442 00:03:47 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xff01, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) read$FUSE(r2, &(0x7f00000020c0)={0x2020}, 0x2020) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f00000000c0)={@rand_addr=0x64010100, @empty}, 0x8) ioctl$SIOCGSTAMPNS(r2, 0x80108907, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x9) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) sendmsg$inet(r4, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000100)={0x100, 0xfffffffb, 0x7fffffff, 0xd9, 0x7, "8bdfd6c0f33bcd368bb4874e96a12510a4ac81"}) close(r0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000000)) 00:03:47 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="201103004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:47 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="201100004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) (fail_nth: 6) 00:03:47 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6820, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 227.310233][T20525] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 227.311313][T20522] loop1: detected capacity change from 0 to 12288 [ 227.316437][T20526] loop3: detected capacity change from 0 to 12288 [ 227.321467][T20526] EXT4-fs (loop3): inodes count not valid: 200992 vs 32 00:03:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) (fail_nth: 7) [ 227.340375][T20524] mkiss: ax0: crc mode is auto. [ 227.350036][T20522] EXT4-fs (loop1): inodes count not valid: 4384 vs 32 [ 227.353454][ T2560] ldm_validate_privheads(): Disk read failed. [ 227.355889][ T2560] Dev loop0: unable to read RDB block 1 [ 227.358378][ T2560] loop0: unable to read partition table 00:03:47 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="202003004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 227.361689][ T2560] loop0: partition table beyond EOD, truncated 00:03:47 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="201200004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 227.395434][T20532] loop3: detected capacity change from 0 to 12288 00:03:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) (fail_nth: 8) [ 227.398956][T20534] loop1: detected capacity change from 0 to 12288 [ 227.403453][ T3699] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 227.407949][ T3699] Buffer I/O error on dev loop3, logical block 0, async page read [ 227.417039][T20534] EXT4-fs (loop1): inodes count not valid: 4640 vs 32 [ 227.419959][ T3699] loop3: unable to read partition table [ 227.433457][T20537] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 227.443455][ T2560] ldm_validate_privheads(): Disk read failed. [ 227.444986][T20532] EXT4-fs (loop3): inodes count not valid: 204832 vs 32 [ 227.446128][ T2560] Dev loop0: unable to read RDB block 1 [ 227.450149][ T2560] loop0: unable to read partition table 00:03:47 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200204004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 227.458126][ T2560] loop0: partition table beyond EOD, truncated 00:03:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) (fail_nth: 9) [ 227.492590][T20540] loop3: detected capacity change from 0 to 12288 [ 227.501340][T20540] EXT4-fs (loop3): inodes count not valid: 262688 vs 32 [ 227.539436][ T2560] ldm_validate_privheads(): Disk read failed. [ 227.541036][ T2560] Dev loop0: unable to read RDB block 1 [ 227.544503][ T3584] I/O error, dev loop3, sector 12160 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 227.560161][ T2560] loop0: unable to read partition table [ 227.563715][ T2560] loop0: partition table beyond EOD, truncated [ 227.590836][ T2560] ldm_validate_privheads(): Disk read failed. [ 227.598829][ T2560] Dev loop0: unable to read RDB block 1 [ 227.600150][ T2560] loop0: unable to read partition table [ 227.601641][ T2560] loop0: partition table beyond EOD, truncated [ 227.771146][T20523] loop5: detected capacity change from 0 to 264192 [ 227.779961][T20523] EXT4-fs (loop5): Invalid log block size: 68157442 [ 228.023658][T20528] loop4: detected capacity change from 0 to 264192 [ 228.026952][T20528] EXT4-fs (loop4): Invalid log block size: 68157442 00:03:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) read$FUSE(r2, &(0x7f00000020c0)={0x2020}, 0x2020) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f00000000c0)={@rand_addr=0x64010100, @empty}, 0x8) (async) ioctl$SIOCGSTAMPNS(r2, 0x80108907, 0x0) (async) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x9) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) sendmsg$inet(r4, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) (async) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000100)={0x100, 0xfffffffb, 0x7fffffff, 0xd9, 0x7, "8bdfd6c0f33bcd368bb4874e96a12510a4ac81"}) (async) close(r0) (async) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000000)) 00:03:48 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="201800004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) (fail_nth: 10) 00:03:48 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200604004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 228.080773][T20547] loop1: detected capacity change from 0 to 12288 00:03:48 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6822, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:48 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xff0f, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 228.091942][T20547] EXT4-fs (loop1): inodes count not valid: 6176 vs 32 [ 228.092757][T20549] loop3: detected capacity change from 0 to 12288 [ 228.096988][T20550] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 228.114765][T20549] EXT4-fs (loop3): inodes count not valid: 263712 vs 32 [ 228.117121][T20544] mkiss: ax0: crc mode is auto. 00:03:48 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="201a00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) (fail_nth: 11) [ 228.149629][T20558] loop1: detected capacity change from 0 to 12288 [ 228.156470][T20558] EXT4-fs (loop1): inodes count not valid: 6688 vs 32 00:03:48 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="201004004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 228.173663][ T2560] ldm_validate_privheads(): Disk read failed. [ 228.175215][ T2560] Dev loop0: unable to read RDB block 1 [ 228.176537][ T2560] loop0: unable to read partition table [ 228.180178][ T2560] loop0: partition table beyond EOD, truncated 00:03:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) (fail_nth: 12) [ 228.195075][T20562] loop3: detected capacity change from 0 to 12288 [ 228.197319][ T2560] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 228.207040][ T2560] Buffer I/O error on dev loop3, logical block 0, async page read 00:03:48 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="202200004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 228.214762][ T2560] loop3: unable to read partition table [ 228.219887][T20562] EXT4-fs (loop3): inodes count not valid: 266272 vs 32 [ 228.223785][T20565] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:03:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) read$FUSE(r2, &(0x7f00000020c0)={0x2020}, 0x2020) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f00000000c0)={@rand_addr=0x64010100, @empty}, 0x8) ioctl$SIOCGSTAMPNS(r2, 0x80108907, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x9) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) sendmsg$inet(r4, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000100)={0x100, 0xfffffffb, 0x7fffffff, 0xd9, 0x7, "8bdfd6c0f33bcd368bb4874e96a12510a4ac81"}) close(r0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) dup(r1) (async) read$FUSE(r2, &(0x7f00000020c0)={0x2020}, 0x2020) (async) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f00000000c0)={@rand_addr=0x64010100, @empty}, 0x8) (async) ioctl$SIOCGSTAMPNS(r2, 0x80108907, 0x0) (async) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x9) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) dup(r3) (async) sendmsg$inet(r4, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) (async) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000100)={0x100, 0xfffffffb, 0x7fffffff, 0xd9, 0x7, "8bdfd6c0f33bcd368bb4874e96a12510a4ac81"}) (async) close(r0) (async) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000000)) (async) [ 228.228764][T20566] loop1: detected capacity change from 0 to 12288 00:03:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) (fail_nth: 13) [ 228.251098][T20568] mkiss: ax0: crc mode is auto. [ 228.258710][T20570] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 228.265874][T20566] EXT4-fs (loop1): inodes count not valid: 8736 vs 32 00:03:48 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200005004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 228.286558][ T2560] ldm_validate_privheads(): Disk read failed. 00:03:48 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="202400004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 228.292386][ T2560] Dev loop0: unable to read RDB block 1 [ 228.298176][ T2560] loop0: unable to read partition table [ 228.301489][ T2560] loop0: partition table beyond EOD, truncated 00:03:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) (fail_nth: 14) [ 228.320796][T20574] loop1: detected capacity change from 0 to 12288 [ 228.326587][T20575] loop3: detected capacity change from 0 to 12288 [ 228.333163][T20574] EXT4-fs (loop1): inodes count not valid: 9248 vs 32 [ 228.338253][T20575] EXT4-fs (loop3): inodes count not valid: 327712 vs 32 [ 228.341032][T20577] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 228.371105][ T2560] ldm_validate_privheads(): Disk read failed. [ 228.379149][ T2560] Dev loop0: unable to read RDB block 1 [ 228.383731][ T2560] loop0: unable to read partition table [ 228.385397][ T2560] loop0: partition table beyond EOD, truncated [ 228.441493][ T2560] ldm_validate_privheads(): Disk read failed. [ 228.443112][ T2560] Dev loop0: unable to read RDB block 1 [ 228.444434][ T2560] loop0: unable to read partition table [ 228.445978][ T2560] loop0: partition table beyond EOD, truncated [ 228.465318][ T2560] ldm_validate_privheads(): Disk read failed. [ 228.466823][ T2560] Dev loop0: unable to read RDB block 1 [ 228.469302][ T2560] loop0: unable to read partition table [ 228.470706][ T2560] loop0: partition table beyond EOD, truncated [ 228.625047][T20552] loop5: detected capacity change from 0 to 264192 [ 228.631034][T20552] EXT4-fs (loop5): Invalid log block size: 68157442 00:03:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_open_dev$mouse(&(0x7f0000000000), 0x8c, 0x4202) write$smackfs_access(r1, &(0x7f0000000100)={'%\\}[$,', 0x20, '/dev/ptmx\x00', 0x20, 'wxatb'}, 0x18) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x81) [ 228.919621][T20554] loop4: detected capacity change from 0 to 264192 [ 228.923074][T20554] EXT4-fs (loop4): Invalid log block size: 68157442 00:03:48 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xfffe, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) (fail_nth: 15) 00:03:48 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="202500004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:48 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200006004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:48 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6824, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) fcntl$setstatus(r0, 0x4, 0x2000) (async) r1 = syz_open_dev$mouse(&(0x7f0000000000), 0x8c, 0x4202) write$smackfs_access(r1, &(0x7f0000000100)={'%\\}[$,', 0x20, '/dev/ptmx\x00', 0x20, 'wxatb'}, 0x18) (async, rerun: 32) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) (async, rerun: 32) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x81) [ 228.981742][T20595] loop3: detected capacity change from 0 to 12288 [ 228.990702][T20599] loop1: detected capacity change from 0 to 12288 [ 228.995236][T20600] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 229.000403][T20595] EXT4-fs (loop3): inodes count not valid: 393248 vs 32 [ 229.006916][T20599] EXT4-fs (loop1): inodes count not valid: 9504 vs 32 [ 229.008834][T20600] FAULT_INJECTION: forcing a failure. [ 229.008834][T20600] name fail_usercopy, interval 1, probability 0, space 0, times 0 00:03:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_open_dev$mouse(&(0x7f0000000000), 0x8c, 0x4202) write$smackfs_access(r1, &(0x7f0000000100)={'%\\}[$,', 0x20, '/dev/ptmx\x00', 0x20, 'wxatb'}, 0x18) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x81) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) (async) fcntl$setstatus(r0, 0x4, 0x2000) (async) syz_open_dev$mouse(&(0x7f0000000000), 0x8c, 0x4202) (async) write$smackfs_access(r1, &(0x7f0000000100)={'%\\}[$,', 0x20, '/dev/ptmx\x00', 0x20, 'wxatb'}, 0x18) (async) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x81) (async) [ 229.021040][T20600] CPU: 0 PID: 20600 Comm: syz-executor.0 Not tainted 6.0.0-rc2-syzkaller-16440-g1c23f9e627a7 #0 [ 229.023535][T20600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/20/2022 [ 229.025995][T20600] Call trace: [ 229.026757][T20600] dump_backtrace+0x1b0/0x1dc [ 229.027842][T20600] show_stack+0x2c/0x64 [ 229.028835][T20600] dump_stack_lvl+0x104/0x16c [ 229.030002][T20600] dump_stack+0x1c/0x58 [ 229.030996][T20600] should_fail+0x1c4/0x1d8 [ 229.032092][T20600] should_fail_usercopy+0x20/0x30 [ 229.033411][T20600] simple_read_from_buffer+0xc0/0x1dc [ 229.034746][T20600] proc_fail_nth_read+0xf4/0x154 [ 229.035941][T20600] vfs_read+0x19c/0x448 [ 229.036946][T20600] ksys_read+0xb4/0x160 [ 229.037929][T20600] __arm64_sys_read+0x24/0x34 [ 229.039033][T20600] el0_svc_common+0x138/0x220 [ 229.040206][T20600] do_el0_svc+0x48/0x154 [ 229.041223][T20600] el0_svc+0x58/0x150 [ 229.042243][T20600] el0t_64_sync_handler+0x84/0xf0 [ 229.043564][T20600] el0t_64_sync+0x18c/0x190 00:03:49 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="202600004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:49 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200406004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 229.094928][T20616] loop1: detected capacity change from 0 to 12288 00:03:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) [ 229.097236][T20617] loop3: detected capacity change from 0 to 12288 [ 229.108120][T20617] EXT4-fs (loop3): inodes count not valid: 394272 vs 32 [ 229.109028][T20616] EXT4-fs (loop1): inodes count not valid: 9760 vs 32 00:03:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 229.125113][T20621] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:03:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$VT_DISALLOCATE(r0, 0x5608) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) (async) [ 229.188283][ T2560] ldm_validate_privheads(): Disk read failed. [ 229.189727][ T2560] Dev loop0: unable to read RDB block 1 [ 229.191017][ T2560] loop0: unable to read partition table [ 229.197766][ T2560] loop0: partition table beyond EOD, truncated [ 229.220273][ T2560] ldm_validate_privheads(): Disk read failed. [ 229.222192][ T2560] Dev loop0: unable to read RDB block 1 [ 229.224692][ T2560] loop0: unable to read partition table [ 229.227185][ T2560] loop0: partition table beyond EOD, truncated [ 229.386475][T20597] loop5: detected capacity change from 0 to 264192 [ 229.389586][T20597] EXT4-fs (loop5): Invalid log block size: 68157442 [ 229.728892][T20604] loop4: detected capacity change from 0 to 264192 [ 229.732139][T20604] EXT4-fs (loop4): Invalid log block size: 68157442 00:03:49 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200007004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:49 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1f000, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) 00:03:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:49 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="202a00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:49 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7701, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 229.813313][T20633] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 229.817311][T20634] loop1: detected capacity change from 0 to 12288 [ 229.818476][T20635] loop3: detected capacity change from 0 to 12288 [ 229.829648][T20634] EXT4-fs (loop1): inodes count not valid: 10784 vs 32 [ 229.837426][T20635] EXT4-fs (loop3): inodes count not valid: 458784 vs 32 00:03:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x88, 0x39, &(0x7f0000000000)=@hopopts={0x73}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c) close(r1) [ 229.856132][ T2560] ldm_validate_privheads(): Disk read failed. [ 229.857756][ T2560] Dev loop0: unable to read RDB block 1 [ 229.859326][T20640] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 229.863939][ T2560] loop0: unable to read partition table [ 229.867587][ T2560] loop0: partition table beyond EOD, truncated 00:03:49 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="203000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:49 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200009004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 229.919151][T20645] loop3: detected capacity change from 0 to 12288 [ 229.929916][T20648] loop1: detected capacity change from 0 to 12288 [ 229.931632][T20645] EXT4-fs (loop3): inodes count not valid: 589856 vs 32 [ 229.936542][T20649] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:03:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x88, 0x39, &(0x7f0000000000)=@hopopts={0x73}, 0x8) (async) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c) (async) close(r1) [ 229.947395][ T2560] ldm_validate_privheads(): Disk read failed. [ 229.950383][ T2560] Dev loop0: unable to read RDB block 1 [ 229.957618][T20648] EXT4-fs (loop1): inodes count not valid: 12320 vs 32 00:03:49 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20000a004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 229.971636][ T3584] I/O error, dev loop3, sector 12160 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 229.978471][ T2560] loop0: unable to read partition table [ 229.986784][T20652] loop3: detected capacity change from 0 to 12288 [ 229.988515][ T2560] loop0: partition table beyond EOD, truncated [ 229.996021][ T3699] I/O error, dev loop1, sector 12160 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 230.000818][T20652] EXT4-fs (loop3): inodes count not valid: 655392 vs 32 [ 230.242828][T20636] loop5: detected capacity change from 0 to 264192 [ 230.246026][T20636] EXT4-fs (loop5): Invalid log block size: 68157442 00:03:50 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="204600004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:50 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffffe, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x88, 0x39, &(0x7f0000000000)=@hopopts={0x73}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) socket$inet6_udp(0xa, 0x2, 0x0) (async) setsockopt$inet6_opts(r1, 0x88, 0x39, &(0x7f0000000000)=@hopopts={0x73}, 0x8) (async) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c) (async) close(r1) (async) 00:03:50 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7801, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:50 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20000b004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 230.701422][T20658] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 230.709652][T20663] loop3: detected capacity change from 0 to 12288 [ 230.720838][T20668] loop1: detected capacity change from 0 to 12288 00:03:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 230.737418][T20668] EXT4-fs (loop1): inodes count not valid: 17952 vs 32 [ 230.737418][T20663] EXT4-fs (loop3): inodes count not valid: 720928 vs 32 00:03:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x200001, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) [ 230.746424][T20674] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 230.759686][ T2560] ldm_validate_privheads(): Disk read failed. [ 230.761082][ T2560] Dev loop0: unable to read RDB block 1 [ 230.762781][ T2560] loop0: unable to read partition table [ 230.764255][ T2560] loop0: partition table beyond EOD, truncated 00:03:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x200001, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x200001, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) (async) 00:03:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:50 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20000c004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:50 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="204800004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 230.815902][T20679] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 230.827311][T20684] loop1: detected capacity change from 0 to 12288 [ 230.828460][ T2560] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 230.830975][ T2560] Buffer I/O error on dev loop1, logical block 0, async page read [ 230.834607][T20686] loop3: detected capacity change from 0 to 12288 00:03:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x200001, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x200001, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) (async) [ 230.848025][T20686] EXT4-fs (loop3): inodes count not valid: 786464 vs 32 [ 230.849913][ T2560] loop1: unable to read partition table [ 230.853869][T20684] EXT4-fs (loop1): inodes count not valid: 18464 vs 32 [ 230.872735][T20692] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:03:50 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="204900004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 230.931303][ T2560] ldm_validate_privheads(): Disk read failed. [ 230.932874][ T2560] Dev loop0: unable to read RDB block 1 [ 230.934657][T20694] loop1: detected capacity change from 0 to 12288 [ 230.938404][ T2560] loop0: unable to read partition table [ 230.939641][ T2560] loop0: partition table beyond EOD, truncated [ 230.956435][T20694] EXT4-fs (loop1): inodes count not valid: 18720 vs 32 [ 230.985846][ T2560] ldm_validate_privheads(): Disk read failed. [ 230.987385][ T2560] Dev loop0: unable to read RDB block 1 [ 230.988751][ T2560] loop0: unable to read partition table [ 230.990051][ T2560] loop0: partition table beyond EOD, truncated [ 231.004093][ T3584] I/O error, dev loop1, sector 12160 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 231.309345][T20664] loop5: detected capacity change from 0 to 264192 [ 231.314512][T20664] EXT4-fs (loop5): Invalid log block size: 68157442 00:03:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:51 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xffff03654aff, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:51 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20000d004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:51 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="205500004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:51 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8002, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0x2}], 0x1, &(0x7f00000027c0)=ANY=[@ANYBLOB="1c0000000000000000007cc931977ac3090000000000080000009ee685de9a15d7a5ddb6a883ee0ec1be0bab33ea1dfc3816641109dd2fa396c31fd3c11579d471fce395a703e0c65118feeb6daa3893bfec762725932159677a47fd3373389e9a4fde5820f49810495a90796b8b364f725a6a61", @ANYRESHEX=r0, @ANYBLOB="ac1414aa00000000000000001c00000000000000f9000000070000000000000000000f0000cb8703e6c98caffec34ec4b15058400fc8d1b335375219268a44291db858cbeded87622dfdc74e8a6e8427c9bf95408ab285142e2d70f7acede339acea23126f623c0b1765267e770404befce1a7f327e2ff743311aaf8da7f8ebe7044a9ebd070f2d487174f43135f1ce7c9ba5fa2624fb82299e83cf778a3b3754189903af952526002794790d26d13e88ca88065ad0fd30476731c19058ced3721277105a0a8dc414e10ceba3b8d51c8659ab50000000000000000"], 0x40}, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x5) close(0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000002c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002640)=ANY=[@ANYRES64=0x0, @ANYBLOB="7f0000800000000008000000000000000300000000000000070000000100000005000000000000000500000000000000ffffff7f0188d988e5b87a12974b0000c49e35db72ae480300718f0000000000000800000000000000040000000000d945ff1100001d00000010000000000000000000000000000020000000000000000043b81eec676c3a4d38bd1962b4e64da4127711e4409f2b1f2bbe09000000cfd938abfb3c57a0da246912439d616cf849281e1a7082b72c2f131d2db74e12395193ae554d39380ee3a17fd63aa88998b988ca18f540b65a2f10f7adc0824d0c91acfb0bd9a91d80c3e6092eb21dae2dc3eee003a588afbff5875f2949ff33231b7d487fc289e817ebd91f40140be36927d65a01aa39c22b3546168b71a54fbe2129f37849419400e2eb9b0444dc0678a31043db511766a4f721f7e604579c5e1aca9fbf3d9de97d2ae144de9e410f1e31c5e55f5fc8ca349613afa233ecc320f9a9a00af29e495a991fdaaa4ef1e1b8eb"]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000680)={r6, r7, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000340)={r6, 0x0, "aa429ef9e2e64f42e2e2c501f420bb7f1c3ff67c970d6946b18c04f4d5281a0e151e3c4da683a1dfbc40204d63eab15ed292f54bbcbd734d0075bc581495a0fa3dc9e6bcb0a46aacff9cac014d7bf19bf58e649ebcd78b1b7a979992d4618b80ef8c971521cb323bca89740fd252a8c634addf3fc67c573cd3d61842bf08e8eeedd403a48f95e1c4ca367ca22331717398146ddd532ac5a74f36c64f63644112d3bfc353f5ed96144e5a752f70441da299e5d5c9ec017b76a741b6f5bd925d42f20237264e71477f0a4d755275b704fc34f77dd643309672a58e2c5894f95c2fdda23f3f65668d30b5c091f883bb4fea9f6aa8c099105e01d9b199e674b31e6f", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000040)={r6, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004fb80)={0x5, [{}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {r9}, {r9}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r13}, {}, {}, {}, {}, {}, {r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r12}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {r11}, {}, {}, {0x0, r10}, {}, {r4}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x9, "cbae00ccb770cd"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000280)={0xd48, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "ffb57f5f95ef1a"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001280)={r6, r15, "ae611d96d3fc7db944db4e4f2412187f335b9605e5fc6462b7a99b92d1d786a3f62423b0e4d581586d0d2e54083a96792b7c206f991da19b04748c9e9bf24a5dacb102300cdf55a4713123f66b41af0e547b052007793d5a8bc84afedd8f20fabc81d79608e6d1fd284f9bb2b3d6553a38c87f0f47c503dd8af58ee932a26fb0b051da30c97c83f8b1ad98fcc29f6f0ba8e1870182a8d5ded9e3b7d8c3bcc5bb60aa3877c79883e4a2bacf8062d7c0bff13406da2e7461ecf2516b1c3febfb92794f4c6644d4ae629a9c39f1d9b8ddbd0bc25a3c5c122f125c5bd3c34b38219dd74b2d25f82640ac8c186b5b7f0d9b3f927a03f6addf4d5aa92687940bbf87db", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000001640)={r6, 0x0, "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", "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"}) syz_open_pts(r3, 0x105c03) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000300)=""/155) [ 231.568074][T20701] loop3: detected capacity change from 0 to 12288 [ 231.570084][T20703] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 231.576155][T20704] loop1: detected capacity change from 0 to 12288 [ 231.588869][T20704] EXT4-fs (loop1): inodes count not valid: 21792 vs 32 [ 231.590844][T20701] EXT4-fs (loop3): inodes count not valid: 852000 vs 32 00:03:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x9, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) (async) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0x2}], 0x1, &(0x7f00000027c0)=ANY=[@ANYBLOB="1c0000000000000000007cc931977ac3090000000000080000009ee685de9a15d7a5ddb6a883ee0ec1be0bab33ea1dfc3816641109dd2fa396c31fd3c11579d471fce395a703e0c65118feeb6daa3893bfec762725932159677a47fd3373389e9a4fde5820f49810495a90796b8b364f725a6a61", @ANYRESHEX=r0, @ANYBLOB="ac1414aa00000000000000001c00000000000000f9000000070000000000000000000f0000cb8703e6c98caffec34ec4b15058400fc8d1b335375219268a44291db858cbeded87622dfdc74e8a6e8427c9bf95408ab285142e2d70f7acede339acea23126f623c0b1765267e770404befce1a7f327e2ff743311aaf8da7f8ebe7044a9ebd070f2d487174f43135f1ce7c9ba5fa2624fb82299e83cf778a3b3754189903af952526002794790d26d13e88ca88065ad0fd30476731c19058ced3721277105a0a8dc414e10ceba3b8d51c8659ab50000000000000000"], 0x40}, 0x0) (async) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x5) close(0xffffffffffffffff) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000002c0)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002640)=ANY=[@ANYRES64=0x0, @ANYBLOB="7f0000800000000008000000000000000300000000000000070000000100000005000000000000000500000000000000ffffff7f0188d988e5b87a12974b0000c49e35db72ae480300718f0000000000000800000000000000040000000000d945ff1100001d00000010000000000000000000000000000020000000000000000043b81eec676c3a4d38bd1962b4e64da4127711e4409f2b1f2bbe09000000cfd938abfb3c57a0da246912439d616cf849281e1a7082b72c2f131d2db74e12395193ae554d39380ee3a17fd63aa88998b988ca18f540b65a2f10f7adc0824d0c91acfb0bd9a91d80c3e6092eb21dae2dc3eee003a588afbff5875f2949ff33231b7d487fc289e817ebd91f40140be36927d65a01aa39c22b3546168b71a54fbe2129f37849419400e2eb9b0444dc0678a31043db511766a4f721f7e604579c5e1aca9fbf3d9de97d2ae144de9e410f1e31c5e55f5fc8ca349613afa233ecc320f9a9a00af29e495a991fdaaa4ef1e1b8eb"]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000680)={r6, r7, "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", "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"}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000340)={r6, 0x0, "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", "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"}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000040)={r6, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004fb80)={0x5, [{}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {r9}, {r9}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r13}, {}, {}, {}, {}, {}, {r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r12}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {r11}, {}, {}, {0x0, r10}, {}, {r4}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x9, "cbae00ccb770cd"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000280)={0xd48, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "ffb57f5f95ef1a"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001280)={r6, r15, "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", "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"}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000001640)={r6, 0x0, "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", "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"}) (async) syz_open_pts(r3, 0x105c03) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000000)) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) (async) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000300)=""/155) [ 231.612285][ T2560] ldm_validate_privheads(): Disk read failed. [ 231.613837][ T2560] Dev loop0: unable to read RDB block 1 [ 231.615064][ T2560] loop0: unable to read partition table [ 231.616469][ T2560] loop0: partition table beyond EOD, truncated 00:03:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0x2}], 0x1, &(0x7f00000027c0)=ANY=[@ANYBLOB="1c0000000000000000007cc931977ac3090000000000080000009ee685de9a15d7a5ddb6a883ee0ec1be0bab33ea1dfc3816641109dd2fa396c31fd3c11579d471fce395a703e0c65118feeb6daa3893bfec762725932159677a47fd3373389e9a4fde5820f49810495a90796b8b364f725a6a61", @ANYRESHEX=r0, @ANYBLOB="ac1414aa00000000000000001c00000000000000f9000000070000000000000000000f0000cb8703e6c98caffec34ec4b15058400fc8d1b335375219268a44291db858cbeded87622dfdc74e8a6e8427c9bf95408ab285142e2d70f7acede339acea23126f623c0b1765267e770404befce1a7f327e2ff743311aaf8da7f8ebe7044a9ebd070f2d487174f43135f1ce7c9ba5fa2624fb82299e83cf778a3b3754189903af952526002794790d26d13e88ca88065ad0fd30476731c19058ced3721277105a0a8dc414e10ceba3b8d51c8659ab50000000000000000"], 0x40}, 0x0) (async) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x5) (async) close(0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000002c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002640)=ANY=[@ANYRES64=0x0, @ANYBLOB="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"]) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000680)={r6, r7, "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", "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"}) (async, rerun: 64) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000340)={r6, 0x0, "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", "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"}) (async, rerun: 64) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000040)={r6, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004fb80)={0x5, [{}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {r9}, {r9}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r13}, {}, {}, {}, {}, {}, {r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r12}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {r11}, {}, {}, {0x0, r10}, {}, {r4}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x9, "cbae00ccb770cd"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000280)={0xd48, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "ffb57f5f95ef1a"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001280)={r6, r15, "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", "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"}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000001640)={r6, 0x0, "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", "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"}) syz_open_pts(r3, 0x105c03) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000000)) (async, rerun: 32) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) (async, rerun: 32) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000300)=""/155) 00:03:51 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="205c00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:51 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20000e004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 231.646193][T20713] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 231.663016][T20717] loop1: detected capacity change from 0 to 12288 [ 231.674808][T20719] loop3: detected capacity change from 0 to 12288 00:03:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 231.685132][T20719] EXT4-fs (loop3): inodes count not valid: 917536 vs 32 [ 231.687177][T20717] EXT4-fs (loop1): inodes count not valid: 23584 vs 32 00:03:51 executing program 2: socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) [ 231.699836][T20724] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 231.725490][ T2560] ldm_validate_privheads(): Disk read failed. [ 231.730640][ T2560] Dev loop0: unable to read RDB block 1 [ 231.735612][ T2560] loop0: unable to read partition table [ 231.741541][ T2560] loop0: partition table beyond EOD, truncated [ 231.797590][ T2560] ldm_validate_privheads(): Disk read failed. [ 231.799157][ T2560] Dev loop0: unable to read RDB block 1 [ 231.801684][ T2560] loop0: unable to read partition table [ 231.804282][ T2560] loop0: partition table beyond EOD, truncated [ 232.063550][T20702] loop5: detected capacity change from 0 to 264192 [ 232.066627][T20702] EXT4-fs (loop5): Invalid log block size: 68157442 00:03:52 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20030e004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:52 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="206000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xb, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:52 executing program 2: socket$inet6_mptcp(0xa, 0x1, 0x106) (async) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) 00:03:52 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8003, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:52 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1000000000000000, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 232.450512][T20731] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 232.454280][T20732] loop1: detected capacity change from 0 to 12288 [ 232.457468][T20736] loop3: detected capacity change from 0 to 12288 [ 232.469664][T20732] EXT4-fs (loop1): inodes count not valid: 24608 vs 32 00:03:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 232.483073][T20736] EXT4-fs (loop3): inodes count not valid: 918304 vs 32 [ 232.491426][ T2560] ldm_validate_privheads(): Disk read failed. [ 232.492973][ T2560] Dev loop0: unable to read RDB block 1 [ 232.493935][T20739] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 232.494254][ T2560] loop0: unable to read partition table [ 232.498727][ T2560] loop0: partition table beyond EOD, truncated 00:03:52 executing program 2: socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) socket$inet6_mptcp(0xa, 0x1, 0x106) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) (async) 00:03:52 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20000f004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xd, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:52 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="207a00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 232.563759][T20747] loop3: detected capacity change from 0 to 12288 [ 232.569938][T20748] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 232.587867][ T2560] ldm_validate_privheads(): Disk read failed. [ 232.588462][T20751] loop1: detected capacity change from 0 to 12288 [ 232.589303][ T2560] Dev loop0: unable to read RDB block 1 00:03:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 232.595569][T20747] EXT4-fs (loop3): inodes count not valid: 983072 vs 32 [ 232.599863][T20751] EXT4-fs (loop1): inodes count not valid: 31264 vs 32 [ 232.604614][ T2560] loop0: unable to read partition table [ 232.607165][ T2560] loop0: partition table beyond EOD, truncated 00:03:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) close(r0) fcntl$notify(r0, 0x402, 0x8) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000), 0xf) [ 232.616301][T20753] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:03:52 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20030f004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 232.670869][T20758] loop3: detected capacity change from 0 to 12288 [ 232.674844][T20759] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 232.689077][T20758] EXT4-fs (loop3): inodes count not valid: 983840 vs 32 [ 232.693622][ T2560] ldm_validate_privheads(): Disk read failed. [ 232.695105][ T2560] Dev loop0: unable to read RDB block 1 [ 232.696430][ T2560] loop0: unable to read partition table [ 232.699011][ T2560] loop0: partition table beyond EOD, truncated [ 232.720176][ T2560] ldm_validate_privheads(): Disk read failed. [ 232.731138][ T2560] Dev loop0: unable to read RDB block 1 [ 232.736004][ T2560] loop0: unable to read partition table [ 232.737345][ T2560] loop0: partition table beyond EOD, truncated [ 232.766589][ T2560] ldm_validate_privheads(): Disk read failed. [ 232.767806][ T2560] Dev loop0: unable to read RDB block 1 [ 232.769036][ T2560] loop0: unable to read partition table [ 232.770466][ T2560] loop0: partition table beyond EOD, truncated [ 232.916605][T20737] loop5: detected capacity change from 0 to 264192 [ 232.920024][T20737] EXT4-fs (loop5): Invalid log block size: 68157442 00:03:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) close(r0) fcntl$notify(r0, 0x402, 0x8) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000), 0xf) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) (async) close(r0) (async) fcntl$notify(r0, 0x402, 0x8) (async) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000), 0xf) (async) 00:03:53 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffffffffffffe, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:53 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="209000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:53 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200310004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:53 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8401, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 233.359989][T20766] loop3: detected capacity change from 0 to 12288 [ 233.363630][T20767] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 233.367158][T20768] loop1: detected capacity change from 0 to 12288 [ 233.379964][T20766] EXT4-fs (loop3): inodes count not valid: 1049376 vs 32 [ 233.384898][T20768] EXT4-fs (loop1): inodes count not valid: 36896 vs 32 00:03:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x11, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) (async) close(r0) (async, rerun: 32) fcntl$notify(r0, 0x402, 0x8) (async, rerun: 32) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000), 0xf) 00:03:53 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200410004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 233.439658][T20778] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:03:53 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="20ef00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 233.468142][ T2560] ldm_validate_privheads(): Disk read failed. [ 233.469669][ T2560] Dev loop0: unable to read RDB block 1 [ 233.470986][ T2560] loop0: unable to read partition table [ 233.473698][T20786] loop3: detected capacity change from 0 to 12288 00:03:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x12, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 233.484188][ T2560] loop0: partition table beyond EOD, truncated 00:03:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x82, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0xbc02) close(r0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000c0, 0x104) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000080)={0x1000, 0x0, 0x10000, 0x3, 0x14, "6311a5184343eb5a7428cc2b9f59c3d6216548"}) ioctl$TCFLSH(r2, 0x540b, 0x0) [ 233.497214][T20786] EXT4-fs (loop3): inodes count not valid: 1049632 vs 32 [ 233.503607][T20790] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 233.505963][T20791] loop1: detected capacity change from 0 to 12288 [ 233.521116][T20791] EXT4-fs (loop1): inodes count not valid: 61216 vs 32 00:03:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x14, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 233.550157][ T2560] ldm_validate_privheads(): Disk read failed. [ 233.556355][ T2560] Dev loop0: unable to read RDB block 1 [ 233.561509][ T2560] loop0: unable to read partition table [ 233.566222][T20794] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 233.566305][ T2560] loop0: partition table beyond EOD, truncated [ 233.840513][T20765] loop5: detected capacity change from 0 to 264192 [ 233.849197][T20765] EXT4-fs (loop5): Invalid log block size: 68157442 00:03:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="20f100004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:54 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="020000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x22, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:54 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8601, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x82, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0xbc02) close(r0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000c0, 0x104) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000080)={0x1000, 0x0, 0x10000, 0x3, 0x14, "6311a5184343eb5a7428cc2b9f59c3d6216548"}) ioctl$TCFLSH(r2, 0x540b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) (async) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x82, 0x0) (async) ioctl$KDADDIO(r1, 0x4b34, 0xbc02) (async) close(r0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000c0, 0x104) (async) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000080)={0x1000, 0x0, 0x10000, 0x3, 0x14, "6311a5184343eb5a7428cc2b9f59c3d6216548"}) (async) ioctl$TCFLSH(r2, 0x540b, 0x0) (async) 00:03:54 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="202010004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 234.248525][T20800] loop1: detected capacity change from 0 to 12288 [ 234.251470][T20802] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:03:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x25, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 234.263414][T20800] EXT4-fs (loop1): inodes count not valid: 61728 vs 32 [ 234.263639][T20804] loop3: detected capacity change from 0 to 12288 [ 234.283431][ T2560] ldm_validate_privheads(): Disk read failed. [ 234.284967][ T2560] Dev loop0: unable to read RDB block 1 [ 234.286246][ T2560] loop0: unable to read partition table [ 234.287566][ T2560] loop0: partition table beyond EOD, truncated [ 234.290039][T20811] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 234.294299][T20810] loop4: detected capacity change from 0 to 12288 [ 234.294454][T20804] EXT4-fs (loop3): inodes count not valid: 1056800 vs 32 00:03:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) (async, rerun: 32) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x82, 0x0) (rerun: 32) ioctl$KDADDIO(r1, 0x4b34, 0xbc02) (async) close(r0) (async) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000c0, 0x104) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000080)={0x1000, 0x0, 0x10000, 0x3, 0x14, "6311a5184343eb5a7428cc2b9f59c3d6216548"}) (async) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:03:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="20fe00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 234.317440][T20810] EXT4-fs (loop4): inodes count not valid: 2 vs 32 00:03:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x48, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 234.331828][T20814] loop1: detected capacity change from 0 to 12288 [ 234.337853][T20816] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 234.348068][T20814] EXT4-fs (loop1): inodes count not valid: 65056 vs 32 00:03:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:54 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200011004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 234.367578][ T2560] ldm_validate_privheads(): Disk read failed. [ 234.369100][ T2560] Dev loop0: unable to read RDB block 1 [ 234.370371][ T2560] loop0: unable to read partition table 00:03:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="203a01004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:54 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="100000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 234.385926][ T2560] loop0: partition table beyond EOD, truncated 00:03:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x513041, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x18) close(r0) [ 234.404596][T20826] loop3: detected capacity change from 0 to 12288 [ 234.405793][T20825] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 234.410635][T20827] loop4: detected capacity change from 0 to 12288 [ 234.414122][T20829] loop1: detected capacity change from 0 to 12288 [ 234.414242][ T3584] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 234.417660][ T3584] Buffer I/O error on dev loop1, logical block 0, async page read [ 234.419878][ T3584] loop1: unable to read partition table [ 234.428841][T20826] EXT4-fs (loop3): inodes count not valid: 1114144 vs 32 [ 234.431612][T20827] EXT4-fs (loop4): inodes count not valid: 16 vs 32 [ 234.432178][T20829] EXT4-fs (loop1): inodes count not valid: 80416 vs 32 00:03:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x513041, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x18) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x513041, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x18) (async) close(r0) (async) [ 234.488300][ T2560] ldm_validate_privheads(): Disk read failed. [ 234.489836][ T2560] Dev loop0: unable to read RDB block 1 [ 234.491262][ T2560] loop0: unable to read partition table [ 234.492718][ T2560] loop0: partition table beyond EOD, truncated [ 234.718316][T20803] loop5: detected capacity change from 0 to 264192 [ 234.721644][T20803] EXT4-fs (loop5): Invalid log block size: 68157442 00:03:54 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200311004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x60, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="20e201004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x513041, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x18) (async, rerun: 64) close(r0) (rerun: 64) 00:03:54 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8701, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:54 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="1a0000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 234.779516][T20839] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 234.780163][T20840] loop1: detected capacity change from 0 to 12288 [ 234.784844][T20841] loop3: detected capacity change from 0 to 12288 [ 234.788828][T20843] loop4: detected capacity change from 0 to 12288 [ 234.792799][T20843] EXT4-fs (loop4): inodes count not valid: 26 vs 32 [ 234.794700][T20841] EXT4-fs (loop3): inodes count not valid: 1114912 vs 32 00:03:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000080)={0x3, 0xfffffffd, 0x6, 0x6, 0x1d, "ac81eca233d72230c6c2a761e4f5ff6e0d500b"}) [ 234.807576][T20840] EXT4-fs (loop1): inodes count not valid: 123424 vs 32 00:03:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x68, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:54 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200012004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000080)={0x3, 0xfffffffd, 0x6, 0x6, 0x1d, "ac81eca233d72230c6c2a761e4f5ff6e0d500b"}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) (async) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) dup(r1) (async) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) (async) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000080)={0x3, 0xfffffffd, 0x6, 0x6, 0x1d, "ac81eca233d72230c6c2a761e4f5ff6e0d500b"}) (async) [ 234.841037][T20851] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 234.848494][ T2560] ldm_validate_privheads(): Disk read failed. [ 234.853706][ T2560] Dev loop0: unable to read RDB block 1 [ 234.856384][ T2560] loop0: unable to read partition table [ 234.859930][T20853] loop3: detected capacity change from 0 to 12288 [ 234.865472][ T2560] loop0: partition table beyond EOD, truncated 00:03:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="20e901004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:54 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="1b0000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6c, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 234.879652][T20853] EXT4-fs (loop3): inodes count not valid: 1179680 vs 32 [ 234.882895][T20856] loop1: detected capacity change from 0 to 12288 [ 234.892206][T20856] EXT4-fs (loop1): inodes count not valid: 125216 vs 32 [ 234.897018][T20859] loop4: detected capacity change from 0 to 12288 [ 234.908938][T20859] EXT4-fs (loop4): inodes count not valid: 27 vs 32 00:03:54 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200216004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200402004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 234.926241][ T3584] I/O error, dev loop3, sector 12160 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 234.929431][T20863] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:03:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) (async, rerun: 32) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) (rerun: 32) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000080)={0x3, 0xfffffffd, 0x6, 0x6, 0x1d, "ac81eca233d72230c6c2a761e4f5ff6e0d500b"}) [ 234.952061][T20869] loop3: detected capacity change from 0 to 12288 [ 234.952693][T20870] loop1: detected capacity change from 0 to 12288 [ 234.960916][T20870] EXT4-fs (loop1): inodes count not valid: 132128 vs 32 [ 234.977395][T20869] EXT4-fs (loop3): inodes count not valid: 1442336 vs 32 [ 234.980389][ T2560] ldm_validate_privheads(): Disk read failed. [ 234.983391][ T2560] Dev loop0: unable to read RDB block 1 [ 234.985865][ T2560] loop0: unable to read partition table [ 234.988422][ T2560] loop0: partition table beyond EOD, truncated [ 235.016000][ T3584] I/O error, dev loop3, sector 12160 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 235.036195][ T2560] ldm_validate_privheads(): Disk read failed. [ 235.037736][ T2560] Dev loop0: unable to read RDB block 1 [ 235.039064][ T2560] loop0: unable to read partition table [ 235.040501][ T2560] loop0: partition table beyond EOD, truncated [ 235.249214][T20848] loop5: detected capacity change from 0 to 264192 [ 235.252206][T20848] EXT4-fs (loop5): Invalid log block size: 68157442 00:03:55 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8801, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x74, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:55 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="1c0000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0xfffffff7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x9}, 0xc) 00:03:55 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="201602004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:55 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200018004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 235.316843][T20881] loop1: detected capacity change from 0 to 12288 [ 235.318297][T20882] loop3: detected capacity change from 0 to 12288 [ 235.320507][T20883] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 235.320999][T20878] loop4: detected capacity change from 0 to 12288 [ 235.335138][T20882] EXT4-fs (loop3): inodes count not valid: 1572896 vs 32 [ 235.336979][T20878] EXT4-fs (loop4): inodes count not valid: 28 vs 32 [ 235.339371][T20881] EXT4-fs (loop1): inodes count not valid: 136736 vs 32 00:03:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0xfffffff7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x9}, 0xc) 00:03:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7a, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:55 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="1d0000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:55 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20021d004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 235.385329][T20890] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 235.387282][ T2560] ldm_validate_privheads(): Disk read failed. [ 235.389879][ T2560] Dev loop0: unable to read RDB block 1 [ 235.391160][ T2560] loop0: unable to read partition table [ 235.393192][ T2560] loop0: partition table beyond EOD, truncated 00:03:55 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="201d02004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 235.403019][T20893] loop3: detected capacity change from 0 to 12288 00:03:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0xfffffff7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x9}, 0xc) [ 235.414816][T20896] loop4: detected capacity change from 0 to 12288 [ 235.424001][T20893] EXT4-fs (loop3): inodes count not valid: 1901088 vs 32 [ 235.434979][T20900] loop1: detected capacity change from 0 to 12288 [ 235.437404][T20896] EXT4-fs (loop4): inodes count not valid: 29 vs 32 [ 235.451416][T20900] EXT4-fs (loop1): inodes count not valid: 138528 vs 32 [ 235.471339][ T3584] I/O error, dev loop3, sector 12160 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 235.500814][ T2560] ldm_validate_privheads(): Disk read failed. [ 235.502590][ T2560] Dev loop0: unable to read RDB block 1 [ 235.503988][ T2560] loop0: unable to read partition table [ 235.505512][ T2560] loop0: partition table beyond EOD, truncated [ 235.733611][T20885] loop5: detected capacity change from 0 to 264192 [ 235.736839][T20885] EXT4-fs (loop5): Invalid log block size: 68157442 00:03:55 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xae01, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) r1 = openat$smackfs_netlabel(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080), 0x44d, 0x101000) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000000c0)=0xfd) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x7, 0x8, 0x4, 0x5, 0x3, 0x3e, 0x80000001, 0x366, 0x40, 0x3f, 0x1000, 0x9, 0x38, 0x1, 0x0, 0x2, 0x7}, [{0x3, 0x2, 0x2, 0x1, 0x3ff, 0x20, 0x0, 0x817}], "bc046e1ae3d88820558cccaa8e010c56864930c0d778df42778c1e7d6a1ac01a6d582130c66e829e172a60a5741ba1a63cf40726655a8e0c677e976181aa8bf2107c60d40d5f16c308d9a2072de57b6cc74fc7e3813c4bb9d82c7857a1674fd88ee954cd4d5259d1ecd02d44228568759a38010e7c48df2289335590c56abb06fbcd0c9bed58013e4df8563500eb885aa7a901d468c63f7701879065f568ffc7a65a6031d90d8c035e3ecbdda4f224347b4c2c94ca6f6598bc33ae90cd84177a2294aae1aa89bc96fa2988b556f9b80faac90eb42070a62f3906e2c436d12d5d4f", ['\x00', '\x00', '\x00']}, 0x459) ioctl$BTRFS_IOC_BALANCE(r1, 0x5000940c, 0x0) 00:03:55 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200020004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:55 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="1e0000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:55 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200003004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 235.793969][T20907] loop3: detected capacity change from 0 to 12288 [ 235.797614][T20908] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 235.799793][T20909] loop4: detected capacity change from 0 to 12288 [ 235.809199][T20907] EXT4-fs (loop3): inodes count not valid: 2097184 vs 32 [ 235.809345][T20910] loop1: detected capacity change from 0 to 12288 [ 235.815835][T20909] EXT4-fs (loop4): inodes count not valid: 30 vs 32 [ 235.823023][T20910] EXT4-fs (loop1): inodes count not valid: 196640 vs 32 00:03:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) r1 = openat$smackfs_netlabel(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080), 0x44d, 0x101000) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000000c0)=0xfd) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x7, 0x8, 0x4, 0x5, 0x3, 0x3e, 0x80000001, 0x366, 0x40, 0x3f, 0x1000, 0x9, 0x38, 0x1, 0x0, 0x2, 0x7}, [{0x3, 0x2, 0x2, 0x1, 0x3ff, 0x20, 0x0, 0x817}], "bc046e1ae3d88820558cccaa8e010c56864930c0d778df42778c1e7d6a1ac01a6d582130c66e829e172a60a5741ba1a63cf40726655a8e0c677e976181aa8bf2107c60d40d5f16c308d9a2072de57b6cc74fc7e3813c4bb9d82c7857a1674fd88ee954cd4d5259d1ecd02d44228568759a38010e7c48df2289335590c56abb06fbcd0c9bed58013e4df8563500eb885aa7a901d468c63f7701879065f568ffc7a65a6031d90d8c035e3ecbdda4f224347b4c2c94ca6f6598bc33ae90cd84177a2294aae1aa89bc96fa2988b556f9b80faac90eb42070a62f3906e2c436d12d5d4f", ['\x00', '\x00', '\x00']}, 0x459) ioctl$BTRFS_IOC_BALANCE(r1, 0x5000940c, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) (async) openat$smackfs_netlabel(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) syz_open_dev$vcsa(&(0x7f0000000080), 0x44d, 0x101000) (async) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000000c0)=0xfd) (async) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x7, 0x8, 0x4, 0x5, 0x3, 0x3e, 0x80000001, 0x366, 0x40, 0x3f, 0x1000, 0x9, 0x38, 0x1, 0x0, 0x2, 0x7}, [{0x3, 0x2, 0x2, 0x1, 0x3ff, 0x20, 0x0, 0x817}], "bc046e1ae3d88820558cccaa8e010c56864930c0d778df42778c1e7d6a1ac01a6d582130c66e829e172a60a5741ba1a63cf40726655a8e0c677e976181aa8bf2107c60d40d5f16c308d9a2072de57b6cc74fc7e3813c4bb9d82c7857a1674fd88ee954cd4d5259d1ecd02d44228568759a38010e7c48df2289335590c56abb06fbcd0c9bed58013e4df8563500eb885aa7a901d468c63f7701879065f568ffc7a65a6031d90d8c035e3ecbdda4f224347b4c2c94ca6f6598bc33ae90cd84177a2294aae1aa89bc96fa2988b556f9b80faac90eb42070a62f3906e2c436d12d5d4f", ['\x00', '\x00', '\x00']}, 0x459) (async) ioctl$BTRFS_IOC_BALANCE(r1, 0x5000940c, 0x0) (async) 00:03:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x500, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 235.844641][ T2560] ldm_validate_privheads(): Disk read failed. [ 235.846278][ T2560] Dev loop0: unable to read RDB block 1 00:03:55 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200320004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 235.847838][ T2560] loop0: unable to read partition table [ 235.849534][ T2560] loop0: partition table beyond EOD, truncated [ 235.859127][T20916] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 235.875635][T20924] loop3: detected capacity change from 0 to 12288 00:03:55 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="250000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:55 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200e03004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 235.887131][ T3584] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 00:03:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) r1 = openat$smackfs_netlabel(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080), 0x44d, 0x101000) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000000c0)=0xfd) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x7, 0x8, 0x4, 0x5, 0x3, 0x3e, 0x80000001, 0x366, 0x40, 0x3f, 0x1000, 0x9, 0x38, 0x1, 0x0, 0x2, 0x7}, [{0x3, 0x2, 0x2, 0x1, 0x3ff, 0x20, 0x0, 0x817}], "bc046e1ae3d88820558cccaa8e010c56864930c0d778df42778c1e7d6a1ac01a6d582130c66e829e172a60a5741ba1a63cf40726655a8e0c677e976181aa8bf2107c60d40d5f16c308d9a2072de57b6cc74fc7e3813c4bb9d82c7857a1674fd88ee954cd4d5259d1ecd02d44228568759a38010e7c48df2289335590c56abb06fbcd0c9bed58013e4df8563500eb885aa7a901d468c63f7701879065f568ffc7a65a6031d90d8c035e3ecbdda4f224347b4c2c94ca6f6598bc33ae90cd84177a2294aae1aa89bc96fa2988b556f9b80faac90eb42070a62f3906e2c436d12d5d4f", ['\x00', '\x00', '\x00']}, 0x459) ioctl$BTRFS_IOC_BALANCE(r1, 0x5000940c, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) (async) openat$smackfs_netlabel(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) syz_open_dev$vcsa(&(0x7f0000000080), 0x44d, 0x101000) (async) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000000c0)=0xfd) (async) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x7, 0x8, 0x4, 0x5, 0x3, 0x3e, 0x80000001, 0x366, 0x40, 0x3f, 0x1000, 0x9, 0x38, 0x1, 0x0, 0x2, 0x7}, [{0x3, 0x2, 0x2, 0x1, 0x3ff, 0x20, 0x0, 0x817}], "bc046e1ae3d88820558cccaa8e010c56864930c0d778df42778c1e7d6a1ac01a6d582130c66e829e172a60a5741ba1a63cf40726655a8e0c677e976181aa8bf2107c60d40d5f16c308d9a2072de57b6cc74fc7e3813c4bb9d82c7857a1674fd88ee954cd4d5259d1ecd02d44228568759a38010e7c48df2289335590c56abb06fbcd0c9bed58013e4df8563500eb885aa7a901d468c63f7701879065f568ffc7a65a6031d90d8c035e3ecbdda4f224347b4c2c94ca6f6598bc33ae90cd84177a2294aae1aa89bc96fa2988b556f9b80faac90eb42070a62f3906e2c436d12d5d4f", ['\x00', '\x00', '\x00']}, 0x459) (async) ioctl$BTRFS_IOC_BALANCE(r1, 0x5000940c, 0x0) (async) [ 235.902225][T20926] loop4: detected capacity change from 0 to 12288 [ 235.911888][ T3584] Buffer I/O error on dev loop3, logical block 0, async page read [ 235.915582][T20926] EXT4-fs (loop4): inodes count not valid: 37 vs 32 [ 235.915815][T20930] loop1: detected capacity change from 0 to 12288 [ 235.926871][ T3584] loop3: unable to read partition table [ 235.928854][T20924] EXT4-fs (loop3): inodes count not valid: 2097952 vs 32 [ 235.961103][T20930] EXT4-fs (loop1): inodes count not valid: 200224 vs 32 [ 236.001375][ T2560] ldm_validate_privheads(): Disk read failed. [ 236.002817][ T2560] Dev loop0: unable to read RDB block 1 [ 236.004053][ T2560] loop0: unable to read partition table [ 236.005391][ T2560] loop0: partition table beyond EOD, truncated [ 236.281072][T20912] loop5: detected capacity change from 0 to 264192 [ 236.284102][T20912] EXT4-fs (loop5): Invalid log block size: 68157442 00:03:56 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xae03, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x600, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:56 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="201020004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) read$FUSE(r4, &(0x7f00000020c0)={0x2020}, 0x2020) ioctl$SIOCGSTAMPNS(r4, 0x80108907, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) sendmsg$inet(r6, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)=0xf) close(r0) 00:03:56 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="260000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:56 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="201003004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 236.364804][T20941] loop1: detected capacity change from 0 to 12288 [ 236.370982][T20945] loop4: detected capacity change from 0 to 12288 [ 236.374778][T20946] loop3: detected capacity change from 0 to 12288 [ 236.379216][T20948] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 236.386517][T20945] EXT4-fs (loop4): inodes count not valid: 38 vs 32 [ 236.389352][T20946] EXT4-fs (loop3): inodes count not valid: 2101280 vs 32 [ 236.393831][T20941] EXT4-fs (loop1): inodes count not valid: 200736 vs 32 00:03:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x700, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 236.406995][ T2560] ldm_validate_privheads(): Disk read failed. [ 236.408563][ T2560] Dev loop0: unable to read RDB block 1 [ 236.410286][ T2560] loop0: unable to read partition table [ 236.410399][T20951] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 236.413381][ T2560] loop0: partition table beyond EOD, truncated 00:03:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x900, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:56 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="460000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:56 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="20a403004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:56 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200022004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 236.459969][T20956] loop3: detected capacity change from 0 to 12288 [ 236.463781][T20957] loop4: detected capacity change from 0 to 12288 [ 236.464019][T20958] loop1: detected capacity change from 0 to 12288 [ 236.469269][T20956] EXT4-fs (loop3): inodes count not valid: 2228256 vs 32 00:03:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) (async) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) read$FUSE(r4, &(0x7f00000020c0)={0x2020}, 0x2020) (async) ioctl$SIOCGSTAMPNS(r4, 0x80108907, 0x0) (async) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) sendmsg$inet(r6, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) (async) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)=0xf) close(r0) [ 236.474558][T20957] EXT4-fs (loop4): inodes count not valid: 70 vs 32 [ 236.489139][T20960] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 236.489533][T20958] EXT4-fs (loop1): inodes count not valid: 238624 vs 32 [ 236.544367][ T2560] ldm_validate_privheads(): Disk read failed. [ 236.545868][ T2560] Dev loop0: unable to read RDB block 1 [ 236.548355][ T2560] loop0: unable to read partition table [ 236.550857][ T2560] loop0: partition table beyond EOD, truncated [ 236.605302][ T2560] ldm_validate_privheads(): Disk read failed. [ 236.606697][ T2560] Dev loop0: unable to read RDB block 1 [ 236.607930][ T2560] loop0: unable to read partition table [ 236.609302][ T2560] loop0: partition table beyond EOD, truncated [ 236.853264][T20949] loop5: detected capacity change from 0 to 264192 [ 236.856501][T20949] EXT4-fs (loop5): Invalid log block size: 68157442 00:03:56 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xaf01, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:56 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200024004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:56 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="490000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:56 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200204004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) read$FUSE(r4, &(0x7f00000020c0)={0x2020}, 0x2020) (async) ioctl$SIOCGSTAMPNS(r4, 0x80108907, 0x0) (async) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) sendmsg$inet(r6, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)=0xf) (async) close(r0) [ 236.917005][T20968] loop3: detected capacity change from 0 to 12288 [ 236.923356][T20972] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 236.925327][T20971] loop1: detected capacity change from 0 to 12288 [ 236.928513][T20973] loop4: detected capacity change from 0 to 12288 [ 236.938361][T20968] EXT4-fs (loop3): inodes count not valid: 2359328 vs 32 [ 236.940821][T20971] EXT4-fs (loop1): inodes count not valid: 262688 vs 32 00:03:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xb00, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 236.955337][ T2560] ldm_validate_privheads(): Disk read failed. [ 236.956739][ T2560] Dev loop0: unable to read RDB block 1 [ 236.957989][ T2560] loop0: unable to read partition table [ 236.959306][ T2560] loop0: partition table beyond EOD, truncated [ 236.966042][T20973] EXT4-fs (loop4): inodes count not valid: 73 vs 32 00:03:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) [ 236.972193][T20980] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:03:56 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200025004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:56 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200604004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:56 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="7c0000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc00, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 237.031549][T20985] loop1: detected capacity change from 0 to 12288 [ 237.033618][T20986] loop3: detected capacity change from 0 to 12288 [ 237.044856][T20985] EXT4-fs (loop1): inodes count not valid: 263712 vs 32 [ 237.047884][T20988] loop4: detected capacity change from 0 to 12288 [ 237.051291][T20986] EXT4-fs (loop3): inodes count not valid: 2424864 vs 32 [ 237.060734][T20990] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 237.067955][T20988] EXT4-fs (loop4): inodes count not valid: 124 vs 32 [ 237.073641][ T2560] ldm_validate_privheads(): Disk read failed. [ 237.075221][ T2560] Dev loop0: unable to read RDB block 1 [ 237.076568][ T2560] loop0: unable to read partition table [ 237.078157][ T2560] loop0: partition table beyond EOD, truncated [ 237.107943][ T2560] ldm_validate_privheads(): Disk read failed. [ 237.109606][ T3584] I/O error, dev loop3, sector 12160 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 237.116320][ T2560] Dev loop0: unable to read RDB block 1 [ 237.127130][ T2560] loop0: unable to read partition table [ 237.128457][ T2560] loop0: partition table beyond EOD, truncated [ 237.387151][T20976] loop5: detected capacity change from 0 to 264192 [ 237.390283][T20976] EXT4-fs (loop5): Invalid log block size: 68157442 00:03:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xd00, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) (async) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) (async) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) (async) 00:03:57 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="201004004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:57 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200026004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:57 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="fe0000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 237.457162][T20997] loop4: detected capacity change from 0 to 12288 [ 237.457317][T20998] loop3: detected capacity change from 0 to 12288 00:03:57 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xb001, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 237.464097][T20999] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 237.464661][T21000] loop1: detected capacity change from 0 to 12288 [ 237.470976][T20997] EXT4-fs (loop4): inodes count not valid: 254 vs 32 [ 237.486272][T21000] EXT4-fs (loop1): inodes count not valid: 266272 vs 32 [ 237.488791][T20998] EXT4-fs (loop3): inodes count not valid: 2490400 vs 32 00:03:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe00, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 237.497656][ T2560] ldm_validate_privheads(): Disk read failed. 00:03:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async, rerun: 64) close(r0) (async, rerun: 64) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 00:03:57 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="feff00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 237.520112][ T2560] Dev loop0: unable to read RDB block 1 [ 237.527011][T21009] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 237.530200][ T2560] loop0: unable to read partition table [ 237.540973][ T2560] loop0: partition table beyond EOD, truncated 00:03:57 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20002a004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:57 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200005004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf00, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 237.571546][T21016] loop3: detected capacity change from 0 to 12288 [ 237.571961][T21017] loop4: detected capacity change from 0 to 12288 [ 237.575989][T21018] loop1: detected capacity change from 0 to 12288 [ 237.578080][T21017] EXT4-fs (loop4): inodes count not valid: 65534 vs 32 [ 237.587037][T21020] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:03:57 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) close(0xffffffffffffffff) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) [ 237.594385][T21016] EXT4-fs (loop3): inodes count not valid: 2752544 vs 32 [ 237.597232][T21018] EXT4-fs (loop1): inodes count not valid: 327712 vs 32 00:03:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1100, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:57 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) (async, rerun: 64) close(0xffffffffffffffff) (rerun: 64) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 00:03:57 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200006004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:57 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20f82f004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 237.641956][T21024] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 237.662340][T21030] loop1: detected capacity change from 0 to 12288 [ 237.669541][T21031] loop3: detected capacity change from 0 to 12288 [ 237.683634][T21030] EXT4-fs (loop1): inodes count not valid: 393248 vs 32 [ 237.688846][T21031] EXT4-fs (loop3): inodes count not valid: 3143712 vs 32 [ 237.691471][ T2560] ldm_validate_privheads(): Disk read failed. [ 237.693149][ T2560] Dev loop0: unable to read RDB block 1 [ 237.694589][ T2560] loop0: unable to read partition table [ 237.696108][ T2560] loop0: partition table beyond EOD, truncated [ 237.716159][ T2560] ldm_validate_privheads(): Disk read failed. [ 237.717856][ T2560] Dev loop0: unable to read RDB block 1 [ 237.719240][ T2560] loop0: unable to read partition table [ 237.720748][ T2560] loop0: partition table beyond EOD, truncated [ 237.789116][ T2560] ldm_validate_privheads(): Disk read failed. [ 237.790775][ T2560] Dev loop0: unable to read RDB block 1 [ 237.794553][ T2560] loop0: unable to read partition table [ 237.796312][ T2560] loop0: partition table beyond EOD, truncated [ 237.985441][T21006] loop5: detected capacity change from 0 to 264192 [ 237.988449][T21006] EXT4-fs (loop5): Invalid log block size: 68157442 00:03:58 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xb101, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:58 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="00f001004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:58 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) (async) close(0xffffffffffffffff) (async, rerun: 32) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) (rerun: 32) 00:03:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x11ec, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200406004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:58 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20ff2f004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 238.053032][T21038] loop3: detected capacity change from 0 to 12288 [ 238.053337][T21039] loop4: detected capacity change from 0 to 12288 [ 238.056876][T21035] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 238.059603][T21043] loop1: detected capacity change from 0 to 12288 [ 238.071777][T21038] EXT4-fs (loop3): inodes count not valid: 3145504 vs 32 [ 238.073829][T21043] EXT4-fs (loop1): inodes count not valid: 394272 vs 32 00:03:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x1000, 0x1, 0x81, 0x12, "e1712de5a1079490b61605ad54fab8e845e7e8"}) close(r0) [ 238.078400][T21039] EXT4-fs (loop4): inodes count not valid: 126976 vs 32 00:03:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1200, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 238.100389][T21049] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 238.112737][ T2560] ldm_validate_privheads(): Disk read failed. 00:03:58 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="5244534b4000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200007004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 238.129067][ T2560] Dev loop0: unable to read RDB block 1 00:03:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x1000, 0x1, 0x81, 0x12, "e1712de5a1079490b61605ad54fab8e845e7e8"}) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x1000, 0x1, 0x81, 0x12, "e1712de5a1079490b61605ad54fab8e845e7e8"}) (async) close(r0) (async) 00:03:58 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200030004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 238.138582][ T2560] loop0: unable to read partition table [ 238.145957][ T2560] loop0: partition table beyond EOD, truncated [ 238.160475][T21058] loop4: detected capacity change from 0 to 12288 [ 238.165403][T21059] loop3: detected capacity change from 0 to 12288 [ 238.167982][T21060] loop1: detected capacity change from 0 to 12288 [ 238.178406][T21060] EXT4-fs (loop1): inodes count not valid: 458784 vs 32 [ 238.181549][T21059] EXT4-fs (loop3): inodes count not valid: 3145760 vs 32 [ 238.191918][T21058] EXT4-fs (loop4): inodes count not valid: 1263748178 vs 32 [ 238.257358][ T2560] ldm_validate_privheads(): Disk read failed. [ 238.259105][ T2560] Dev loop0: unable to read RDB block 1 [ 238.260528][ T2560] loop0: unable to read partition table [ 238.265786][ T2560] loop0: partition table beyond EOD, truncated [ 238.526738][T21045] loop5: detected capacity change from 0 to 264192 [ 238.529850][T21045] EXT4-fs (loop5): Invalid log block size: 68157442 00:03:58 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xc001, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1400, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:58 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20003f004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x1000, 0x1, 0x81, 0x12, "e1712de5a1079490b61605ad54fab8e845e7e8"}) (async) close(r0) 00:03:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200009004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:58 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="feffffff4000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 238.612618][T21064] loop3: detected capacity change from 0 to 12288 [ 238.617210][T21067] loop1: detected capacity change from 0 to 12288 [ 238.619856][T21068] loop4: detected capacity change from 0 to 12288 [ 238.623366][T21070] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 238.632079][T21068] EXT4-fs (loop4): inodes count not valid: 4294967294 vs 32 [ 238.637066][T21067] EXT4-fs (loop1): inodes count not valid: 589856 vs 32 [ 238.641837][T21064] EXT4-fs (loop3): inodes count not valid: 4128800 vs 32 00:03:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) 00:03:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2200, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 238.663007][ T2560] ldm_validate_privheads(): Disk read failed. [ 238.664549][ T2560] Dev loop0: unable to read RDB block 1 [ 238.668254][ T2560] loop0: unable to read partition table [ 238.669865][ T2560] loop0: partition table beyond EOD, truncated 00:03:58 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200040004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:58 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200020000000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="20000a004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) (async) ioctl$TCFLSH(r2, 0x540b, 0x2) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) [ 238.701693][T21078] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 238.708994][T21081] loop1: detected capacity change from 0 to 12288 [ 238.714918][T21084] loop3: detected capacity change from 0 to 12288 [ 238.715845][T21085] loop4: detected capacity change from 0 to 12288 [ 238.722510][T21081] EXT4-fs (loop1): inodes count not valid: 655392 vs 32 [ 238.724943][T21085] EXT4-fs (loop4): bad geometry: first data block 0 is beyond end of filesystem (0) [ 238.731467][T21084] EXT4-fs (loop3): inodes count not valid: 4194336 vs 32 [ 238.792359][ T2560] ldm_validate_privheads(): Disk read failed. [ 238.793799][ T2560] Dev loop0: unable to read RDB block 1 [ 238.795133][ T2560] loop0: unable to read partition table [ 238.796477][ T2560] loop0: partition table beyond EOD, truncated [ 239.122229][T21074] loop5: detected capacity change from 0 to 264192 [ 239.125130][T21074] EXT4-fs (loop5): Invalid log block size: 68157442 00:03:59 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xc002, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x24c4, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) 00:03:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="20000b004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:59 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000060000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:59 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="205245004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 239.182475][T21094] loop3: detected capacity change from 0 to 12288 [ 239.184853][T21096] loop1: detected capacity change from 0 to 12288 [ 239.186909][T21097] loop4: detected capacity change from 0 to 12288 [ 239.190985][T21100] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:03:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2500, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 239.207885][T21097] EXT4-fs (loop4): bad geometry: first data block 0 is beyond end of filesystem (0) [ 239.210589][T21096] EXT4-fs (loop1): inodes count not valid: 720928 vs 32 [ 239.212653][T21094] EXT4-fs (loop3): inodes count not valid: 4543008 vs 32 [ 239.229222][T21105] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:03:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x80, 0x6df7, 0x401, 0x81, 0x94, "395643ab304d654ab4f04afc4f53f6b423f99f", 0x8, 0x80}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) 00:03:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4788, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 239.255036][ T2560] ldm_validate_privheads(): Disk read failed. [ 239.258861][ T2560] Dev loop0: unable to read RDB block 1 [ 239.264416][ T2560] loop0: unable to read partition table 00:03:59 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200046004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:59 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000000900000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="20000c004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 239.282732][ T2560] loop0: partition table beyond EOD, truncated [ 239.290051][T21109] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 239.295536][T21110] loop3: detected capacity change from 0 to 12288 [ 239.306961][T21114] loop4: detected capacity change from 0 to 12288 [ 239.307229][T21115] loop1: detected capacity change from 0 to 12288 [ 239.313842][T21110] EXT4-fs (loop3): inodes count not valid: 4587552 vs 32 [ 239.330977][T21115] EXT4-fs (loop1): inodes count not valid: 786464 vs 32 [ 239.348599][T21114] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 239.359459][ T2560] ldm_validate_privheads(): Disk read failed. [ 239.361042][ T2560] Dev loop0: unable to read RDB block 1 [ 239.363808][ T2560] loop0: unable to read partition table [ 239.365277][ T2560] loop0: partition table beyond EOD, truncated [ 239.385158][ T3066] EXT4-fs (loop4): unmounting filesystem. [ 239.700514][T21103] loop5: detected capacity change from 0 to 264192 [ 239.703544][T21103] EXT4-fs (loop5): Invalid log block size: 68157442 00:03:59 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xc003, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4800, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x80, 0x6df7, 0x401, 0x81, 0x94, "395643ab304d654ab4f04afc4f53f6b423f99f", 0x8, 0x80}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x80, 0x6df7, 0x401, 0x81, 0x94, "395643ab304d654ab4f04afc4f53f6b423f99f", 0x8, 0x80}) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) (async) 00:03:59 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200048004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:59 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000001000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:03:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="20000d004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 239.767796][T21123] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 239.773428][T21125] loop3: detected capacity change from 0 to 12288 [ 239.775451][T21124] loop1: detected capacity change from 0 to 12288 [ 239.778912][T21127] loop4: detected capacity change from 0 to 12288 [ 239.789095][T21125] EXT4-fs (loop3): inodes count not valid: 4718624 vs 32 [ 239.790945][T21124] EXT4-fs (loop1): inodes count not valid: 852000 vs 32 00:03:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4888, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 239.799111][T21127] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 239.812189][T21131] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:03:59 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000002200000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 239.817739][ T3066] EXT4-fs (loop4): unmounting filesystem. [ 239.823823][ T2560] ldm_validate_privheads(): Disk read failed. [ 239.825546][ T2560] Dev loop0: unable to read RDB block 1 [ 239.836138][ T2560] loop0: unable to read partition table [ 239.837917][ T2560] loop0: partition table beyond EOD, truncated 00:03:59 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200049004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:03:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x80, 0x6df7, 0x401, 0x81, 0x94, "395643ab304d654ab4f04afc4f53f6b423f99f", 0x8, 0x80}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x80, 0x6df7, 0x401, 0x81, 0x94, "395643ab304d654ab4f04afc4f53f6b423f99f", 0x8, 0x80}) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) (async) 00:03:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="20000e004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 239.877357][T21140] loop4: detected capacity change from 0 to 12288 [ 239.879622][T21143] loop3: detected capacity change from 0 to 12288 [ 239.883328][ T2560] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 239.885499][ T2560] Buffer I/O error on dev loop4, logical block 0, async page read [ 239.887281][ T2560] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 239.888216][T21144] loop1: detected capacity change from 0 to 12288 [ 239.889389][ T2560] Buffer I/O error on dev loop4, logical block 0, async page read [ 239.889437][ T2560] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 239.892429][T21148] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 239.900369][T21143] EXT4-fs (loop3): inodes count not valid: 4784160 vs 32 [ 239.904459][T21144] EXT4-fs (loop1): inodes count not valid: 917536 vs 32 [ 239.908712][ T2560] Buffer I/O error on dev loop4, logical block 0, async page read [ 239.915625][ T2560] loop4: unable to read partition table [ 239.921504][T21140] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 239.966399][ T3066] EXT4-fs (loop4): unmounting filesystem. [ 239.970818][ T3584] I/O error, dev loop3, sector 12160 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 239.990052][ T2560] ldm_validate_privheads(): Disk read failed. [ 239.991881][ T2560] Dev loop0: unable to read RDB block 1 [ 239.993197][ T2560] loop0: unable to read partition table [ 239.994483][ T2560] loop0: partition table beyond EOD, truncated [ 240.019569][ T2560] ldm_validate_privheads(): Disk read failed. [ 240.021114][ T2560] Dev loop0: unable to read RDB block 1 [ 240.028479][ T2560] loop0: unable to read partition table [ 240.029969][ T2560] loop0: partition table beyond EOD, truncated [ 240.284891][T21135] loop5: detected capacity change from 0 to 264192 [ 240.288023][T21135] EXT4-fs (loop5): Invalid log block size: 68157442 00:04:00 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xc201, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000280)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000300)=""/4, 0x4}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000000340)=""/136, 0x88}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/238, 0xee}], 0x5, &(0x7f0000000680)=""/131, 0x83}}, {{&(0x7f00000007c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000740)}, 0x5}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000840)=""/6, 0x6}, {&(0x7f0000000880)=""/81, 0x51}], 0x2, &(0x7f0000000940)=""/15, 0xf}, 0x4}, {{&(0x7f0000000980)=@phonet, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000a00)=""/216, 0xd8}], 0x1, &(0x7f0000000b40)=""/41, 0x29}, 0x8}], 0x4, 0x40010001, &(0x7f0000000cc0)) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000000c0)) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, 0x0, 0x1, 0x70bd25, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x804}, 0x4040000) r3 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x250c00, 0x0) ioctl$KDADDIO(r3, 0x4b34, 0xa0e) close(r0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x9, 0x2, 0x9, 0x2, 0x2, "702bdc60b22efab71ef9588ac4a13725369d24", 0x2, 0x1000}) 00:04:00 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200000002600000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:00 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="20030e004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:00 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="204552004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 240.346852][T21156] loop1: detected capacity change from 0 to 12288 [ 240.350620][T21158] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 240.351706][T21154] loop3: detected capacity change from 0 to 12288 [ 240.355679][T21159] loop4: detected capacity change from 0 to 12288 [ 240.362814][T21156] EXT4-fs (loop1): inodes count not valid: 918304 vs 32 [ 240.372990][T21159] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. 00:04:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 240.375726][T21154] EXT4-fs (loop3): inodes count not valid: 5391648 vs 32 00:04:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000280)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000300)=""/4, 0x4}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000000340)=""/136, 0x88}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/238, 0xee}], 0x5, &(0x7f0000000680)=""/131, 0x83}}, {{&(0x7f00000007c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000740)}, 0x5}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000840)=""/6, 0x6}, {&(0x7f0000000880)=""/81, 0x51}], 0x2, &(0x7f0000000940)=""/15, 0xf}, 0x4}, {{&(0x7f0000000980)=@phonet, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000a00)=""/216, 0xd8}], 0x1, &(0x7f0000000b40)=""/41, 0x29}, 0x8}], 0x4, 0x40010001, &(0x7f0000000cc0)) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) (async) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000000c0)) (async) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, 0x0, 0x1, 0x70bd25, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x804}, 0x4040000) r3 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x250c00, 0x0) ioctl$KDADDIO(r3, 0x4b34, 0xa0e) (async) close(r0) (async) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x9, 0x2, 0x9, 0x2, 0x2, "702bdc60b22efab71ef9588ac4a13725369d24", 0x2, 0x1000}) [ 240.392597][T21165] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:04:00 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200200004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 240.400989][ T2560] ldm_validate_privheads(): Disk read failed. [ 240.403910][ T2560] Dev loop0: unable to read RDB block 1 [ 240.405883][ T2560] loop0: unable to read partition table 00:04:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6558, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 240.410913][ T3066] EXT4-fs (loop4): unmounting filesystem. 00:04:00 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="20000f004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:00 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200055004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 240.423856][ T2560] loop0: partition table beyond EOD, truncated [ 240.443352][T21172] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 240.445132][T21173] loop1: detected capacity change from 0 to 12288 [ 240.454275][T21176] loop4: detected capacity change from 0 to 12288 [ 240.463956][T21177] loop3: detected capacity change from 0 to 12288 [ 240.467196][T21173] EXT4-fs (loop1): inodes count not valid: 983072 vs 32 [ 240.479736][T21177] EXT4-fs (loop3): inodes count not valid: 5570592 vs 32 [ 240.485010][T21176] EXT4-fs (loop4): inodes count not valid: 544 vs 32 [ 240.507398][ T2560] ldm_validate_privheads(): Disk read failed. [ 240.508930][ T2560] Dev loop0: unable to read RDB block 1 [ 240.510146][ T2560] loop0: unable to read partition table [ 240.518907][ T2560] loop0: partition table beyond EOD, truncated [ 240.537109][ T2560] ldm_validate_privheads(): Disk read failed. [ 240.538492][ T2560] Dev loop0: unable to read RDB block 1 [ 240.539665][ T2560] loop0: unable to read partition table [ 240.540953][ T2560] loop0: partition table beyond EOD, truncated [ 240.878696][T21161] loop5: detected capacity change from 0 to 264192 [ 240.882180][T21161] EXT4-fs (loop5): Invalid log block size: 68157442 00:04:00 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xc301, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000280)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000300)=""/4, 0x4}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000000340)=""/136, 0x88}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/238, 0xee}], 0x5, &(0x7f0000000680)=""/131, 0x83}}, {{&(0x7f00000007c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000740)}, 0x5}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000840)=""/6, 0x6}, {&(0x7f0000000880)=""/81, 0x51}], 0x2, &(0x7f0000000940)=""/15, 0xf}, 0x4}, {{&(0x7f0000000980)=@phonet, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000a00)=""/216, 0xd8}], 0x1, &(0x7f0000000b40)=""/41, 0x29}, 0x8}], 0x4, 0x40010001, &(0x7f0000000cc0)) (async, rerun: 64) r2 = dup(r1) (rerun: 64) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000000c0)) (async) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, 0x0, 0x1, 0x70bd25, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x804}, 0x4040000) (async, rerun: 64) r3 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x250c00, 0x0) (rerun: 64) ioctl$KDADDIO(r3, 0x4b34, 0xa0e) (async) close(r0) (async) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x9, 0x2, 0x9, 0x2, 0x2, "702bdc60b22efab71ef9588ac4a13725369d24", 0x2, 0x1000}) 00:04:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6800, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:00 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20005c004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:00 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200300004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:00 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200310004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 240.939749][T21181] loop4: detected capacity change from 0 to 12288 [ 240.948929][T21187] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 240.956817][T21186] loop3: detected capacity change from 0 to 12288 [ 240.956846][T21182] loop1: detected capacity change from 0 to 12288 [ 240.967396][T21186] EXT4-fs (loop3): inodes count not valid: 6029344 vs 32 [ 240.969840][T21181] EXT4-fs (loop4): inodes count not valid: 800 vs 32 [ 240.972076][T21182] EXT4-fs (loop1): inodes count not valid: 1049376 vs 32 00:04:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6c00, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 240.987815][ T2560] ldm_validate_privheads(): Disk read failed. [ 240.989381][ T2560] Dev loop0: unable to read RDB block 1 [ 240.990854][ T2560] loop0: unable to read partition table [ 241.002459][ T2560] loop0: partition table beyond EOD, truncated 00:04:00 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200400004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:00 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200060004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 241.015519][T21193] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:04:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7400, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:01 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200410004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 241.049248][T21198] loop1: detected capacity change from 0 to 12288 [ 241.049994][T21199] loop3: detected capacity change from 0 to 12288 [ 241.051324][T21197] loop4: detected capacity change from 0 to 12288 [ 241.063062][T21198] EXT4-fs (loop1): inodes count not valid: 1049632 vs 32 [ 241.068960][T21199] EXT4-fs (loop3): inodes count not valid: 6291488 vs 32 [ 241.073760][T21197] EXT4-fs (loop4): inodes count not valid: 1056 vs 32 00:04:01 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x600082, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000100)={0x2, 0x0, 0xfffffff7, 0x4, 0x17, "354a3c5ca7be782cf397883be034a219060c6a"}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) close(r1) [ 241.082887][T21201] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 241.090897][ T2560] ldm_validate_privheads(): Disk read failed. [ 241.094904][ T2560] Dev loop0: unable to read RDB block 1 [ 241.096915][ T2560] loop0: unable to read partition table [ 241.100080][ T2560] loop0: partition table beyond EOD, truncated [ 241.162738][ T2560] ldm_validate_privheads(): Disk read failed. [ 241.164268][ T2560] Dev loop0: unable to read RDB block 1 [ 241.165608][ T2560] loop0: unable to read partition table [ 241.167003][ T2560] loop0: partition table beyond EOD, truncated [ 241.481995][T21191] loop5: detected capacity change from 0 to 264192 [ 241.485226][T21191] EXT4-fs (loop5): Invalid log block size: 68157442 00:04:01 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xc400, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:01 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200090004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7a00, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:01 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x600082, 0x0) (async) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000100)={0x2, 0x0, 0xfffffff7, 0x4, 0x17, "354a3c5ca7be782cf397883be034a219060c6a"}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) close(r1) 00:04:01 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200500004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:01 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="202010004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 241.539749][T21207] loop1: detected capacity change from 0 to 12288 [ 241.545985][T21211] loop4: detected capacity change from 0 to 12288 [ 241.547649][T21213] loop3: detected capacity change from 0 to 12288 [ 241.552252][T21214] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 241.558519][T21211] EXT4-fs (loop4): inodes count not valid: 1312 vs 32 [ 241.562027][T21213] EXT4-fs (loop3): inodes count not valid: 9437216 vs 32 [ 241.569106][T21207] EXT4-fs (loop1): inodes count not valid: 1056800 vs 32 00:04:01 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x600082, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) (async) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000100)={0x2, 0x0, 0xfffffff7, 0x4, 0x17, "354a3c5ca7be782cf397883be034a219060c6a"}) (async, rerun: 32) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) (rerun: 32) close(r1) 00:04:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8100, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 241.595121][ T2560] ldm_validate_privheads(): Disk read failed. [ 241.596644][ T2560] Dev loop0: unable to read RDB block 1 [ 241.598092][ T2560] loop0: unable to read partition table [ 241.600174][T21221] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:04:01 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200011004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:01 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="2000df004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 241.600752][ T2560] loop0: partition table beyond EOD, truncated 00:04:01 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200600004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 241.633625][T21225] loop1: detected capacity change from 0 to 12288 [ 241.637612][ T3584] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 241.642310][ T3584] Buffer I/O error on dev loop1, logical block 0, async page read [ 241.651738][T21227] loop3: detected capacity change from 0 to 12288 00:04:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) read$FUSE(r2, &(0x7f00000020c0)={0x2020}, 0x2020) ioctl$SIOCGSTAMPNS(r2, 0x80108907, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) [ 241.665434][T21230] loop4: detected capacity change from 0 to 12288 [ 241.671454][ T3584] loop1: unable to read partition table [ 241.675325][T21227] EXT4-fs (loop3): inodes count not valid: 14614560 vs 32 [ 241.677398][T21225] EXT4-fs (loop1): inodes count not valid: 1114144 vs 32 [ 241.686803][T21230] EXT4-fs (loop4): inodes count not valid: 1568 vs 32 [ 241.730451][ T2560] ldm_validate_privheads(): Disk read failed. [ 241.739703][ T2560] Dev loop0: unable to read RDB block 1 [ 241.742258][ T2560] loop0: unable to read partition table [ 241.744789][ T2560] loop0: partition table beyond EOD, truncated [ 242.062489][T21216] loop5: detected capacity change from 0 to 264192 [ 242.065595][T21216] EXT4-fs (loop5): Invalid log block size: 68157442 00:04:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200012004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8847, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:02 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="2001e2004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:02 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200700004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:02 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xc401, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 242.120757][T21235] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 242.123722][T21237] loop3: detected capacity change from 0 to 12288 [ 242.126935][T21238] loop4: detected capacity change from 0 to 12288 [ 242.131156][T21239] loop1: detected capacity change from 0 to 12288 [ 242.135390][T21238] EXT4-fs (loop4): inodes count not valid: 1824 vs 32 [ 242.139735][T21237] EXT4-fs (loop3): inodes count not valid: 14811424 vs 32 [ 242.144434][T21239] EXT4-fs (loop1): inodes count not valid: 1179680 vs 32 00:04:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8848, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 242.168289][ T2560] ldm_validate_privheads(): Disk read failed. [ 242.169882][ T2560] Dev loop0: unable to read RDB block 1 [ 242.172939][T21243] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 242.180636][ T2560] loop0: unable to read partition table [ 242.182180][ T2560] loop0: partition table beyond EOD, truncated 00:04:02 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200800004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:02 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="2001e9004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200216004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc424, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 242.232852][T21248] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 242.233233][T21249] loop4: detected capacity change from 0 to 12288 [ 242.243029][ T2560] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 242.245246][T21251] loop1: detected capacity change from 0 to 12288 [ 242.245897][T21250] loop3: detected capacity change from 0 to 12288 [ 242.249945][ T2560] Buffer I/O error on dev loop4, logical block 0, async page read [ 242.254517][T21250] EXT4-fs (loop3): inodes count not valid: 15270176 vs 32 [ 242.257805][T21251] EXT4-fs (loop1): inodes count not valid: 1442336 vs 32 00:04:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xec11, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 242.269599][T21253] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 242.270662][ T2560] loop4: unable to read partition table [ 242.277204][T21249] EXT4-fs (loop4): inodes count not valid: 2080 vs 32 [ 242.340910][ T2560] ldm_validate_privheads(): Disk read failed. [ 242.343842][ T2560] Dev loop0: unable to read RDB block 1 [ 242.345230][ T2560] loop0: unable to read partition table [ 242.346788][ T2560] loop0: partition table beyond EOD, truncated [ 242.358240][ T2560] ldm_validate_privheads(): Disk read failed. [ 242.359771][ T2560] Dev loop0: unable to read RDB block 1 [ 242.361132][ T2560] loop0: unable to read partition table [ 242.362805][ T2560] loop0: partition table beyond EOD, truncated 00:04:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) read$FUSE(r2, &(0x7f00000020c0)={0x2020}, 0x2020) (async) ioctl$SIOCGSTAMPNS(r2, 0x80108907, 0x0) (async) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 00:04:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x34000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:02 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="2000ee004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200018004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:02 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200900004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 242.507404][T21258] loop1: detected capacity change from 0 to 12288 [ 242.507467][T21259] loop4: detected capacity change from 0 to 12288 [ 242.518311][T21262] loop3: detected capacity change from 0 to 12288 [ 242.520334][T21260] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 242.525040][T21259] EXT4-fs (loop4): inodes count not valid: 2336 vs 32 [ 242.529652][T21262] EXT4-fs (loop3): inodes count not valid: 15597600 vs 32 [ 242.543382][T21258] EXT4-fs (loop1): inodes count not valid: 1572896 vs 32 [ 242.547898][ T2560] ldm_validate_privheads(): Disk read failed. [ 242.549577][ T2560] Dev loop0: unable to read RDB block 1 [ 242.556571][ T2560] loop0: unable to read partition table [ 242.560037][ T2560] loop0: partition table beyond EOD, truncated [ 242.781007][T21241] loop5: detected capacity change from 0 to 264192 [ 242.784316][T21241] EXT4-fs (loop5): Invalid log block size: 68157442 00:04:02 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200a00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x400300, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:02 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="2000ef004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="20001a004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:02 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xce01, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 242.842169][T21270] loop4: detected capacity change from 0 to 12288 [ 242.842277][T21271] loop1: detected capacity change from 0 to 12288 [ 242.847821][T21273] loop3: detected capacity change from 0 to 12288 [ 242.849743][T21274] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 242.859871][T21270] EXT4-fs (loop4): inodes count not valid: 2592 vs 32 [ 242.864048][T21271] EXT4-fs (loop1): inodes count not valid: 1703968 vs 32 [ 242.865887][T21273] EXT4-fs (loop3): inodes count not valid: 15663136 vs 32 00:04:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 242.870861][ T2560] ldm_validate_privheads(): Disk read failed. [ 242.872378][ T2560] Dev loop0: unable to read RDB block 1 [ 242.873659][ T2560] loop0: unable to read partition table [ 242.876251][ T2560] loop0: partition table beyond EOD, truncated [ 242.878359][T21277] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:04:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 242.917869][T21279] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 242.928932][ T2560] ldm_validate_privheads(): Disk read failed. [ 242.930340][ T2560] Dev loop0: unable to read RDB block 1 [ 242.938556][ T2560] loop0: unable to read partition table [ 242.939872][ T2560] loop0: partition table beyond EOD, truncated [ 242.977639][ T2560] ldm_validate_privheads(): Disk read failed. [ 242.979170][ T2560] Dev loop0: unable to read RDB block 1 [ 242.980446][ T2560] loop0: unable to read partition table [ 242.983087][ T2560] loop0: partition table beyond EOD, truncated [ 243.297580][T21275] loop5: detected capacity change from 0 to 264192 [ 243.300736][T21275] EXT4-fs (loop5): Invalid log block size: 68157442 00:04:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async, rerun: 64) close(r0) (async, rerun: 64) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) read$FUSE(r2, &(0x7f00000020c0)={0x2020}, 0x2020) ioctl$SIOCGSTAMPNS(r2, 0x80108907, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 00:04:03 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200b00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="20021d004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:03 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="2000f0004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:03 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xcf01, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 243.384995][T21283] loop4: detected capacity change from 0 to 12288 [ 243.390064][T21286] loop3: detected capacity change from 0 to 12288 [ 243.394012][T21287] loop1: detected capacity change from 0 to 12288 [ 243.396890][T21285] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 243.408331][T21286] EXT4-fs (loop3): inodes count not valid: 15728672 vs 32 [ 243.410688][T21287] EXT4-fs (loop1): inodes count not valid: 1901088 vs 32 [ 243.410701][T21283] EXT4-fs (loop4): inodes count not valid: 2848 vs 32 00:04:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 243.428885][ T2560] ldm_validate_privheads(): Disk read failed. [ 243.430425][ T2560] Dev loop0: unable to read RDB block 1 [ 243.441105][ T2560] loop0: unable to read partition table 00:04:03 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="2000f1004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200020004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:03 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200c00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 243.466601][ T2560] loop0: partition table beyond EOD, truncated [ 243.478158][T21298] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 243.482511][T21299] loop4: detected capacity change from 0 to 12288 [ 243.492410][T21300] loop3: detected capacity change from 0 to 12288 [ 243.495451][T21301] loop1: detected capacity change from 0 to 12288 [ 243.498959][T21299] EXT4-fs (loop4): inodes count not valid: 3104 vs 32 [ 243.506527][T21300] EXT4-fs (loop3): inodes count not valid: 15794208 vs 32 00:04:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 243.510952][T21301] EXT4-fs (loop1): inodes count not valid: 2097184 vs 32 [ 243.523697][T21303] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:04:03 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200d00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 243.565928][ T2560] ldm_validate_privheads(): Disk read failed. [ 243.567521][ T2560] Dev loop0: unable to read RDB block 1 [ 243.569919][ T2560] loop0: unable to read partition table [ 243.572774][ T2560] loop0: partition table beyond EOD, truncated [ 243.579833][T21305] loop4: detected capacity change from 0 to 12288 [ 243.588214][T21305] EXT4-fs (loop4): inodes count not valid: 3360 vs 32 [ 243.618586][ T2560] ldm_validate_privheads(): Disk read failed. [ 243.622931][ T2560] Dev loop0: unable to read RDB block 1 [ 243.624210][ T2560] loop0: unable to read partition table [ 243.625524][ T2560] loop0: partition table beyond EOD, truncated [ 243.958991][T21290] loop5: detected capacity change from 0 to 264192 [ 243.962982][T21290] EXT4-fs (loop5): Invalid log block size: 68157442 00:04:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="201020004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:04 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="202ff8004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:04 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200e00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:04 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xd001, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 244.255522][T21314] loop4: detected capacity change from 0 to 12288 [ 244.256100][T21309] loop3: detected capacity change from 0 to 12288 [ 244.258448][T21312] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 244.264046][T21315] loop1: detected capacity change from 0 to 12288 00:04:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x4143, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080)="dd1178b32cedc2ccc7b9deae300bb016b110e5937555c34297f54b9df22c4cf4a16059fb03b6d6a0a0a6439fec5d757a66763144d39e83e3884d10a70d32d02c232c1ba98b6bd7a900edd67282b88400512428991d6cc551eeb9", 0x5a, r3}, 0x68) read$FUSE(r2, &(0x7f00000020c0)={0x2020}, 0x2020) ioctl$SIOCGSTAMPNS(r2, 0x80108907, 0x0) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f0000000000)={0x2, 0x4b42, 0x0, 0x6, 0x5, "2f1b397c83a71f4b7f7483eaad6081e9092e09", 0x2, 0x3}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) [ 244.275781][T21314] EXT4-fs (loop4): inodes count not valid: 3616 vs 32 [ 244.279218][T21309] EXT4-fs (loop3): inodes count not valid: 16264992 vs 32 [ 244.283798][T21315] EXT4-fs (loop1): inodes count not valid: 2101280 vs 32 00:04:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 244.285505][ T2560] ldm_validate_privheads(): Disk read failed. [ 244.286883][ T2560] Dev loop0: unable to read RDB block 1 [ 244.288452][ T2560] loop0: unable to read partition table [ 244.289882][ T2560] loop0: partition table beyond EOD, truncated [ 244.306211][T21319] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:04:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:04 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20fffe004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:04 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200f00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 244.367868][T21322] loop3: detected capacity change from 0 to 12288 00:04:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200022004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 244.376069][T21324] loop4: detected capacity change from 0 to 12288 [ 244.378808][ T2560] ldm_validate_privheads(): Disk read failed. [ 244.380055][T21325] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 244.383355][ T2560] Dev loop0: unable to read RDB block 1 [ 244.383377][ T2560] loop0: unable to read partition table [ 244.383505][ T2560] loop0: partition table beyond EOD, truncated [ 244.396841][T21324] EXT4-fs (loop4): inodes count not valid: 3872 vs 32 [ 244.399168][T21328] loop1: detected capacity change from 0 to 12288 00:04:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x9000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 244.405482][T21322] EXT4-fs (loop3): inodes count not valid: 16711456 vs 32 [ 244.412259][T21328] EXT4-fs (loop1): inodes count not valid: 2228256 vs 32 [ 244.418138][T21330] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:04:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 244.435034][ T3584] I/O error, dev loop4, sector 12160 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 244.442308][ T2560] ldm_validate_privheads(): Disk read failed. 00:04:04 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="201000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 244.448302][ T2560] Dev loop0: unable to read RDB block 1 [ 244.451050][ T2560] loop0: unable to read partition table [ 244.457238][T21332] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:04:04 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200fff004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200024004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 244.475541][T21334] loop4: detected capacity change from 0 to 12288 [ 244.476310][ T3699] I/O error, dev loop3, sector 12160 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 244.482331][T21334] EXT4-fs (loop4): inodes count not valid: 4128 vs 32 [ 244.486622][ T2560] loop0: partition table beyond EOD, truncated [ 244.499738][ T2560] ldm_validate_privheads(): Disk read failed. [ 244.502114][ T2560] Dev loop0: unable to read RDB block 1 [ 244.503916][T21337] loop1: detected capacity change from 0 to 12288 [ 244.505052][T21338] loop3: detected capacity change from 0 to 12288 [ 244.506207][ T2560] loop0: unable to read partition table [ 244.508704][ T2560] loop0: partition table beyond EOD, truncated [ 244.511116][T21338] EXT4-fs (loop3): inodes count not valid: 16715552 vs 32 [ 244.519987][T21337] EXT4-fs (loop1): inodes count not valid: 2359328 vs 32 [ 244.542296][ T2560] ldm_validate_privheads(): Disk read failed. [ 244.544016][ T2560] Dev loop0: unable to read RDB block 1 [ 244.545493][ T2560] loop0: unable to read partition table [ 244.547087][ T2560] loop0: partition table beyond EOD, truncated [ 244.577536][ T3068] I/O error, dev loop3, sector 12160 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 244.588635][ T3584] I/O error, dev loop1, sector 12160 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 244.884033][T21313] loop5: detected capacity change from 0 to 264192 [ 244.887163][T21313] EXT4-fs (loop5): Invalid log block size: 68157442 00:04:04 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xfeff, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:05 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="201100004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xb000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:05 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="202fff004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200025004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 245.134829][T21343] loop4: detected capacity change from 0 to 12288 [ 245.140988][T21346] loop3: detected capacity change from 0 to 12288 00:04:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x4143, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080)="dd1178b32cedc2ccc7b9deae300bb016b110e5937555c34297f54b9df22c4cf4a16059fb03b6d6a0a0a6439fec5d757a66763144d39e83e3884d10a70d32d02c232c1ba98b6bd7a900edd67282b88400512428991d6cc551eeb9", 0x5a, r3}, 0x68) (async) read$FUSE(r2, &(0x7f00000020c0)={0x2020}, 0x2020) ioctl$SIOCGSTAMPNS(r2, 0x80108907, 0x0) (async) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f0000000000)={0x2, 0x4b42, 0x0, 0x6, 0x5, "2f1b397c83a71f4b7f7483eaad6081e9092e09", 0x2, 0x3}) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) [ 245.141997][T21347] loop1: detected capacity change from 0 to 12288 [ 245.152320][T21348] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 245.156198][T21347] EXT4-fs (loop1): inodes count not valid: 2424864 vs 32 [ 245.160360][T21343] EXT4-fs (loop4): inodes count not valid: 4384 vs 32 [ 245.162444][T21346] EXT4-fs (loop3): inodes count not valid: 16723744 vs 32 00:04:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 245.194628][ T2560] ldm_validate_privheads(): Disk read failed. [ 245.196088][ T2560] Dev loop0: unable to read RDB block 1 [ 245.197384][ T2560] loop0: unable to read partition table [ 245.198772][ T2560] loop0: partition table beyond EOD, truncated [ 245.208599][T21354] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:04:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200026004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:05 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="201200004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:05 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20feff004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) (async) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x4143, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080)="dd1178b32cedc2ccc7b9deae300bb016b110e5937555c34297f54b9df22c4cf4a16059fb03b6d6a0a0a6439fec5d757a66763144d39e83e3884d10a70d32d02c232c1ba98b6bd7a900edd67282b88400512428991d6cc551eeb9", 0x5a, r3}, 0x68) (async) read$FUSE(r2, &(0x7f00000020c0)={0x2020}, 0x2020) (async) ioctl$SIOCGSTAMPNS(r2, 0x80108907, 0x0) (async) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f0000000000)={0x2, 0x4b42, 0x0, 0x6, 0x5, "2f1b397c83a71f4b7f7483eaad6081e9092e09", 0x2, 0x3}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) [ 245.275689][T21360] loop3: detected capacity change from 0 to 12288 [ 245.278289][T21359] loop4: detected capacity change from 0 to 12288 00:04:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xd000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 245.283835][T21359] EXT4-fs (loop4): inodes count not valid: 4640 vs 32 [ 245.295667][T21365] loop1: detected capacity change from 0 to 12288 [ 245.299330][T21360] EXT4-fs (loop3): inodes count not valid: 16776736 vs 32 [ 245.304702][ T2560] ldm_validate_privheads(): Disk read failed. [ 245.305907][T21369] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 245.306189][ T2560] Dev loop0: unable to read RDB block 1 [ 245.311499][T21365] EXT4-fs (loop1): inodes count not valid: 2490400 vs 32 [ 245.337149][ T2560] loop0: unable to read partition table [ 245.338501][ T2560] loop0: partition table beyond EOD, truncated [ 245.387399][ T2560] ldm_validate_privheads(): Disk read failed. [ 245.388768][ T2560] Dev loop0: unable to read RDB block 1 [ 245.390100][ T2560] loop0: unable to read partition table [ 245.398330][ T2560] loop0: partition table beyond EOD, truncated [ 245.587143][T21340] loop5: detected capacity change from 0 to 264192 [ 245.590133][T21340] EXT4-fs (loop5): Invalid log block size: 68157442 00:04:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="20002a004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:05 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="201800004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:05 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004600000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x414600, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) [ 245.659795][T21373] loop1: detected capacity change from 0 to 12288 [ 245.660158][T21376] loop4: detected capacity change from 0 to 12288 [ 245.661914][T21378] loop3: detected capacity change from 0 to 12288 [ 245.668046][T21376] EXT4-fs (loop4): inodes count not valid: 6176 vs 32 00:04:05 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xff01, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 245.672084][T21379] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 245.690157][T21373] EXT4-fs (loop1): inodes count not valid: 2752544 vs 32 00:04:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x414600, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x414600, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) (async) 00:04:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:05 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="202200004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x414600, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) [ 245.737845][T21390] loop4: detected capacity change from 0 to 12288 00:04:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="20f82f004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 245.748115][T21378] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 245.753147][T21393] loop1: detected capacity change from 0 to 12288 [ 245.759437][T21393] EXT4-fs (loop1): inodes count not valid: 3143712 vs 32 [ 245.769160][T21388] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 245.772857][T21390] EXT4-fs (loop4): inodes count not valid: 8736 vs 32 [ 245.775036][ T2560] ldm_validate_privheads(): Disk read failed. [ 245.776394][ T2560] Dev loop0: unable to read RDB block 1 [ 245.777655][ T2560] loop0: unable to read partition table [ 245.778984][ T2560] loop0: partition table beyond EOD, truncated 00:04:05 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004900000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) [ 245.807561][ T3065] EXT4-fs (loop3): unmounting filesystem. 00:04:05 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="202400004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x10000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 245.839043][T21398] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 245.845037][T21401] loop4: detected capacity change from 0 to 12288 [ 245.850232][T21402] loop3: detected capacity change from 0 to 12288 00:04:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="20ff2f004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 245.865350][T21401] EXT4-fs (loop4): inodes count not valid: 9248 vs 32 00:04:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x11000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 245.874948][T21402] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 245.892923][T21406] loop1: detected capacity change from 0 to 12288 [ 245.902869][ T2560] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 245.905604][ T3065] EXT4-fs (loop3): unmounting filesystem. [ 245.924262][ T2560] Buffer I/O error on dev loop1, logical block 0, async page read [ 245.934339][ T2560] loop1: unable to read partition table [ 245.943451][T21408] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 245.946885][T21406] EXT4-fs (loop1): inodes count not valid: 3145504 vs 32 [ 245.980882][ T2560] ldm_validate_privheads(): Disk read failed. [ 245.982723][ T2560] Dev loop0: unable to read RDB block 1 [ 245.983992][ T2560] loop0: unable to read partition table [ 245.985349][ T2560] loop0: partition table beyond EOD, truncated [ 246.005533][ T2560] ldm_validate_privheads(): Disk read failed. [ 246.006973][ T2560] Dev loop0: unable to read RDB block 1 [ 246.008260][ T2560] loop0: unable to read partition table [ 246.009643][ T2560] loop0: partition table beyond EOD, truncated [ 246.028562][ T2560] ldm_validate_privheads(): Disk read failed. [ 246.029984][ T2560] Dev loop0: unable to read RDB block 1 [ 246.037265][ T2560] loop0: unable to read partition table [ 246.038657][ T2560] loop0: partition table beyond EOD, truncated [ 246.376547][T21381] loop5: detected capacity change from 0 to 264192 [ 246.379527][T21381] EXT4-fs (loop5): Invalid log block size: 68157442 00:04:06 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xff0f, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:06 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200000005e00000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:06 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="202500004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) 00:04:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x12000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:06 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200030004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 246.459083][T21415] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 246.461589][T21417] loop4: detected capacity change from 0 to 12288 [ 246.462730][T21416] loop1: detected capacity change from 0 to 12288 [ 246.466520][T21418] loop3: detected capacity change from 0 to 12288 [ 246.477736][T21417] EXT4-fs (loop4): inodes count not valid: 9504 vs 32 [ 246.480920][T21416] EXT4-fs (loop1): inodes count not valid: 3145760 vs 32 00:04:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) (async) 00:04:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x14000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 246.509753][T21418] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. 00:04:06 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20fffffffe00000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:06 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="202600004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 246.528727][ T3065] EXT4-fs (loop3): unmounting filesystem. [ 246.539059][T21427] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 246.543289][ T2560] ldm_validate_privheads(): Disk read failed. [ 246.544902][ T2560] Dev loop0: unable to read RDB block 1 [ 246.545976][T21429] loop4: detected capacity change from 0 to 12288 [ 246.546326][ T2560] loop0: unable to read partition table 00:04:06 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="20013a004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 246.551634][ T2560] loop0: partition table beyond EOD, truncated [ 246.564565][T21431] loop1: detected capacity change from 0 to 12288 [ 246.567953][T21431] EXT4-fs (loop1): inodes count not valid: 3801376 vs 32 [ 246.575440][T21429] EXT4-fs (loop4): inodes count not valid: 9760 vs 32 00:04:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) read$FUSE(r2, &(0x7f00000020c0)={0x2020}, 0x2020) ioctl$SIOCGSTAMPNS(r2, 0x80108907, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x0, 0x5, 0x1000, 0x7, 0x15, "13d2b1c1b6ec85dbaaf464d00e0d63f970b300"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f0000000380)=ANY=[@ANYBLOB="8f34e912c70da4a281cf2afda297912516fe7d43bccdb979cc76a6c41fd34a390553cea49525b06d029db9fdafd8ebbe858bb69b6363171e61d62734ce432185d938882cca96c9095205307ac8892e436cd3c7935632130f97204201dff0000a488a1419fd1f4a47a870c5", @ANYRES32=r1, @ANYBLOB="20000000010000002e2f66696c653000"]) recvfrom$l2tp6(r3, &(0x7f0000000200)=""/239, 0xef, 0x3, 0x0, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100), 0x301240, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000000c0)=0x3f) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000180)=0x7) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r6, 0x88, 0x65, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffe5"], 0x8) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300), 0x400000, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, '\x00', 0x16}}, 0x1c) ioctl$BTRFS_IOC_RESIZE(r5, 0x50009403, &(0x7f0000000340)={{r6}, {@void, @max}}) [ 246.610030][T21433] loop3: detected capacity change from 0 to 12288 [ 246.613324][T21433] EXT4-fs (loop3): inodes count not valid: 4294967072 vs 32 [ 246.636296][ T2560] ldm_validate_privheads(): Disk read failed. [ 246.639538][ T2560] Dev loop0: unable to read RDB block 1 [ 246.640629][ T2560] loop0: unable to read partition table [ 246.645023][ T2560] loop0: partition table beyond EOD, truncated [ 247.082628][T21421] loop5: detected capacity change from 0 to 264192 [ 247.085540][T21421] EXT4-fs (loop5): Invalid log block size: 68157442 00:04:07 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="202a00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x22000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:07 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="20003f004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:07 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200002004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 247.136887][T21442] loop1: detected capacity change from 0 to 12288 [ 247.137827][T21443] loop3: detected capacity change from 0 to 12288 [ 247.140776][T21441] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 247.144074][T21444] loop4: detected capacity change from 0 to 12288 00:04:07 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xfffe, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 247.148350][T21443] EXT4-fs (loop3): inodes count not valid: 131104 vs 32 [ 247.152617][T21442] EXT4-fs (loop1): inodes count not valid: 4128800 vs 32 [ 247.157773][T21444] EXT4-fs (loop4): inodes count not valid: 10784 vs 32 [ 247.167161][ T2560] ldm_validate_privheads(): Disk read failed. 00:04:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x25000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 247.169786][ T2560] Dev loop0: unable to read RDB block 1 [ 247.171394][ T2560] loop0: unable to read partition table [ 247.179516][T21448] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:04:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x48000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 247.188730][ T2560] loop0: partition table beyond EOD, truncated 00:04:07 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="203000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:07 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200003004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:07 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200040004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 247.227311][T21450] loop1: detected capacity change from 0 to 12288 [ 247.235601][T21453] loop3: detected capacity change from 0 to 12288 [ 247.239373][T21455] loop4: detected capacity change from 0 to 12288 [ 247.245590][T21456] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 247.248900][T21450] EXT4-fs (loop1): inodes count not valid: 4194336 vs 32 [ 247.249716][T21453] EXT4-fs (loop3): inodes count not valid: 196640 vs 32 [ 247.256814][T21455] EXT4-fs (loop4): inodes count not valid: 12320 vs 32 00:04:07 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="205245004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 247.283974][ T2560] ldm_validate_privheads(): Disk read failed. [ 247.284201][T21458] loop1: detected capacity change from 0 to 12288 [ 247.285634][ T2560] Dev loop0: unable to read RDB block 1 [ 247.289225][T21458] EXT4-fs (loop1): inodes count not valid: 4543008 vs 32 [ 247.290608][ T2560] loop0: unable to read partition table [ 247.297696][ T2560] loop0: partition table beyond EOD, truncated [ 247.334433][ T2560] ldm_validate_privheads(): Disk read failed. [ 247.340112][ T2560] Dev loop0: unable to read RDB block 1 [ 247.341928][ T2560] loop0: unable to read partition table [ 247.344406][ T2560] loop0: partition table beyond EOD, truncated 00:04:07 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200004004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) read$FUSE(r2, &(0x7f00000020c0)={0x2020}, 0x2020) ioctl$SIOCGSTAMPNS(r2, 0x80108907, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x0, 0x5, 0x1000, 0x7, 0x15, "13d2b1c1b6ec85dbaaf464d00e0d63f970b300"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f0000000380)=ANY=[@ANYBLOB="8f34e912c70da4a281cf2afda297912516fe7d43bccdb979cc76a6c41fd34a390553cea49525b06d029db9fdafd8ebbe858bb69b6363171e61d62734ce432185d938882cca96c9095205307ac8892e436cd3c7935632130f97204201dff0000a488a1419fd1f4a47a870c5", @ANYRES32=r1, @ANYBLOB="20000000010000002e2f66696c653000"]) recvfrom$l2tp6(r3, &(0x7f0000000200)=""/239, 0xef, 0x3, 0x0, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100), 0x301240, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000000c0)=0x3f) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000180)=0x7) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r6, 0x88, 0x65, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffe5"], 0x8) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300), 0x400000, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, '\x00', 0x16}}, 0x1c) ioctl$BTRFS_IOC_RESIZE(r5, 0x50009403, &(0x7f0000000340)={{r6}, {@void, @max}}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) dup(r1) (async) read$FUSE(r2, &(0x7f00000020c0)={0x2020}, 0x2020) (async) ioctl$SIOCGSTAMPNS(r2, 0x80108907, 0x0) (async) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x0, 0x5, 0x1000, 0x7, 0x15, "13d2b1c1b6ec85dbaaf464d00e0d63f970b300"}) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f0000000380)=ANY=[@ANYBLOB="8f34e912c70da4a281cf2afda297912516fe7d43bccdb979cc76a6c41fd34a390553cea49525b06d029db9fdafd8ebbe858bb69b6363171e61d62734ce432185d938882cca96c9095205307ac8892e436cd3c7935632130f97204201dff0000a488a1419fd1f4a47a870c5", @ANYRES32=r1, @ANYBLOB="20000000010000002e2f66696c653000"]) (async) recvfrom$l2tp6(r3, &(0x7f0000000200)=""/239, 0xef, 0x3, 0x0, 0x0) (async) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100), 0x301240, 0x0) (async) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000000c0)=0x3f) (async) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000180)=0x7) (async) syz_init_net_socket$x25(0x9, 0x5, 0x0) (async) socket$inet6_udp(0xa, 0x2, 0x0) (async) setsockopt$inet6_opts(r6, 0x88, 0x65, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffe5"], 0x8) (async) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300), 0x400000, 0x0) (async) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, '\x00', 0x16}}, 0x1c) (async) ioctl$BTRFS_IOC_RESIZE(r5, 0x50009403, &(0x7f0000000340)={{r6}, {@void, @max}}) (async) 00:04:07 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200046004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:07 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="204600004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 247.448407][T21464] loop3: detected capacity change from 0 to 12288 [ 247.449248][T21465] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 247.452576][T21466] loop4: detected capacity change from 0 to 12288 [ 247.459862][T21464] EXT4-fs (loop3): inodes count not valid: 262176 vs 32 [ 247.461346][T21462] loop1: detected capacity change from 0 to 12288 [ 247.462875][T21466] EXT4-fs (loop4): inodes count not valid: 17952 vs 32 [ 247.489275][T21462] EXT4-fs (loop1): inodes count not valid: 4587552 vs 32 [ 247.498205][ T2560] ldm_validate_privheads(): Disk read failed. [ 247.500017][ T2560] Dev loop0: unable to read RDB block 1 [ 247.508021][ T2560] loop0: unable to read partition table [ 247.510763][ T2560] loop0: partition table beyond EOD, truncated [ 247.912535][T21447] loop5: detected capacity change from 0 to 264192 [ 247.915961][T21447] EXT4-fs (loop5): Invalid log block size: 68157442 00:04:07 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200005004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x50e4ffff, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:07 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1f000, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:07 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200048004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:07 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="204800004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 247.988192][T21491] loop3: detected capacity change from 0 to 12288 [ 247.992259][T21490] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:04:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) read$FUSE(r2, &(0x7f00000020c0)={0x2020}, 0x2020) (async) ioctl$SIOCGSTAMPNS(r2, 0x80108907, 0x0) (async, rerun: 32) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x0, 0x5, 0x1000, 0x7, 0x15, "13d2b1c1b6ec85dbaaf464d00e0d63f970b300"}) (rerun: 32) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3) (async, rerun: 64) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f0000000380)=ANY=[@ANYBLOB="8f34e912c70da4a281cf2afda297912516fe7d43bccdb979cc76a6c41fd34a390553cea49525b06d029db9fdafd8ebbe858bb69b6363171e61d62734ce432185d938882cca96c9095205307ac8892e436cd3c7935632130f97204201dff0000a488a1419fd1f4a47a870c5", @ANYRES32=r1, @ANYBLOB="20000000010000002e2f66696c653000"]) (async, rerun: 64) recvfrom$l2tp6(r3, &(0x7f0000000200)=""/239, 0xef, 0x3, 0x0, 0x0) (async) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100), 0x301240, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000000c0)=0x3f) (async) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000180)=0x7) (async) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) (async) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r6, 0x88, 0x65, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffe5"], 0x8) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300), 0x400000, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, '\x00', 0x16}}, 0x1c) ioctl$BTRFS_IOC_RESIZE(r5, 0x50009403, &(0x7f0000000340)={{r6}, {@void, @max}}) [ 247.998980][T21495] loop4: detected capacity change from 0 to 12288 [ 248.005893][T21499] loop1: detected capacity change from 0 to 12288 [ 248.009268][T21495] EXT4-fs (loop4): inodes count not valid: 18464 vs 32 [ 248.017814][T21491] EXT4-fs (loop3): inodes count not valid: 327712 vs 32 [ 248.022958][T21499] EXT4-fs (loop1): inodes count not valid: 4718624 vs 32 [ 248.029061][ T2560] ldm_validate_privheads(): Disk read failed. 00:04:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x60000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 248.030991][ T2560] Dev loop0: unable to read RDB block 1 00:04:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) syz_emit_ethernet(0x4c, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000ece65fbcee5586dd6001010000161100fe800000000000000000000000002066e73beb000000000000000000000000aa00000e2200129078020300000300000030b00afe4e7001d9634306c58a6d154e0a04bbdf457a5303eaad994204"], 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0xc000, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) close(r2) [ 248.035062][ T2560] loop0: unable to read partition table [ 248.038829][ T2560] loop0: partition table beyond EOD, truncated [ 248.045666][T21504] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:04:08 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200006004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:08 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200049004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:08 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="204900004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x65580000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 248.096194][T21510] loop4: detected capacity change from 0 to 12288 [ 248.102784][T21513] loop3: detected capacity change from 0 to 12288 [ 248.109984][T21510] EXT4-fs (loop4): inodes count not valid: 18720 vs 32 [ 248.111127][T21512] loop1: detected capacity change from 0 to 12288 00:04:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) (async) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) (async) syz_emit_ethernet(0x4c, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000ece65fbcee5586dd6001010000161100fe800000000000000000000000002066e73beb000000000000000000000000aa00000e2200129078020300000300000030b00afe4e7001d9634306c58a6d154e0a04bbdf457a5303eaad994204"], 0x0) (async) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0xc000, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) (async) close(r2) [ 248.122154][ T2560] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 248.124300][ T2560] Buffer I/O error on dev loop1, logical block 0, async page read [ 248.126038][ T2560] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 248.126756][T21513] EXT4-fs (loop3): inodes count not valid: 393248 vs 32 [ 248.128218][ T2560] Buffer I/O error on dev loop1, logical block 0, async page read [ 248.128266][ T2560] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 248.138701][T21516] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 248.145659][ T2560] Buffer I/O error on dev loop1, logical block 0, async page read 00:04:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 248.157105][ T2560] loop1: unable to read partition table [ 248.161545][T21512] EXT4-fs (loop1): inodes count not valid: 4784160 vs 32 [ 248.183328][T21520] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 248.199714][ T2560] ldm_validate_privheads(): Disk read failed. [ 248.202225][ T2560] Dev loop0: unable to read RDB block 1 [ 248.203646][ T2560] loop0: unable to read partition table [ 248.205082][ T2560] loop0: partition table beyond EOD, truncated [ 248.228811][ T2560] ldm_validate_privheads(): Disk read failed. [ 248.230249][ T2560] Dev loop0: unable to read RDB block 1 [ 248.232314][ T2560] loop0: unable to read partition table [ 248.233664][ T2560] loop0: partition table beyond EOD, truncated [ 248.260827][ T2560] ldm_validate_privheads(): Disk read failed. [ 248.268718][ T2560] Dev loop0: unable to read RDB block 1 [ 248.269932][ T2560] loop0: unable to read partition table [ 248.272011][ T2560] loop0: partition table beyond EOD, truncated [ 248.821663][ T1374] ieee802154 phy0 wpan0: encryption failed: -22 [ 248.823177][ T1374] ieee802154 phy1 wpan1: encryption failed: -22 00:04:08 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200007004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:08 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="204552004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) syz_emit_ethernet(0x4c, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000ece65fbcee5586dd6001010000161100fe800000000000000000000000002066e73beb000000000000000000000000aa00000e2200129078020300000300000030b00afe4e7001d9634306c58a6d154e0a04bbdf457a5303eaad994204"], 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0xc000, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) close(r2) socket$inet6_udp(0xa, 0x2, 0x0) (async) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) (async) socket$pppl2tp(0x18, 0x1, 0x1) (async) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) (async) syz_emit_ethernet(0x4c, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000ece65fbcee5586dd6001010000161100fe800000000000000000000000002066e73beb000000000000000000000000aa00000e2200129078020300000300000030b00afe4e7001d9634306c58a6d154e0a04bbdf457a5303eaad994204"], 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0xc000, 0x0) (async) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) (async) close(r2) (async) 00:04:08 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffffe, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6c000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:08 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="205500004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 248.858195][T21523] loop1: detected capacity change from 0 to 12288 [ 248.866081][T21527] loop4: detected capacity change from 0 to 12288 [ 248.868929][T21537] loop3: detected capacity change from 0 to 12288 [ 248.876079][T21536] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 248.888202][T21537] EXT4-fs (loop3): inodes count not valid: 458784 vs 32 [ 248.890985][T21523] EXT4-fs (loop1): inodes count not valid: 5391648 vs 32 [ 248.893020][T21527] EXT4-fs (loop4): inodes count not valid: 21792 vs 32 00:04:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x74000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 248.904749][ T2560] ldm_validate_privheads(): Disk read failed. [ 248.906211][ T2560] Dev loop0: unable to read RDB block 1 [ 248.907440][ T2560] loop0: unable to read partition table [ 248.908633][ T2560] loop0: partition table beyond EOD, truncated 00:04:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) [ 248.932050][T21541] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:04:08 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200008004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7a000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:08 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200055004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:08 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="205c00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 248.979361][T21546] loop1: detected capacity change from 0 to 12288 [ 248.985583][ T2560] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 248.989670][T21549] loop3: detected capacity change from 0 to 12288 [ 248.992280][T21550] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 248.997781][ T2560] Buffer I/O error on dev loop1, logical block 0, async page read [ 248.999960][T21551] loop4: detected capacity change from 0 to 12288 [ 249.002441][T21549] EXT4-fs (loop3): inodes count not valid: 524320 vs 32 [ 249.006767][ T2560] loop1: unable to read partition table [ 249.006845][T21551] EXT4-fs (loop4): inodes count not valid: 23584 vs 32 [ 249.010215][T21546] EXT4-fs (loop1): inodes count not valid: 5570592 vs 32 00:04:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) 00:04:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 249.044231][T21554] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:04:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x88470000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 249.078560][T21558] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 249.094137][ T2560] ldm_validate_privheads(): Disk read failed. [ 249.095569][ T2560] Dev loop0: unable to read RDB block 1 [ 249.096858][ T2560] loop0: unable to read partition table [ 249.098243][ T2560] loop0: partition table beyond EOD, truncated [ 249.129161][ T2560] ldm_validate_privheads(): Disk read failed. [ 249.130651][ T2560] Dev loop0: unable to read RDB block 1 [ 249.132310][ T2560] loop0: unable to read partition table [ 249.133665][ T2560] loop0: partition table beyond EOD, truncated [ 249.165580][ T2560] ldm_validate_privheads(): Disk read failed. [ 249.167046][ T2560] Dev loop0: unable to read RDB block 1 [ 249.168353][ T2560] loop0: unable to read partition table [ 249.169649][ T2560] loop0: partition table beyond EOD, truncated 00:04:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async, rerun: 64) close(r0) (rerun: 64) 00:04:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="20005c004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:09 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="206000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:09 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200009004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:09 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xffff026c60ff, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x88480000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 249.744978][T21562] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 249.750869][T21566] loop4: detected capacity change from 0 to 12288 [ 249.753032][T21565] loop3: detected capacity change from 0 to 12288 [ 249.754085][T21567] loop1: detected capacity change from 0 to 12288 [ 249.777470][T21567] EXT4-fs (loop1): inodes count not valid: 6029344 vs 32 [ 249.779777][T21566] EXT4-fs (loop4): inodes count not valid: 24608 vs 32 00:04:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0xe000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) close(r0) [ 249.782004][T21565] EXT4-fs (loop3): inodes count not valid: 589856 vs 32 00:04:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x88a8ffff, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 249.815399][T21575] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 249.818701][ T2560] ldm_validate_privheads(): Disk read failed. [ 249.820093][ T2560] Dev loop0: unable to read RDB block 1 00:04:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200060004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 249.827551][ T2560] loop0: unable to read partition table [ 249.828913][ T2560] loop0: partition table beyond EOD, truncated 00:04:09 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="209000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:09 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20000a004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 249.843707][T21578] loop1: detected capacity change from 0 to 12288 00:04:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x9effffff, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0xe000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0xe000, 0x0) (async) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xb) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) (async) close(r0) (async) [ 249.857220][T21578] EXT4-fs (loop1): inodes count not valid: 6291488 vs 32 [ 249.868367][T21581] loop4: detected capacity change from 0 to 12288 [ 249.876577][T21584] loop3: detected capacity change from 0 to 12288 [ 249.881499][T21581] EXT4-fs (loop4): inodes count not valid: 36896 vs 32 [ 249.892859][T21585] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 249.895858][T21584] EXT4-fs (loop3): inodes count not valid: 655392 vs 32 00:04:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="20007a004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0xe000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xb) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) (async) close(r0) [ 249.928299][T21592] loop1: detected capacity change from 0 to 12288 [ 249.950677][T21592] EXT4-fs (loop1): inodes count not valid: 7995424 vs 32 [ 249.957798][ T2560] ldm_validate_privheads(): Disk read failed. [ 249.959442][ T2560] Dev loop0: unable to read RDB block 1 [ 249.960778][ T2560] loop0: unable to read partition table [ 249.965413][ T2560] loop0: partition table beyond EOD, truncated [ 249.990246][ T2560] ldm_validate_privheads(): Disk read failed. [ 249.992203][ T2560] Dev loop0: unable to read RDB block 1 [ 249.993659][ T2560] loop0: unable to read partition table [ 249.995266][ T2560] loop0: partition table beyond EOD, truncated [ 249.997831][ T3584] I/O error, dev loop1, sector 12160 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 00:04:10 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="20fe00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc4240000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:10 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20000b004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x16) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000200)={0x800, 0x7fff, 0x4, 0x200, 0x8, "8e88194918761bdc"}) close(r0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100), 0x503180, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r2}, 0x8) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x14) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x400000, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000001c0)=0x7) 00:04:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200090004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 250.631942][T21601] loop3: detected capacity change from 0 to 12288 [ 250.635665][T21604] loop1: detected capacity change from 0 to 12288 [ 250.636623][T21605] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:04:10 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1000000000000000, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 250.642793][T21606] loop4: detected capacity change from 0 to 12288 [ 250.645024][T21604] EXT4-fs (loop1): inodes count not valid: 9437216 vs 32 00:04:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x16) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000200)={0x800, 0x7fff, 0x4, 0x200, 0x8, "8e88194918761bdc"}) close(r0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100), 0x503180, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r2}, 0x8) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x14) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x400000, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000001c0)=0x7) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) (async) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x16) (async) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000200)={0x800, 0x7fff, 0x4, 0x200, 0x8, "8e88194918761bdc"}) (async) close(r0) (async) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100), 0x503180, 0x0) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r2}, 0x8) (async) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x14) (async) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x400000, 0x0) (async) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000001c0)=0x7) (async) [ 250.672591][T21606] EXT4-fs (loop4): inodes count not valid: 65056 vs 32 [ 250.676553][T21601] EXT4-fs (loop3): inodes count not valid: 720928 vs 32 00:04:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="2003a4004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xd9ffffff, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 250.689896][T21610] loop1: detected capacity change from 0 to 12288 [ 250.695823][T21610] EXT4-fs (loop1): inodes count not valid: 10748704 vs 32 [ 250.703820][T21614] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:04:10 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="201c01004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="2001e2004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:10 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20000c004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xeaffffff, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 250.753628][T21625] loop4: detected capacity change from 0 to 12288 [ 250.760944][T21628] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 250.767836][ T2560] ldm_validate_privheads(): Disk read failed. [ 250.769317][ T2560] Dev loop0: unable to read RDB block 1 [ 250.770380][ T2560] loop0: unable to read partition table [ 250.771878][T21629] loop3: detected capacity change from 0 to 12288 [ 250.773240][T21625] EXT4-fs (loop4): inodes count not valid: 72736 vs 32 [ 250.776691][T21629] EXT4-fs (loop3): inodes count not valid: 786464 vs 32 00:04:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x16) (async, rerun: 64) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000200)={0x800, 0x7fff, 0x4, 0x200, 0x8, "8e88194918761bdc"}) (async, rerun: 64) close(r0) (async) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100), 0x503180, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r2}, 0x8) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x14) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x400000, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000001c0)=0x7) [ 250.780134][ T2560] loop0: partition table beyond EOD, truncated [ 250.783233][T21631] loop1: detected capacity change from 0 to 12288 [ 250.795400][T21631] EXT4-fs (loop1): inodes count not valid: 14811424 vs 32 00:04:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xec110000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:10 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200402004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:10 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20000d004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 250.832020][T21638] loop4: detected capacity change from 0 to 12288 [ 250.847689][T21638] EXT4-fs (loop4): inodes count not valid: 132128 vs 32 [ 250.853955][T21641] loop3: detected capacity change from 0 to 12288 [ 250.855731][T21642] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 250.862591][ T2560] ldm_validate_privheads(): Disk read failed. [ 250.866111][ T2560] Dev loop0: unable to read RDB block 1 [ 250.867740][ T2560] loop0: unable to read partition table [ 250.869506][T21641] EXT4-fs (loop3): inodes count not valid: 852000 vs 32 [ 250.873775][ T2560] loop0: partition table beyond EOD, truncated [ 250.901093][ T2560] ldm_validate_privheads(): Disk read failed. [ 250.903892][ T2560] Dev loop0: unable to read RDB block 1 [ 250.905370][ T2560] loop0: unable to read partition table [ 250.906789][ T2560] loop0: partition table beyond EOD, truncated [ 250.940910][ T2560] ldm_validate_privheads(): Disk read failed. [ 250.942546][ T2560] Dev loop0: unable to read RDB block 1 [ 250.943816][ T2560] loop0: unable to read partition table [ 250.945178][ T2560] loop0: partition table beyond EOD, truncated 00:04:11 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffffffffffffe, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:11 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="2001e9004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:11 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) r2 = socket$qrtr(0x2a, 0x2, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r1, 0x1, &(0x7f0000000080)={0x487, r2}, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x3e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) 00:04:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xedffffff, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:11 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200003004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:11 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20000e004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 251.509342][T21649] loop4: detected capacity change from 0 to 12288 [ 251.512128][T21651] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 251.514003][T21653] loop3: detected capacity change from 0 to 12288 [ 251.515627][T21652] loop1: detected capacity change from 0 to 12288 [ 251.525974][T21649] EXT4-fs (loop4): inodes count not valid: 196640 vs 32 00:04:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xefffffff, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 251.532259][T21653] EXT4-fs (loop3): inodes count not valid: 917536 vs 32 [ 251.538603][T21652] EXT4-fs (loop1): inodes count not valid: 15270176 vs 32 [ 251.538641][ T2560] ldm_validate_privheads(): Disk read failed. [ 251.548875][ T2560] Dev loop0: unable to read RDB block 1 [ 251.558046][ T2560] loop0: unable to read partition table [ 251.561022][ T2560] loop0: partition table beyond EOD, truncated [ 251.563693][T21656] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:04:11 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) (async) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) r2 = socket$qrtr(0x2a, 0x2, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r1, 0x1, &(0x7f0000000080)={0x487, r2}, 0x0) (async) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x3e) (async, rerun: 32) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async, rerun: 32) close(r0) 00:04:11 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200204004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:11 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20000f004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:11 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="2000ef004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 251.608202][T21661] loop3: detected capacity change from 0 to 12288 [ 251.610734][T21663] loop4: detected capacity change from 0 to 12288 [ 251.613002][ T3584] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 251.615066][ T3584] Buffer I/O error on dev loop4, logical block 0, async page read [ 251.616883][ T3584] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 251.619015][ T3584] Buffer I/O error on dev loop4, logical block 0, async page read [ 251.620785][ T3584] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 251.627004][T21661] EXT4-fs (loop3): inodes count not valid: 983072 vs 32 [ 251.629073][T21664] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 251.632212][T21668] loop1: detected capacity change from 0 to 12288 [ 251.640171][T21668] EXT4-fs (loop1): inodes count not valid: 15663136 vs 32 [ 251.653863][ T3584] Buffer I/O error on dev loop4, logical block 0, async page read [ 251.660461][ T3584] loop4: unable to read partition table [ 251.664740][T21663] EXT4-fs (loop4): inodes count not valid: 262688 vs 32 [ 251.709365][ T2560] ldm_validate_privheads(): Disk read failed. [ 251.710817][ T2560] Dev loop0: unable to read RDB block 1 [ 251.713453][ T2560] loop0: unable to read partition table [ 251.714853][ T2560] loop0: partition table beyond EOD, truncated [ 251.728237][ T2560] ldm_validate_privheads(): Disk read failed. [ 251.729696][ T2560] Dev loop0: unable to read RDB block 1 [ 251.730974][ T2560] loop0: unable to read partition table [ 251.733649][ T2560] loop0: partition table beyond EOD, truncated 00:04:12 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="020000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:12 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) (async) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) (async) r2 = socket$qrtr(0x2a, 0x2, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r1, 0x1, &(0x7f0000000080)={0x487, r2}, 0x0) (async) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x3e) (async, rerun: 32) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async, rerun: 32) close(r0) 00:04:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf3ffffff, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:12 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200604004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="2000f1004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:12 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200010004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 252.375561][T21675] loop3: detected capacity change from 0 to 12288 [ 252.377640][T21672] loop4: detected capacity change from 0 to 12288 [ 252.378261][T21676] loop1: detected capacity change from 0 to 12288 [ 252.383332][T21679] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 252.394283][T21675] EXT4-fs (loop3): inodes count not valid: 1048608 vs 32 [ 252.396460][T21672] EXT4-fs (loop4): inodes count not valid: 263712 vs 32 [ 252.399079][T21676] EXT4-fs (loop1): inodes count not valid: 15794208 vs 32 [ 252.403935][T21682] loop5: detected capacity change from 0 to 12288 00:04:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffa888, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 252.412165][T21682] EXT4-fs (loop5): inodes count not valid: 2 vs 32 [ 252.412371][ T2560] ldm_validate_privheads(): Disk read failed. [ 252.415307][ T2560] Dev loop0: unable to read RDB block 1 [ 252.416583][ T2560] loop0: unable to read partition table [ 252.417963][ T2560] loop0: partition table beyond EOD, truncated 00:04:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) r1 = syz_io_uring_complete(0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f00000000c0)) syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000080)={0x6f27, 0x4, 0x7, 0xfff, 0xb, "4f5ddb432349cf966e4b42aa11efe585bd7aa4"}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) sendmsg$inet(r4, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000069c29eca352f4a8ac28f44da340000000000000000000700000000dfd89b7d2c6391e776c4a275f8b576a14c17f7a8c0e4bdbea6c3c8aa5405365bcf4bab93990a540ea6e333831e8b55f7214ba7e874ca9959e0726578cc859171ba8cb76f43"], 0x40}, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r4, 0x80045010, &(0x7f0000000100)) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000180)=""/151) close(r0) ioctl$TIOCCONS(r2, 0x541d) [ 252.434232][T21685] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:04:12 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200011004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="202ff8004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 252.463251][T21688] loop3: detected capacity change from 0 to 12288 [ 252.474946][T21688] EXT4-fs (loop3): inodes count not valid: 1114144 vs 32 00:04:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffe450, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:12 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="201004004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 252.488583][T21691] loop4: detected capacity change from 0 to 12288 [ 252.492828][T21693] loop1: detected capacity change from 0 to 12288 [ 252.498023][T21694] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:04:12 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="030000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) r1 = syz_io_uring_complete(0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f00000000c0)) syz_open_dev$tty20(0xc, 0x4, 0x0) (async) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000080)={0x6f27, 0x4, 0x7, 0xfff, 0xb, "4f5ddb432349cf966e4b42aa11efe585bd7aa4"}) (async, rerun: 32) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) (rerun: 32) r4 = dup(r3) sendmsg$inet(r4, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000069c29eca352f4a8ac28f44da340000000000000000000700000000dfd89b7d2c6391e776c4a275f8b576a14c17f7a8c0e4bdbea6c3c8aa5405365bcf4bab93990a540ea6e333831e8b55f7214ba7e874ca9959e0726578cc859171ba8cb76f43"], 0x40}, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r4, 0x80045010, &(0x7f0000000100)) (async) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000180)=""/151) (async) close(r0) (async) ioctl$TIOCCONS(r2, 0x541d) [ 252.507480][T21693] EXT4-fs (loop1): inodes count not valid: 16264992 vs 32 [ 252.512419][T21691] EXT4-fs (loop4): inodes count not valid: 266272 vs 32 [ 252.517072][T21700] loop5: detected capacity change from 0 to 12288 [ 252.525728][T21700] EXT4-fs (loop5): inodes count not valid: 3 vs 32 00:04:12 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200012004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffff7f, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:12 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200005004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="20fffe004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 252.558415][T21703] loop3: detected capacity change from 0 to 12288 00:04:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) r1 = syz_io_uring_complete(0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f00000000c0)) syz_open_dev$tty20(0xc, 0x4, 0x0) (async) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000080)={0x6f27, 0x4, 0x7, 0xfff, 0xb, "4f5ddb432349cf966e4b42aa11efe585bd7aa4"}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) sendmsg$inet(r4, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000069c29eca352f4a8ac28f44da340000000000000000000700000000dfd89b7d2c6391e776c4a275f8b576a14c17f7a8c0e4bdbea6c3c8aa5405365bcf4bab93990a540ea6e333831e8b55f7214ba7e874ca9959e0726578cc859171ba8cb76f43"], 0x40}, 0x0) (async) ioctl$SNDCTL_DSP_GETTRIGGER(r4, 0x80045010, &(0x7f0000000100)) (async) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000180)=""/151) close(r0) ioctl$TIOCCONS(r2, 0x541d) [ 252.567941][T21705] loop1: detected capacity change from 0 to 12288 00:04:12 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="040000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 252.575386][T21703] EXT4-fs (loop3): inodes count not valid: 1179680 vs 32 [ 252.581098][ T2560] ldm_validate_privheads(): Disk read failed. [ 252.584282][T21711] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 252.592367][T21708] loop4: detected capacity change from 0 to 12288 [ 252.592622][T21705] EXT4-fs (loop1): inodes count not valid: 16711456 vs 32 [ 252.594847][ T2560] Dev loop0: unable to read RDB block 1 [ 252.597022][ T2560] loop0: unable to read partition table [ 252.598355][ T2560] loop0: partition table beyond EOD, truncated [ 252.603365][T21715] loop5: detected capacity change from 0 to 12288 00:04:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffff9e, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 252.607674][T21708] EXT4-fs (loop4): inodes count not valid: 327712 vs 32 [ 252.610249][T21715] EXT4-fs (loop5): inodes count not valid: 4 vs 32 00:04:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x57f4, 0x6, 0x4, 0x101, 0x6, "cad19339081c3282"}) close(r0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000080)=0x10001, 0x4) 00:04:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200fff004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:12 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200006004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:12 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200018004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 252.658588][T21717] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 252.667823][T21723] loop1: detected capacity change from 0 to 12288 00:04:12 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="050000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 252.675260][T21720] can0: slcan on ptm0. [ 252.676400][T21723] EXT4-fs (loop1): inodes count not valid: 16715552 vs 32 00:04:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffffd9, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 252.687747][T21726] loop4: detected capacity change from 0 to 12288 [ 252.691619][T21721] loop3: detected capacity change from 0 to 12288 [ 252.694546][T21726] EXT4-fs (loop4): inodes count not valid: 393248 vs 32 [ 252.698144][T21727] loop5: detected capacity change from 0 to 12288 [ 252.705496][T21721] EXT4-fs (loop3): inodes count not valid: 1572896 vs 32 [ 252.708329][T21727] EXT4-fs (loop5): inodes count not valid: 5 vs 32 [ 252.710288][ T2560] ldm_validate_privheads(): Disk read failed. [ 252.712956][T21729] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 252.714681][ T2560] Dev loop0: unable to read RDB block 1 [ 252.718671][ T2560] loop0: unable to read partition table [ 252.720149][ T2560] loop0: partition table beyond EOD, truncated [ 252.721854][T21719] can0 (unregistered): slcan off ptm0. 00:04:12 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200406004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="202fff004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x57f4, 0x6, 0x4, 0x101, 0x6, "cad19339081c3282"}) close(r0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000080)=0x10001, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) (async) fcntl$dupfd(r0, 0x406, r0) (async) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x57f4, 0x6, 0x4, 0x101, 0x6, "cad19339081c3282"}) (async) close(r0) (async) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000080)=0x10001, 0x4) (async) 00:04:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffffea, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:12 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="070000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:12 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200022004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 252.755238][T21733] loop1: detected capacity change from 0 to 12288 [ 252.767327][T21733] EXT4-fs (loop1): inodes count not valid: 16723744 vs 32 [ 252.776780][T21738] loop4: detected capacity change from 0 to 12288 [ 252.779441][T21739] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 252.783585][T21741] loop5: detected capacity change from 0 to 12288 [ 252.785748][T21740] loop3: detected capacity change from 0 to 12288 [ 252.793972][T21738] EXT4-fs (loop4): inodes count not valid: 394272 vs 32 [ 252.796103][T21740] EXT4-fs (loop3): inodes count not valid: 2228256 vs 32 [ 252.798112][T21741] EXT4-fs (loop5): inodes count not valid: 7 vs 32 [ 252.802324][T21734] can0: slcan on ptm0. 00:04:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffffed, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:12 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200007004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 252.827726][ T2560] ldm_validate_privheads(): Disk read failed. [ 252.829269][ T2560] Dev loop0: unable to read RDB block 1 [ 252.830774][ T2560] loop0: unable to read partition table 00:04:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="20feff004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 252.832840][ T2560] loop0: partition table beyond EOD, truncated 00:04:12 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="0b0000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:12 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200024004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 252.848170][T21749] loop3: detected capacity change from 0 to 12288 [ 252.854385][T21752] loop5: detected capacity change from 0 to 12288 [ 252.864496][T21753] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 252.869019][T21755] loop4: detected capacity change from 0 to 12288 [ 252.869585][T21756] loop1: detected capacity change from 0 to 12288 [ 252.873278][T21752] EXT4-fs (loop5): inodes count not valid: 11 vs 32 00:04:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffffef, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 252.883019][T21749] EXT4-fs (loop3): inodes count not valid: 2359328 vs 32 [ 252.889525][T21758] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 252.892928][T21742] can0 (unregistered): slcan off ptm0. 00:04:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) (async) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x57f4, 0x6, 0x4, 0x101, 0x6, "cad19339081c3282"}) (async) close(r0) (async) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000080)=0x10001, 0x4) [ 252.898951][T21756] EXT4-fs (loop1): inodes count not valid: 16776736 vs 32 [ 252.907653][T21755] EXT4-fs (loop4): inodes count not valid: 458784 vs 32 00:04:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffff0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 252.920484][T21760] can0: slcan on ptm0. 00:04:12 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="0f0000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:12 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200025004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 252.936702][T21765] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 252.940614][T21767] loop5: detected capacity change from 0 to 12288 00:04:12 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200009004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffff3, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004600000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 252.972905][T21770] loop3: detected capacity change from 0 to 12288 [ 252.976865][T21772] loop1: detected capacity change from 0 to 12288 [ 252.978716][T21767] EXT4-fs (loop5): inodes count not valid: 15 vs 32 [ 252.979575][T21773] loop4: detected capacity change from 0 to 12288 [ 252.988448][T21770] EXT4-fs (loop3): inodes count not valid: 2424864 vs 32 [ 252.992104][T21777] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 252.995514][T21773] EXT4-fs (loop4): inodes count not valid: 589856 vs 32 [ 252.998629][T21772] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 253.005621][ T2560] ldm_validate_privheads(): Disk read failed. [ 253.007142][ T2560] Dev loop0: unable to read RDB block 1 00:04:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200000004900000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 253.009465][ T3059] EXT4-fs (loop1): unmounting filesystem. 00:04:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x10, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 253.016588][ T2560] loop0: unable to read partition table [ 253.018083][T21764] can0 (unregistered): slcan off ptm0. 00:04:12 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200026004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:13 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="100000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 253.036422][ T2560] loop0: partition table beyond EOD, truncated 00:04:13 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="20000a004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x42002, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f00000000c0)={0x1, [0x0]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="7e101159d3753c830000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x10c, 0x2, 0x1, 0x101, 0x0, 0x0, {0x3, 0x0, 0x1}, [@CTA_NAT_DST={0xb4, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}]}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private2={0xfc, 0x2, '\x00', 0x1}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}]}, @CTA_SYNPROXY={0x44, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x40}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x3ff}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x4}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x2000c014}, 0x8004) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xa) [ 253.069346][T21787] loop3: detected capacity change from 0 to 12288 [ 253.071000][T21788] loop5: detected capacity change from 0 to 12288 [ 253.074247][T21789] loop4: detected capacity change from 0 to 12288 00:04:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0xc0, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 253.079980][T21788] EXT4-fs (loop5): inodes count not valid: 16 vs 32 [ 253.082715][T21787] EXT4-fs (loop3): inodes count not valid: 2490400 vs 32 [ 253.084534][T21790] loop1: detected capacity change from 0 to 12288 [ 253.088842][T21789] EXT4-fs (loop4): inodes count not valid: 655392 vs 32 00:04:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x42002, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f00000000c0)={0x1, [0x0]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="7e101159d3753c830000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x10c, 0x2, 0x1, 0x101, 0x0, 0x0, {0x3, 0x0, 0x1}, [@CTA_NAT_DST={0xb4, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}]}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private2={0xfc, 0x2, '\x00', 0x1}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}]}, @CTA_SYNPROXY={0x44, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x40}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x3ff}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x4}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x2000c014}, 0x8004) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xa) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x42002, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) (async) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f00000000c0)={0x1, [0x0]}) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) dup(r1) (async) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="7e101159d3753c830000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) (async) socket(0x10, 0x3, 0x0) (async) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) (async) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x10c, 0x2, 0x1, 0x101, 0x0, 0x0, {0x3, 0x0, 0x1}, [@CTA_NAT_DST={0xb4, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}]}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private2={0xfc, 0x2, '\x00', 0x1}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}]}, @CTA_SYNPROXY={0x44, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x40}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x3ff}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x4}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x2000c014}, 0x8004) (async) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xa) (async) [ 253.112748][T21790] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. 00:04:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0xec1, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:13 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="20000b004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200000005e00000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:13 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="130000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 253.145288][ T3059] EXT4-fs (loop1): unmounting filesystem. [ 253.160390][T21800] loop4: detected capacity change from 0 to 12288 [ 253.162159][T21801] loop5: detected capacity change from 0 to 12288 00:04:13 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20002a004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 253.178336][T21808] loop3: detected capacity change from 0 to 12288 [ 253.186639][T21808] EXT4-fs (loop3): inodes count not valid: 2752544 vs 32 [ 253.189203][T21801] EXT4-fs (loop5): inodes count not valid: 19 vs 32 [ 253.192498][T21800] EXT4-fs (loop4): inodes count not valid: 720928 vs 32 [ 253.194189][ T2560] ldm_validate_privheads(): Disk read failed. 00:04:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x33fe0, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x42002, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f00000000c0)={0x1, [0x0]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="7e101159d3753c830000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x10c, 0x2, 0x1, 0x101, 0x0, 0x0, {0x3, 0x0, 0x1}, [@CTA_NAT_DST={0xb4, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}]}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private2={0xfc, 0x2, '\x00', 0x1}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}]}, @CTA_SYNPROXY={0x44, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x40}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x3ff}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x4}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x2000c014}, 0x8004) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xa) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x42002, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) (async) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f00000000c0)={0x1, [0x0]}) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) dup(r1) (async) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="7e101159d3753c830000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700"/36], 0x40}, 0x0) (async) socket(0x10, 0x3, 0x0) (async) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) (async) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x10c, 0x2, 0x1, 0x101, 0x0, 0x0, {0x3, 0x0, 0x1}, [@CTA_NAT_DST={0xb4, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}]}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private2={0xfc, 0x2, '\x00', 0x1}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}]}, @CTA_SYNPROXY={0x44, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x40}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x3ff}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x4}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x2000c014}, 0x8004) (async) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xa) (async) [ 253.201375][ T2560] Dev loop0: unable to read RDB block 1 [ 253.202746][ T2560] loop0: unable to read partition table [ 253.204114][ T2560] loop0: partition table beyond EOD, truncated 00:04:13 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="170000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:13 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="20000c004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:13 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200030004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 253.253049][T21818] loop5: detected capacity change from 0 to 12288 [ 253.254028][T21819] loop1: detected capacity change from 0 to 12288 [ 253.256705][T21820] loop3: detected capacity change from 0 to 12288 [ 253.261116][T21821] loop4: detected capacity change from 0 to 12288 [ 253.265029][ T2560] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 253.273285][T21821] EXT4-fs (loop4): inodes count not valid: 786464 vs 32 [ 253.275816][T21818] EXT4-fs (loop5): inodes count not valid: 23 vs 32 00:04:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x7ffff000, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 253.281368][ T2560] Buffer I/O error on dev loop3, logical block 0, async page read 00:04:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) r1 = syz_mount_image$sysv(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x7, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000180)="4b892ba27ecc45b26d851edecb682a79dd73fd73c89da7a7c6abc857404715198e351f74f45789ece66c348619de4c260a56bd4b8b1015c5db93255aa09314b4369af1874b91decc7f66e49ba79d8f69f79180cca7ced05cedbadc3f1d0308e617c3d2f14413d219ec0b98ddec9c4e0bd57cbaea42aff7299b173e498124805b446b10093a46c75ce857048090798fe26e571d8af49f003ade8420ccf95c1f5c817e078a547ff446ff4fed445de0fda31864aabed9eccaf01f68624e4da6d8f667", 0xc1, 0x6}], 0x2000852, &(0x7f0000000280)={[{'\\\xab![\\'}, {'$'}, {}, {}, {'&'}, {'/dev/ptmx\x00'}, {'+\\[-\"%@+,.#@}\xd1[,!\'+]@]'}, {'/dev/ptmx\x00'}, {'/dev/ptmx\x00'}], [{@obj_type={'obj_type', 0x3d, '/-[('}}]}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10010, r1, 0xde16d000) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000380)=""/227, 0xe3}], 0x1, &(0x7f00000004c0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}, 0x10100) close(r0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0x874, 0x7f, {}, {0xee01}, 0xffff}) [ 253.289211][ T2560] loop3: unable to read partition table [ 253.290982][T21819] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 253.295259][T21820] EXT4-fs (loop3): inodes count not valid: 3145760 vs 32 00:04:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0xfffffdef, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="20fffffffe00000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 253.310872][T21837] VFS: unable to find oldfs superblock on device loop2 [ 253.316149][ T3059] EXT4-fs (loop1): unmounting filesystem. 00:04:13 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="1b0000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) r1 = syz_mount_image$sysv(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x7, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000180)="4b892ba27ecc45b26d851edecb682a79dd73fd73c89da7a7c6abc857404715198e351f74f45789ece66c348619de4c260a56bd4b8b1015c5db93255aa09314b4369af1874b91decc7f66e49ba79d8f69f79180cca7ced05cedbadc3f1d0308e617c3d2f14413d219ec0b98ddec9c4e0bd57cbaea42aff7299b173e498124805b446b10093a46c75ce857048090798fe26e571d8af49f003ade8420ccf95c1f5c817e078a547ff446ff4fed445de0fda31864aabed9eccaf01f68624e4da6d8f667", 0xc1, 0x6}], 0x2000852, &(0x7f0000000280)={[{'\\\xab![\\'}, {'$'}, {}, {}, {'&'}, {'/dev/ptmx\x00'}, {'+\\[-\"%@+,.#@}\xd1[,!\'+]@]'}, {'/dev/ptmx\x00'}, {'/dev/ptmx\x00'}], [{@obj_type={'obj_type', 0x3d, '/-[('}}]}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10010, r1, 0xde16d000) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000380)=""/227, 0xe3}], 0x1, &(0x7f00000004c0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}, 0x10100) (async) close(r0) (async) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0x874, 0x7f, {}, {0xee01}, 0xffff}) [ 253.354063][T21841] loop5: detected capacity change from 0 to 12288 00:04:13 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200046004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x2, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:13 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="20000d004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 253.371272][T21841] EXT4-fs (loop5): inodes count not valid: 27 vs 32 [ 253.378219][T21847] loop1: detected capacity change from 0 to 12288 [ 253.385059][T21850] loop3: detected capacity change from 0 to 12288 [ 253.390721][T21851] loop4: detected capacity change from 0 to 12288 [ 253.393956][T21849] VFS: unable to find oldfs superblock on device loop2 00:04:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x3, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 253.399874][T21850] EXT4-fs (loop3): inodes count not valid: 4587552 vs 32 [ 253.403864][T21847] EXT4-fs (loop1): inodes count not valid: 4294967072 vs 32 [ 253.409219][T21851] EXT4-fs (loop4): inodes count not valid: 852000 vs 32 00:04:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200002004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:13 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="1d0000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x8, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 253.435953][T21856] loop5: detected capacity change from 0 to 12288 00:04:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) r1 = syz_mount_image$sysv(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x7, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000180)="4b892ba27ecc45b26d851edecb682a79dd73fd73c89da7a7c6abc857404715198e351f74f45789ece66c348619de4c260a56bd4b8b1015c5db93255aa09314b4369af1874b91decc7f66e49ba79d8f69f79180cca7ced05cedbadc3f1d0308e617c3d2f14413d219ec0b98ddec9c4e0bd57cbaea42aff7299b173e498124805b446b10093a46c75ce857048090798fe26e571d8af49f003ade8420ccf95c1f5c817e078a547ff446ff4fed445de0fda31864aabed9eccaf01f68624e4da6d8f667", 0xc1, 0x6}], 0x2000852, &(0x7f0000000280)={[{'\\\xab![\\'}, {'$'}, {}, {}, {'&'}, {'/dev/ptmx\x00'}, {'+\\[-\"%@+,.#@}\xd1[,!\'+]@]'}, {'/dev/ptmx\x00'}, {'/dev/ptmx\x00'}], [{@obj_type={'obj_type', 0x3d, '/-[('}}]}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10010, r1, 0xde16d000) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000380)=""/227, 0xe3}], 0x1, &(0x7f00000004c0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}, 0x10100) close(r0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0x874, 0x7f, {}, {0xee01}, 0xffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) syz_mount_image$sysv(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x7, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000180)="4b892ba27ecc45b26d851edecb682a79dd73fd73c89da7a7c6abc857404715198e351f74f45789ece66c348619de4c260a56bd4b8b1015c5db93255aa09314b4369af1874b91decc7f66e49ba79d8f69f79180cca7ced05cedbadc3f1d0308e617c3d2f14413d219ec0b98ddec9c4e0bd57cbaea42aff7299b173e498124805b446b10093a46c75ce857048090798fe26e571d8af49f003ade8420ccf95c1f5c817e078a547ff446ff4fed445de0fda31864aabed9eccaf01f68624e4da6d8f667", 0xc1, 0x6}], 0x2000852, &(0x7f0000000280)={[{'\\\xab![\\'}, {'$'}, {}, {}, {'&'}, {'/dev/ptmx\x00'}, {'+\\[-\"%@+,.#@}\xd1[,!\'+]@]'}, {'/dev/ptmx\x00'}, {'/dev/ptmx\x00'}], [{@obj_type={'obj_type', 0x3d, '/-[('}}]}) (async) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10010, r1, 0xde16d000) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000380)=""/227, 0xe3}], 0x1, &(0x7f00000004c0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}, 0x10100) (async) close(r0) (async) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0x874, 0x7f, {}, {0xee01}, 0xffff}) (async) [ 253.444345][T21856] EXT4-fs (loop5): inodes count not valid: 29 vs 32 00:04:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200003004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 253.453102][ T2560] ldm_validate_privheads(): Disk read failed. [ 253.454329][ T2560] Dev loop0: unable to read RDB block 1 [ 253.455375][ T2560] loop0: unable to read partition table [ 253.456734][ T2560] loop0: partition table beyond EOD, truncated 00:04:13 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="20000e004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:13 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200048004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0xa, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 253.488728][T21861] VFS: unable to find oldfs superblock on device loop2 [ 253.496041][T21866] loop4: detected capacity change from 0 to 12288 [ 253.505730][T21870] loop3: detected capacity change from 0 to 12288 [ 253.511718][T21869] loop1: detected capacity change from 0 to 12288 00:04:13 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="250000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x7b, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 253.517259][T21869] EXT4-fs (loop1): inodes count not valid: 196640 vs 32 [ 253.520139][T21866] EXT4-fs (loop4): inodes count not valid: 917536 vs 32 [ 253.526911][T21873] loop5: detected capacity change from 0 to 12288 [ 253.528628][ T2560] ldm_validate_privheads(): Disk read failed. [ 253.530112][ T2560] Dev loop0: unable to read RDB block 1 [ 253.530588][T21870] EXT4-fs (loop3): inodes count not valid: 4718624 vs 32 [ 253.533793][ T2560] loop0: unable to read partition table [ 253.535211][ T2560] loop0: partition table beyond EOD, truncated [ 253.551471][T21873] EXT4-fs (loop5): inodes count not valid: 37 vs 32 00:04:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200004004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x402, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:13 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="20000f004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 253.579919][T21875] VFS: unable to find oldfs superblock on device loop2 [ 253.582662][T21885] loop4: detected capacity change from 0 to 12288 00:04:13 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200049004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:13 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="260000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 253.600181][T21887] loop1: detected capacity change from 0 to 12288 [ 253.604144][T21885] EXT4-fs (loop4): inodes count not valid: 983072 vs 32 00:04:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) close(r1) [ 253.610233][T21887] EXT4-fs (loop1): inodes count not valid: 262176 vs 32 [ 253.615298][T21890] loop3: detected capacity change from 0 to 12288 00:04:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 253.618603][T21890] EXT4-fs (loop3): inodes count not valid: 4784160 vs 32 [ 253.622128][ T2560] ldm_validate_privheads(): Disk read failed. [ 253.623715][ T2560] Dev loop0: unable to read RDB block 1 [ 253.625001][ T2560] loop0: unable to read partition table [ 253.626418][ T2560] loop0: partition table beyond EOD, truncated [ 253.636917][T21892] loop5: detected capacity change from 0 to 12288 [ 253.639963][T21893] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:04:13 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200055004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 253.661814][T21892] EXT4-fs (loop5): inodes count not valid: 38 vs 32 [ 253.677896][T21897] loop3: detected capacity change from 0 to 12288 00:04:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x404, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200005004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:13 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200410004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 253.690218][T21900] loop1: detected capacity change from 0 to 12288 [ 253.690311][T21901] loop4: detected capacity change from 0 to 12288 [ 253.696186][ T2560] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 00:04:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) close(r1) [ 253.699608][ T2560] Buffer I/O error on dev loop4, logical block 0, async page read 00:04:13 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="460000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 253.703248][ T2560] loop4: unable to read partition table [ 253.705316][T21901] EXT4-fs (loop4): inodes count not valid: 1049632 vs 32 [ 253.710405][T21903] loop5: detected capacity change from 0 to 12288 [ 253.716582][T21897] EXT4-fs (loop3): inodes count not valid: 5570592 vs 32 00:04:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x405, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 253.725597][T21900] EXT4-fs (loop1): inodes count not valid: 327712 vs 32 [ 253.731767][T21903] EXT4-fs (loop5): inodes count not valid: 70 vs 32 00:04:13 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="202010004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 253.744895][T21909] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 253.749191][T21911] loop4: detected capacity change from 0 to 12288 [ 253.751108][ T2560] ldm_validate_privheads(): Disk read failed. [ 253.758765][ T2560] Dev loop0: unable to read RDB block 1 [ 253.761069][ T2560] loop0: unable to read partition table [ 253.763668][T21911] EXT4-fs (loop4): inodes count not valid: 1056800 vs 32 [ 253.765610][ T2560] loop0: partition table beyond EOD, truncated 00:04:13 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="490000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) close(r1) (async) 00:04:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200006004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:13 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="20005c004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x406, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 253.785881][T21914] loop5: detected capacity change from 0 to 12288 [ 253.796406][T21914] EXT4-fs (loop5): inodes count not valid: 73 vs 32 [ 253.809333][T21917] loop1: detected capacity change from 0 to 12288 00:04:13 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200011004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 253.820102][T21917] EXT4-fs (loop1): inodes count not valid: 393248 vs 32 [ 253.822282][T21924] loop3: detected capacity change from 0 to 12288 [ 253.826788][T21926] loop4: detected capacity change from 0 to 12288 [ 253.832457][T21924] EXT4-fs (loop3): inodes count not valid: 6029344 vs 32 00:04:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x408, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0xffff, 0x1, 0x3ff, 0x90, 0x10, "f6d3039b8bd7892a9b6f73903b735ad175e356"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) ioctl$TCXONC(r0, 0x540a, 0x1) [ 253.845989][T21926] EXT4-fs (loop4): inodes count not valid: 1114144 vs 32 00:04:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:04:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200007004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:13 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="5e0000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:13 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200060004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:13 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200012004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 253.886576][T21933] loop1: detected capacity change from 0 to 12288 [ 253.900967][T21936] loop4: detected capacity change from 0 to 12288 [ 253.908637][T21933] EXT4-fs (loop1): inodes count not valid: 458784 vs 32 [ 253.909266][T21934] loop5: detected capacity change from 0 to 12288 00:04:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0xffff, 0x1, 0x3ff, 0x90, 0x10, "f6d3039b8bd7892a9b6f73903b735ad175e356"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) close(r0) ioctl$TCXONC(r0, 0x540a, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0xffff, 0x1, 0x3ff, 0x90, 0x10, "f6d3039b8bd7892a9b6f73903b735ad175e356"}) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) (async) ioctl$TCXONC(r0, 0x540a, 0x1) (async) [ 253.914350][ T2560] ldm_validate_privheads(): Disk read failed. [ 253.916416][T21936] EXT4-fs (loop4): inodes count not valid: 1179680 vs 32 [ 253.918221][ T2560] Dev loop0: unable to read RDB block 1 [ 253.920318][ T2560] loop0: unable to read partition table [ 253.923729][T21940] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 253.927988][T21934] EXT4-fs (loop5): inodes count not valid: 94 vs 32 [ 253.928020][T21941] loop3: detected capacity change from 0 to 12288 [ 253.929877][ T2560] loop0: partition table beyond EOD, truncated [ 253.943686][T21941] EXT4-fs (loop3): inodes count not valid: 6291488 vs 32 00:04:13 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200018004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 253.948209][ T2560] ldm_validate_privheads(): Disk read failed. [ 253.949954][ T2560] Dev loop0: unable to read RDB block 1 00:04:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x40a, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 253.968688][T21948] loop4: detected capacity change from 0 to 12288 00:04:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200008004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 253.973940][T21948] EXT4-fs (loop4): inodes count not valid: 1572896 vs 32 [ 253.975965][ T2560] loop0: unable to read partition table [ 253.977313][ T2560] loop0: partition table beyond EOD, truncated 00:04:13 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="fe0000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0xffff, 0x1, 0x3ff, 0x90, 0x10, "f6d3039b8bd7892a9b6f73903b735ad175e356"}) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) (async) close(r0) ioctl$TCXONC(r0, 0x540a, 0x1) [ 254.009516][T21958] loop5: detected capacity change from 0 to 12288 00:04:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x40b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 254.011745][T21955] loop1: detected capacity change from 0 to 12288 00:04:13 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="200090004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) [ 254.020392][T21958] EXT4-fs (loop5): inodes count not valid: 254 vs 32 [ 254.025679][T21955] EXT4-fs (loop1): inodes count not valid: 524320 vs 32 00:04:14 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="20011c004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 254.033336][T21960] loop3: detected capacity change from 0 to 12288 [ 254.038916][T21960] EXT4-fs (loop3): inodes count not valid: 9437216 vs 32 [ 254.043621][ T2560] ldm_validate_privheads(): Disk read failed. [ 254.045166][ T2560] Dev loop0: unable to read RDB block 1 [ 254.046440][ T2560] loop0: unable to read partition table [ 254.047779][ T2560] loop0: partition table beyond EOD, truncated [ 254.049688][T21963] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode 802.3ad(4) 00:04:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="071454aa00000000007f191c0000000000000000ae6175d055ec2240b100000000009a7554"], 0x40}, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000080)={0x1, 0x20, 0x3f, 0x8, 0x4, "bdb4742fc3b405022deeb1cdf83bbb447d6865"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3f) close(r0) [ 254.065029][T21965] loop4: detected capacity change from 0 to 12288 00:04:14 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="f82f00004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 254.076684][T21965] EXT4-fs (loop4): inodes count not valid: 1835296 vs 32 00:04:14 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="200009004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 254.098063][T21966] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 [ 254.107480][T21970] loop1: detected capacity change from 0 to 12288 [ 254.109496][T21969] loop5: detected capacity change from 0 to 12288 00:04:14 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="2000df004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x410, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 254.123447][T21969] EXT4-fs (loop5): inodes count not valid: 12280 vs 32 [ 254.126157][T21970] EXT4-fs (loop1): inodes count not valid: 589856 vs 32 [ 254.127615][T21972] loop3: detected capacity change from 0 to 12288 [ 254.129439][T21966] Mem abort info: [ 254.130305][T21966] ESR = 0x0000000086000006 [ 254.132402][ T3584] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 00:04:14 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="200020004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 254.150118][T21966] EC = 0x21: IABT (current EL), IL = 32 bits [ 254.151744][ T3584] Buffer I/O error on dev loop3, logical block 0, async page read 00:04:14 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000540)="003000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) [ 254.155295][T21966] SET = 0, FnV = 0 [ 254.156138][T21966] EA = 0, S1PTW = 0 [ 254.159370][T21966] FSC = 0x06: level 2 translation fault [ 254.161084][T21977] loop4: detected capacity change from 0 to 12288 [ 254.162276][T21966] user pgtable: 4k pages, 48-bit VAs, pgdp=000000013c999000 [ 254.167598][T21966] [0000000000000000] pgd=080000013baa9003, p4d=080000013baa9003, pud=080000013e4d5003, pmd=0000000000000000 [ 254.170449][ T3584] loop3: unable to read partition table [ 254.173069][T21972] EXT4-fs (loop3): inodes count not valid: 14614560 vs 32 00:04:14 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="20000a004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@data_err_ignore}]}) 00:04:14 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000540)="2000ee004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x3000000000000}], 0x0, &(0x7f0000002740)={[{@jqfmt_vfsold}, {@quota}, {@barrier_val={'barrier', 0x3d, 0x400}}, {@sysvgroups}, {@data_err_ignore}]}) 00:04:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x411, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 254.206900][T21966] Internal error: Oops: 86000006 [#1] PREEMPT SMP [ 254.207338][T21982] loop5: detected capacity change from 0 to 12288 [ 254.208431][T21966] Modules linked in: [ 254.208438][T21966] CPU: 1 PID: 21966 Comm: syz-executor.2 Not tainted 6.0.0-rc2-syzkaller-16440-g1c23f9e627a7 #0 [ 254.208449][T21966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/20/2022 [ 254.215911][T21966] pstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 254.217809][T21966] pc : 0x0 [ 254.218512][T21966] lr : gsmld_receive_buf+0x140/0x214 [ 254.219860][T21966] sp : ffff80001f533cb0 [ 254.220865][T21966] x29: ffff80001f533cc0 x28: 0000000000000000 x27: 0000000000000000 [ 254.222859][T21966] x26: 0000000000000000 x25: 0000000000000000 x24: ffff80000d937000 [ 254.224814][T21966] x23: ffff80000d681e40 x22: ffff0000fc825800 x21: ffff80001f533d21 [ 254.226876][T21966] x20: ffff80000c205988 x19: ffff80001f533d24 x18: 0000000000000000 [ 254.228852][T21966] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000 [ 254.230761][T21966] x14: 0000000000000002 x13: 0000000000000004 x12: 0000000000040000 [ 254.232780][T21966] x11: 0000000000000781 x10: ffff80001724b000 x9 : ffff8000098e7e04 [ 254.234790][T21966] x8 : 0000000000000000 x7 : ffff8000098dcea4 x6 : 0000000000000000 [ 254.236771][T21966] x5 : 0000000000000000 x4 : 0000000000000001 x3 : 0000000000000001 [ 254.238737][T21966] x2 : ffff80001f533d20 x1 : 000000000000003f x0 : ffff0000fc825800 [ 254.240685][T21966] Call trace: [ 254.241437][T21966] 0x0 [ 254.242147][T21966] tiocsti+0x168/0x1c4 [ 254.243151][T21966] tty_ioctl+0x284/0x9f4 [ 254.244277][T21966] __arm64_sys_ioctl+0xd0/0x140 [ 254.245502][T21966] el0_svc_common+0x138/0x220 [ 254.246616][T21966] do_el0_svc+0x48/0x154 [ 254.247689][T21966] el0_svc+0x58/0x150 [ 254.248682][T21966] el0t_64_sync_handler+0x84/0xf0 [ 254.249891][T21966] el0t_64_sync+0x18c/0x190 [ 254.251030][T21966] Code: bad PC value [ 254.251982][T21966] ---[ end trace 0000000000000000 ]--- [ 254.556528][T21966] Kernel panic - not syncing: Oops: Fatal exception [ 254.558132][T21966] SMP: stopping secondary CPUs [ 254.559340][T21966] Kernel Offset: disabled [ 254.560389][T21966] CPU features: 0x0000,0081c021,09805c80 [ 254.561772][T21966] Memory Limit: none [ 254.915367][T21966] Rebooting in 86400 seconds..