Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:41822' (ECDSA) to the list of known hosts. 2022/08/30 11:36:55 fuzzer started 2022/08/30 11:36:55 dialing manager at localhost:36255 syzkaller login: [ 39.445987] cgroup: Unknown subsys name 'net' [ 39.559739] cgroup: Unknown subsys name 'rlimit' 2022/08/30 11:37:13 syscalls: 2215 2022/08/30 11:37:13 code coverage: enabled 2022/08/30 11:37:13 comparison tracing: enabled 2022/08/30 11:37:13 extra coverage: enabled 2022/08/30 11:37:13 setuid sandbox: enabled 2022/08/30 11:37:13 namespace sandbox: enabled 2022/08/30 11:37:13 Android sandbox: enabled 2022/08/30 11:37:13 fault injection: enabled 2022/08/30 11:37:13 leak checking: enabled 2022/08/30 11:37:13 net packet injection: enabled 2022/08/30 11:37:13 net device setup: enabled 2022/08/30 11:37:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/08/30 11:37:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/08/30 11:37:13 USB emulation: enabled 2022/08/30 11:37:13 hci packet injection: enabled 2022/08/30 11:37:13 wifi device emulation: failed to parse kernel version (6.0.0-rc3-next-20220829) 2022/08/30 11:37:13 802.15.4 emulation: enabled 2022/08/30 11:37:13 fetching corpus: 0, signal 0/2000 (executing program) 2022/08/30 11:37:13 fetching corpus: 39, signal 26070/29704 (executing program) 2022/08/30 11:37:14 fetching corpus: 89, signal 40951/46113 (executing program) 2022/08/30 11:37:14 fetching corpus: 139, signal 51724/58302 (executing program) 2022/08/30 11:37:14 fetching corpus: 189, signal 58245/66241 (executing program) 2022/08/30 11:37:14 fetching corpus: 239, signal 64057/73417 (executing program) 2022/08/30 11:37:14 fetching corpus: 287, signal 69578/80217 (executing program) 2022/08/30 11:37:14 fetching corpus: 337, signal 77323/89097 (executing program) 2022/08/30 11:37:14 fetching corpus: 387, signal 82935/95794 (executing program) 2022/08/30 11:37:15 fetching corpus: 437, signal 87878/101815 (executing program) 2022/08/30 11:37:15 fetching corpus: 487, signal 90247/105366 (executing program) 2022/08/30 11:37:15 fetching corpus: 536, signal 93362/109583 (executing program) 2022/08/30 11:37:15 fetching corpus: 586, signal 97477/114686 (executing program) 2022/08/30 11:37:15 fetching corpus: 636, signal 100688/118916 (executing program) 2022/08/30 11:37:15 fetching corpus: 686, signal 103761/122939 (executing program) 2022/08/30 11:37:15 fetching corpus: 736, signal 107130/127196 (executing program) 2022/08/30 11:37:15 fetching corpus: 784, signal 109250/130313 (executing program) 2022/08/30 11:37:16 fetching corpus: 834, signal 111505/133518 (executing program) 2022/08/30 11:37:16 fetching corpus: 884, signal 115994/138645 (executing program) 2022/08/30 11:37:16 fetching corpus: 934, signal 118170/141747 (executing program) 2022/08/30 11:37:16 fetching corpus: 983, signal 120188/144599 (executing program) 2022/08/30 11:37:16 fetching corpus: 1033, signal 122172/147448 (executing program) 2022/08/30 11:37:16 fetching corpus: 1083, signal 124831/150835 (executing program) 2022/08/30 11:37:16 fetching corpus: 1133, signal 126999/153795 (executing program) 2022/08/30 11:37:17 fetching corpus: 1183, signal 128763/156426 (executing program) 2022/08/30 11:37:17 fetching corpus: 1233, signal 130783/159155 (executing program) 2022/08/30 11:37:17 fetching corpus: 1282, signal 132436/161636 (executing program) 2022/08/30 11:37:17 fetching corpus: 1332, signal 133840/163865 (executing program) 2022/08/30 11:37:17 fetching corpus: 1382, signal 135310/166128 (executing program) 2022/08/30 11:37:17 fetching corpus: 1432, signal 137475/168884 (executing program) 2022/08/30 11:37:17 fetching corpus: 1482, signal 138875/171048 (executing program) 2022/08/30 11:37:17 fetching corpus: 1532, signal 140511/173342 (executing program) 2022/08/30 11:37:18 fetching corpus: 1582, signal 142781/176087 (executing program) 2022/08/30 11:37:18 fetching corpus: 1632, signal 145375/179130 (executing program) 2022/08/30 11:37:18 fetching corpus: 1682, signal 147411/181620 (executing program) 2022/08/30 11:37:18 fetching corpus: 1731, signal 149104/183844 (executing program) 2022/08/30 11:37:18 fetching corpus: 1781, signal 150469/185844 (executing program) 2022/08/30 11:37:18 fetching corpus: 1830, signal 152432/188237 (executing program) 2022/08/30 11:37:18 fetching corpus: 1880, signal 154508/190692 (executing program) 2022/08/30 11:37:18 fetching corpus: 1930, signal 156235/192930 (executing program) 2022/08/30 11:37:19 fetching corpus: 1980, signal 157336/194655 (executing program) 2022/08/30 11:37:19 fetching corpus: 2030, signal 158434/196295 (executing program) 2022/08/30 11:37:19 fetching corpus: 2078, signal 159934/198249 (executing program) 2022/08/30 11:37:19 fetching corpus: 2128, signal 160917/199818 (executing program) 2022/08/30 11:37:19 fetching corpus: 2178, signal 161746/201226 (executing program) 2022/08/30 11:37:19 fetching corpus: 2228, signal 162841/202843 (executing program) 2022/08/30 11:37:19 fetching corpus: 2277, signal 164199/204664 (executing program) 2022/08/30 11:37:19 fetching corpus: 2327, signal 165380/206273 (executing program) 2022/08/30 11:37:19 fetching corpus: 2377, signal 167006/208141 (executing program) 2022/08/30 11:37:20 fetching corpus: 2427, signal 168320/209871 (executing program) 2022/08/30 11:37:20 fetching corpus: 2477, signal 169521/211540 (executing program) 2022/08/30 11:37:20 fetching corpus: 2526, signal 170752/213151 (executing program) 2022/08/30 11:37:20 fetching corpus: 2576, signal 171960/214717 (executing program) 2022/08/30 11:37:20 fetching corpus: 2625, signal 172909/216145 (executing program) 2022/08/30 11:37:20 fetching corpus: 2675, signal 174741/218054 (executing program) 2022/08/30 11:37:20 fetching corpus: 2725, signal 175664/219396 (executing program) 2022/08/30 11:37:20 fetching corpus: 2775, signal 177052/220980 (executing program) 2022/08/30 11:37:21 fetching corpus: 2825, signal 177902/222231 (executing program) 2022/08/30 11:37:21 fetching corpus: 2873, signal 179245/223789 (executing program) 2022/08/30 11:37:21 fetching corpus: 2923, signal 180048/225009 (executing program) 2022/08/30 11:37:21 fetching corpus: 2973, signal 181687/226696 (executing program) 2022/08/30 11:37:21 fetching corpus: 3023, signal 182698/228042 (executing program) 2022/08/30 11:37:21 fetching corpus: 3072, signal 183547/229266 (executing program) 2022/08/30 11:37:21 fetching corpus: 3122, signal 184408/230514 (executing program) 2022/08/30 11:37:21 fetching corpus: 3172, signal 185527/231976 (executing program) 2022/08/30 11:37:21 fetching corpus: 3222, signal 186606/233256 (executing program) 2022/08/30 11:37:22 fetching corpus: 3271, signal 187968/234703 (executing program) 2022/08/30 11:37:22 fetching corpus: 3321, signal 189222/236070 (executing program) 2022/08/30 11:37:22 fetching corpus: 3371, signal 190325/237351 (executing program) 2022/08/30 11:37:22 fetching corpus: 3421, signal 191264/238553 (executing program) 2022/08/30 11:37:22 fetching corpus: 3471, signal 192349/239769 (executing program) 2022/08/30 11:37:22 fetching corpus: 3520, signal 193354/240964 (executing program) 2022/08/30 11:37:22 fetching corpus: 3570, signal 194428/242143 (executing program) 2022/08/30 11:37:22 fetching corpus: 3620, signal 195366/243298 (executing program) 2022/08/30 11:37:23 fetching corpus: 3670, signal 196127/244317 (executing program) 2022/08/30 11:37:23 fetching corpus: 3720, signal 196908/245330 (executing program) 2022/08/30 11:37:23 fetching corpus: 3770, signal 197928/246445 (executing program) 2022/08/30 11:37:23 fetching corpus: 3819, signal 198452/247361 (executing program) 2022/08/30 11:37:23 fetching corpus: 3869, signal 199540/248480 (executing program) 2022/08/30 11:37:23 fetching corpus: 3919, signal 200259/249399 (executing program) 2022/08/30 11:37:23 fetching corpus: 3968, signal 201038/250334 (executing program) 2022/08/30 11:37:23 fetching corpus: 4018, signal 201984/251374 (executing program) 2022/08/30 11:37:24 fetching corpus: 4068, signal 202865/252360 (executing program) 2022/08/30 11:37:24 fetching corpus: 4116, signal 203885/253387 (executing program) 2022/08/30 11:37:24 fetching corpus: 4166, signal 204834/254368 (executing program) 2022/08/30 11:37:24 fetching corpus: 4216, signal 205370/255178 (executing program) 2022/08/30 11:37:24 fetching corpus: 4265, signal 206571/256263 (executing program) 2022/08/30 11:37:24 fetching corpus: 4315, signal 207348/257125 (executing program) 2022/08/30 11:37:24 fetching corpus: 4364, signal 208140/258004 (executing program) 2022/08/30 11:37:24 fetching corpus: 4414, signal 208793/258790 (executing program) 2022/08/30 11:37:25 fetching corpus: 4464, signal 209602/259672 (executing program) 2022/08/30 11:37:25 fetching corpus: 4511, signal 210986/260734 (executing program) 2022/08/30 11:37:25 fetching corpus: 4560, signal 211772/261551 (executing program) 2022/08/30 11:37:25 fetching corpus: 4610, signal 212582/262360 (executing program) 2022/08/30 11:37:25 fetching corpus: 4660, signal 213584/263241 (executing program) 2022/08/30 11:37:25 fetching corpus: 4710, signal 214263/263951 (executing program) 2022/08/30 11:37:25 fetching corpus: 4760, signal 215019/264712 (executing program) 2022/08/30 11:37:26 fetching corpus: 4810, signal 215797/265459 (executing program) 2022/08/30 11:37:26 fetching corpus: 4860, signal 216376/266161 (executing program) 2022/08/30 11:37:26 fetching corpus: 4910, signal 217013/266831 (executing program) 2022/08/30 11:37:26 fetching corpus: 4959, signal 217791/267543 (executing program) 2022/08/30 11:37:26 fetching corpus: 5009, signal 218644/268291 (executing program) 2022/08/30 11:37:26 fetching corpus: 5059, signal 219473/269002 (executing program) 2022/08/30 11:37:26 fetching corpus: 5109, signal 220106/269653 (executing program) 2022/08/30 11:37:26 fetching corpus: 5158, signal 220735/270279 (executing program) 2022/08/30 11:37:27 fetching corpus: 5207, signal 221572/270938 (executing program) 2022/08/30 11:37:27 fetching corpus: 5256, signal 222212/271532 (executing program) 2022/08/30 11:37:27 fetching corpus: 5306, signal 223211/272220 (executing program) 2022/08/30 11:37:27 fetching corpus: 5355, signal 223657/272763 (executing program) 2022/08/30 11:37:27 fetching corpus: 5405, signal 224218/273392 (executing program) 2022/08/30 11:37:27 fetching corpus: 5454, signal 224872/273967 (executing program) 2022/08/30 11:37:27 fetching corpus: 5503, signal 225323/274537 (executing program) 2022/08/30 11:37:28 fetching corpus: 5553, signal 225850/275101 (executing program) 2022/08/30 11:37:28 fetching corpus: 5603, signal 226576/275671 (executing program) 2022/08/30 11:37:28 fetching corpus: 5651, signal 227099/276194 (executing program) 2022/08/30 11:37:28 fetching corpus: 5701, signal 227691/276741 (executing program) 2022/08/30 11:37:28 fetching corpus: 5750, signal 228275/277260 (executing program) 2022/08/30 11:37:28 fetching corpus: 5799, signal 228690/277755 (executing program) 2022/08/30 11:37:28 fetching corpus: 5849, signal 229347/278264 (executing program) 2022/08/30 11:37:28 fetching corpus: 5898, signal 230096/278823 (executing program) 2022/08/30 11:37:29 fetching corpus: 5948, signal 230921/279345 (executing program) 2022/08/30 11:37:29 fetching corpus: 5998, signal 231654/279844 (executing program) 2022/08/30 11:37:29 fetching corpus: 6048, signal 232051/280277 (executing program) 2022/08/30 11:37:29 fetching corpus: 6098, signal 232589/280739 (executing program) 2022/08/30 11:37:29 fetching corpus: 6147, signal 232951/281166 (executing program) 2022/08/30 11:37:29 fetching corpus: 6197, signal 233469/281595 (executing program) 2022/08/30 11:37:29 fetching corpus: 6247, signal 233893/282009 (executing program) 2022/08/30 11:37:29 fetching corpus: 6297, signal 234299/282443 (executing program) 2022/08/30 11:37:30 fetching corpus: 6347, signal 234777/282856 (executing program) 2022/08/30 11:37:30 fetching corpus: 6396, signal 235264/283295 (executing program) 2022/08/30 11:37:30 fetching corpus: 6446, signal 235901/283716 (executing program) 2022/08/30 11:37:30 fetching corpus: 6496, signal 236229/284091 (executing program) 2022/08/30 11:37:30 fetching corpus: 6546, signal 236739/284502 (executing program) 2022/08/30 11:37:30 fetching corpus: 6595, signal 237087/284887 (executing program) 2022/08/30 11:37:30 fetching corpus: 6645, signal 237586/285303 (executing program) 2022/08/30 11:37:30 fetching corpus: 6694, signal 238381/285673 (executing program) 2022/08/30 11:37:31 fetching corpus: 6744, signal 239067/286052 (executing program) 2022/08/30 11:37:31 fetching corpus: 6792, signal 239501/286424 (executing program) 2022/08/30 11:37:31 fetching corpus: 6842, signal 240116/286797 (executing program) 2022/08/30 11:37:31 fetching corpus: 6890, signal 240465/287153 (executing program) 2022/08/30 11:37:31 fetching corpus: 6940, signal 241020/287495 (executing program) 2022/08/30 11:37:31 fetching corpus: 6990, signal 241773/287847 (executing program) 2022/08/30 11:37:31 fetching corpus: 7040, signal 242121/288172 (executing program) 2022/08/30 11:37:31 fetching corpus: 7090, signal 242755/288415 (executing program) 2022/08/30 11:37:32 fetching corpus: 7140, signal 243050/288415 (executing program) 2022/08/30 11:37:32 fetching corpus: 7189, signal 243597/288418 (executing program) 2022/08/30 11:37:32 fetching corpus: 7239, signal 243983/288418 (executing program) 2022/08/30 11:37:32 fetching corpus: 7289, signal 244480/288418 (executing program) 2022/08/30 11:37:32 fetching corpus: 7339, signal 244875/288418 (executing program) 2022/08/30 11:37:32 fetching corpus: 7389, signal 245300/288418 (executing program) 2022/08/30 11:37:32 fetching corpus: 7439, signal 245841/288418 (executing program) 2022/08/30 11:37:32 fetching corpus: 7488, signal 246284/288419 (executing program) 2022/08/30 11:37:32 fetching corpus: 7538, signal 246904/288420 (executing program) 2022/08/30 11:37:33 fetching corpus: 7588, signal 247248/288420 (executing program) 2022/08/30 11:37:33 fetching corpus: 7638, signal 247859/288420 (executing program) 2022/08/30 11:37:33 fetching corpus: 7687, signal 248351/288420 (executing program) 2022/08/30 11:37:33 fetching corpus: 7737, signal 248895/288420 (executing program) 2022/08/30 11:37:33 fetching corpus: 7787, signal 249397/288420 (executing program) 2022/08/30 11:37:33 fetching corpus: 7837, signal 249847/288420 (executing program) 2022/08/30 11:37:33 fetching corpus: 7885, signal 250430/288420 (executing program) 2022/08/30 11:37:33 fetching corpus: 7935, signal 251090/288420 (executing program) 2022/08/30 11:37:34 fetching corpus: 7985, signal 251518/288427 (executing program) 2022/08/30 11:37:34 fetching corpus: 8035, signal 252047/288428 (executing program) 2022/08/30 11:37:34 fetching corpus: 8084, signal 252449/288428 (executing program) 2022/08/30 11:37:34 fetching corpus: 8133, signal 252784/288428 (executing program) 2022/08/30 11:37:34 fetching corpus: 8182, signal 253277/288428 (executing program) 2022/08/30 11:37:34 fetching corpus: 8231, signal 253602/288433 (executing program) 2022/08/30 11:37:34 fetching corpus: 8281, signal 254075/288433 (executing program) 2022/08/30 11:37:35 fetching corpus: 8329, signal 254676/288433 (executing program) 2022/08/30 11:37:35 fetching corpus: 8379, signal 255410/288433 (executing program) 2022/08/30 11:37:35 fetching corpus: 8429, signal 255847/288433 (executing program) 2022/08/30 11:37:35 fetching corpus: 8478, signal 256270/288433 (executing program) 2022/08/30 11:37:35 fetching corpus: 8528, signal 256807/288453 (executing program) 2022/08/30 11:37:35 fetching corpus: 8578, signal 257053/288457 (executing program) 2022/08/30 11:37:35 fetching corpus: 8628, signal 257434/288457 (executing program) 2022/08/30 11:37:35 fetching corpus: 8678, signal 257852/288457 (executing program) 2022/08/30 11:37:35 fetching corpus: 8727, signal 258247/288457 (executing program) 2022/08/30 11:37:35 fetching corpus: 8777, signal 258647/288457 (executing program) 2022/08/30 11:37:35 fetching corpus: 8827, signal 259166/288457 (executing program) 2022/08/30 11:37:36 fetching corpus: 8877, signal 259784/288457 (executing program) 2022/08/30 11:37:36 fetching corpus: 8926, signal 260235/288457 (executing program) 2022/08/30 11:37:36 fetching corpus: 8976, signal 260782/288458 (executing program) 2022/08/30 11:37:36 fetching corpus: 9026, signal 261080/288458 (executing program) 2022/08/30 11:37:36 fetching corpus: 9075, signal 261348/288458 (executing program) 2022/08/30 11:37:36 fetching corpus: 9125, signal 261816/288458 (executing program) 2022/08/30 11:37:36 fetching corpus: 9175, signal 262207/288460 (executing program) 2022/08/30 11:37:37 fetching corpus: 9225, signal 262467/288460 (executing program) 2022/08/30 11:37:37 fetching corpus: 9275, signal 263005/288463 (executing program) 2022/08/30 11:37:37 fetching corpus: 9325, signal 263332/288463 (executing program) 2022/08/30 11:37:37 fetching corpus: 9374, signal 263681/288463 (executing program) 2022/08/30 11:37:37 fetching corpus: 9423, signal 264271/288481 (executing program) 2022/08/30 11:37:37 fetching corpus: 9472, signal 264706/288486 (executing program) 2022/08/30 11:37:37 fetching corpus: 9521, signal 265485/288486 (executing program) 2022/08/30 11:37:38 fetching corpus: 9571, signal 266195/288486 (executing program) 2022/08/30 11:37:38 fetching corpus: 9621, signal 266526/288486 (executing program) 2022/08/30 11:37:38 fetching corpus: 9671, signal 266879/288486 (executing program) 2022/08/30 11:37:38 fetching corpus: 9720, signal 267239/288486 (executing program) 2022/08/30 11:37:38 fetching corpus: 9768, signal 267768/288487 (executing program) 2022/08/30 11:37:38 fetching corpus: 9817, signal 268202/288487 (executing program) 2022/08/30 11:37:38 fetching corpus: 9866, signal 268574/288487 (executing program) 2022/08/30 11:37:38 fetching corpus: 9916, signal 268915/288487 (executing program) 2022/08/30 11:37:39 fetching corpus: 9966, signal 269303/288487 (executing program) 2022/08/30 11:37:39 fetching corpus: 10016, signal 269944/288487 (executing program) 2022/08/30 11:37:39 fetching corpus: 10066, signal 270274/288487 (executing program) 2022/08/30 11:37:39 fetching corpus: 10115, signal 270546/288487 (executing program) 2022/08/30 11:37:39 fetching corpus: 10165, signal 270909/288487 (executing program) 2022/08/30 11:37:39 fetching corpus: 10213, signal 271456/288497 (executing program) 2022/08/30 11:37:39 fetching corpus: 10262, signal 271914/288497 (executing program) 2022/08/30 11:37:39 fetching corpus: 10312, signal 272180/288497 (executing program) 2022/08/30 11:37:40 fetching corpus: 10362, signal 272469/288497 (executing program) 2022/08/30 11:37:40 fetching corpus: 10412, signal 272708/288497 (executing program) 2022/08/30 11:37:40 fetching corpus: 10461, signal 273263/288497 (executing program) 2022/08/30 11:37:40 fetching corpus: 10510, signal 273560/288497 (executing program) 2022/08/30 11:37:40 fetching corpus: 10559, signal 273785/288498 (executing program) 2022/08/30 11:37:40 fetching corpus: 10608, signal 274093/288498 (executing program) 2022/08/30 11:37:40 fetching corpus: 10658, signal 274482/288504 (executing program) 2022/08/30 11:37:40 fetching corpus: 10708, signal 274834/288504 (executing program) 2022/08/30 11:37:40 fetching corpus: 10757, signal 275184/288504 (executing program) 2022/08/30 11:37:40 fetching corpus: 10806, signal 275452/288504 (executing program) 2022/08/30 11:37:41 fetching corpus: 10856, signal 275823/288504 (executing program) 2022/08/30 11:37:41 fetching corpus: 10906, signal 276233/288504 (executing program) 2022/08/30 11:37:41 fetching corpus: 10956, signal 276576/288504 (executing program) 2022/08/30 11:37:41 fetching corpus: 11006, signal 276995/288504 (executing program) 2022/08/30 11:37:41 fetching corpus: 11055, signal 277314/288511 (executing program) 2022/08/30 11:37:41 fetching corpus: 11105, signal 277668/288511 (executing program) 2022/08/30 11:37:41 fetching corpus: 11155, signal 278026/288511 (executing program) 2022/08/30 11:37:41 fetching corpus: 11205, signal 278435/288511 (executing program) 2022/08/30 11:37:42 fetching corpus: 11254, signal 278718/288511 (executing program) 2022/08/30 11:37:42 fetching corpus: 11303, signal 279039/288515 (executing program) 2022/08/30 11:37:42 fetching corpus: 11352, signal 279307/288515 (executing program) 2022/08/30 11:37:42 fetching corpus: 11402, signal 279579/288515 (executing program) 2022/08/30 11:37:42 fetching corpus: 11452, signal 279758/288515 (executing program) 2022/08/30 11:37:42 fetching corpus: 11502, signal 279980/288515 (executing program) 2022/08/30 11:37:42 fetching corpus: 11550, signal 280260/288515 (executing program) 2022/08/30 11:37:42 fetching corpus: 11599, signal 280544/288515 (executing program) 2022/08/30 11:37:42 fetching corpus: 11647, signal 280789/288520 (executing program) 2022/08/30 11:37:43 fetching corpus: 11697, signal 281154/288520 (executing program) 2022/08/30 11:37:43 fetching corpus: 11745, signal 281487/288520 (executing program) 2022/08/30 11:37:43 fetching corpus: 11795, signal 281701/288520 (executing program) 2022/08/30 11:37:43 fetching corpus: 11845, signal 281918/288520 (executing program) 2022/08/30 11:37:43 fetching corpus: 11895, signal 282358/288520 (executing program) 2022/08/30 11:37:43 fetching corpus: 11945, signal 282690/288520 (executing program) 2022/08/30 11:37:43 fetching corpus: 11995, signal 283065/288525 (executing program) 2022/08/30 11:37:43 fetching corpus: 12045, signal 283474/288525 (executing program) 2022/08/30 11:37:43 fetching corpus: 12095, signal 283700/288545 (executing program) 2022/08/30 11:37:44 fetching corpus: 12145, signal 284085/288545 (executing program) 2022/08/30 11:37:44 fetching corpus: 12195, signal 284413/288545 (executing program) 2022/08/30 11:37:44 fetching corpus: 12244, signal 284640/288545 (executing program) 2022/08/30 11:37:44 fetching corpus: 12261, signal 284760/288545 (executing program) 2022/08/30 11:37:44 fetching corpus: 12261, signal 284760/288545 (executing program) 2022/08/30 11:37:46 starting 8 fuzzer processes 11:37:46 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) time(0x0) 11:37:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x200, 0x4) sendmmsg$inet(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup3(r0, r1, 0x0) [ 86.638555] audit: type=1400 audit(1661859466.163:6): avc: denied { execmem } for pid=281 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:37:46 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x80086601, &(0x7f0000002000)) 11:37:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in=@rand_addr=0x64010102}}, 0xe8) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x2, 0x0) 11:37:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) 11:37:46 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x9}, 0xe) close(r0) 11:37:46 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000300)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 11:37:46 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001200)={0x3, 0x80, 0x5, 0x8, 0x6, 0x9, 0x0, 0x80, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000001280), 0xf}, 0x15c0714b86630428, 0x9, 0x3, 0x9, 0x41c, 0x5, 0xffff, 0x0, 0x8, 0x0, 0x9}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xa) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'ip6erspan0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, &(0x7f0000001400)=ANY=[@ANYBLOB="014000f24bf36b51c549ff57e7771312f395ff94008d9b06760300000038717accdce810309d930ef2db35bf78927102e605113d55e045494b0042966e3238476510b597f8a49ef65cc9f20c7bcec41594b347221df74354d065a4f624ac52868f7eb529800f6864ed4795c8b7f2fa7b57c620e1f186cf793902f1c049d9aefe6d07", @ANYRES32]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r2, &(0x7f0000000080)="01", 0x41030) r5 = fcntl$dupfd(r1, 0x0, r3) sendfile(0xffffffffffffffff, r5, &(0x7f00000011c0)=0x4, 0xffffffffffff581a) socket$inet_udp(0x2, 0x2, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000180)=@xdp, &(0x7f0000000100)=0x80) perf_event_open(0x0, 0xffffffffffffffff, 0x1, r0, 0x8) [ 87.879305] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 87.882596] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 87.884065] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 87.888152] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 87.892498] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 87.893845] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 87.900805] Bluetooth: hci0: HCI_REQ-0x0c1a [ 87.936393] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 87.939833] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 87.942424] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 87.945531] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 87.947427] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 87.955099] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 87.956602] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 87.959387] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 87.961424] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 87.962739] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 87.964284] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 87.967653] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 87.971814] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 87.973131] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 87.976089] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 87.980453] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 87.985592] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 87.986752] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 88.001652] Bluetooth: hci3: HCI_REQ-0x0c1a [ 88.002171] Bluetooth: hci2: HCI_REQ-0x0c1a [ 88.029169] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 88.044380] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 88.046883] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 88.054829] Bluetooth: hci1: HCI_REQ-0x0c1a [ 88.061430] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 88.069112] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 88.070548] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 88.075120] Bluetooth: hci4: HCI_REQ-0x0c1a [ 88.112767] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 88.121899] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 88.123889] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 88.130058] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 88.136765] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 88.136827] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 88.141076] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 88.141350] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 88.144772] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 88.151544] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 88.154051] Bluetooth: hci5: HCI_REQ-0x0c1a [ 88.196874] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 88.200759] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 88.212412] Bluetooth: hci7: HCI_REQ-0x0c1a [ 89.959352] Bluetooth: hci0: command 0x0409 tx timeout [ 90.022021] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 90.086148] Bluetooth: hci4: command 0x0409 tx timeout [ 90.086970] Bluetooth: hci1: command 0x0409 tx timeout [ 90.087479] Bluetooth: hci2: command 0x0409 tx timeout [ 90.087861] Bluetooth: hci3: command 0x0409 tx timeout [ 90.214063] Bluetooth: hci5: command 0x0409 tx timeout [ 90.277983] Bluetooth: hci7: command 0x0409 tx timeout [ 92.008346] Bluetooth: hci0: command 0x041b tx timeout [ 92.134081] Bluetooth: hci3: command 0x041b tx timeout [ 92.135127] Bluetooth: hci2: command 0x041b tx timeout [ 92.135950] Bluetooth: hci1: command 0x041b tx timeout [ 92.136859] Bluetooth: hci4: command 0x041b tx timeout [ 92.262124] Bluetooth: hci5: command 0x041b tx timeout [ 92.326170] Bluetooth: hci7: command 0x041b tx timeout [ 93.442425] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 93.444537] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 93.446836] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 93.452091] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 93.457050] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 93.458614] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 93.464988] Bluetooth: hci6: HCI_REQ-0x0c1a [ 94.053969] Bluetooth: hci0: command 0x040f tx timeout [ 94.182029] Bluetooth: hci4: command 0x040f tx timeout [ 94.182852] Bluetooth: hci1: command 0x040f tx timeout [ 94.183734] Bluetooth: hci2: command 0x040f tx timeout [ 94.184266] Bluetooth: hci3: command 0x040f tx timeout [ 94.310010] Bluetooth: hci5: command 0x040f tx timeout [ 94.374053] Bluetooth: hci7: command 0x040f tx timeout [ 95.526050] Bluetooth: hci6: command 0x0409 tx timeout [ 96.102035] Bluetooth: hci0: command 0x0419 tx timeout [ 96.230250] Bluetooth: hci3: command 0x0419 tx timeout [ 96.231163] Bluetooth: hci2: command 0x0419 tx timeout [ 96.231882] Bluetooth: hci1: command 0x0419 tx timeout [ 96.233538] Bluetooth: hci4: command 0x0419 tx timeout [ 96.358107] Bluetooth: hci5: command 0x0419 tx timeout [ 96.421997] Bluetooth: hci7: command 0x0419 tx timeout [ 97.573953] Bluetooth: hci6: command 0x041b tx timeout [ 99.621957] Bluetooth: hci6: command 0x040f tx timeout [ 101.669970] Bluetooth: hci6: command 0x0419 tx timeout 11:38:42 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x9}, 0xe) close(r0) 11:38:42 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x9}, 0xe) close(r0) 11:38:42 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x9}, 0xe) close(r0) 11:38:42 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x9}, 0xe) close(r0) 11:38:42 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x9}, 0xe) close(r0) 11:38:42 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x9}, 0xe) close(r0) 11:38:43 executing program 4: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = getgid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, r2}}, './file0\x00'}) fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7, 0x50, r1, 0x8000000) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x1010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(r4, r5, &(0x7f00000011c0)=@IORING_OP_MADVISE={0x19, 0x4, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x11, 0x1}, 0x6) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r1, &(0x7f0000000080)="01", 0x41030) [ 143.510095] audit: type=1400 audit(1661859523.034:7): avc: denied { open } for pid=3770 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 143.511682] audit: type=1400 audit(1661859523.035:8): avc: denied { kernel } for pid=3770 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 143.598923] hrtimer: interrupt took 18445 ns 11:38:44 executing program 4: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = getgid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, r2}}, './file0\x00'}) fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7, 0x50, r1, 0x8000000) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x1010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(r4, r5, &(0x7f00000011c0)=@IORING_OP_MADVISE={0x19, 0x4, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x11, 0x1}, 0x6) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r1, &(0x7f0000000080)="01", 0x41030) [ 144.613965] Bluetooth: hci6: command 0x0405 tx timeout [ 145.418836] syz-executor.4 (3830) used greatest stack depth: 24600 bytes left [ 149.292462] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 149.306221] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 149.307709] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 149.313630] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 149.316886] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 149.319387] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 149.328343] Bluetooth: hci2: HCI_REQ-0x0c1a [ 149.484086] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 149.486095] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 149.489741] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 149.502543] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 149.505598] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 149.507729] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 149.513322] Bluetooth: hci5: HCI_REQ-0x0c1a [ 151.397972] Bluetooth: hci2: command 0x0409 tx timeout [ 151.525967] Bluetooth: hci5: command 0x0409 tx timeout [ 153.446069] Bluetooth: hci2: command 0x041b tx timeout [ 153.573969] Bluetooth: hci5: command 0x041b tx timeout [ 155.494130] Bluetooth: hci2: command 0x040f tx timeout [ 155.621998] Bluetooth: hci5: command 0x040f tx timeout [ 157.542579] Bluetooth: hci2: command 0x0419 tx timeout [ 157.670012] Bluetooth: hci5: command 0x0419 tx timeout 11:39:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) time(0x0) 11:39:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x200, 0x4) sendmmsg$inet(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup3(r0, r1, 0x0) 11:39:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in=@rand_addr=0x64010102}}, 0xe8) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x2, 0x0) 11:39:05 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x80086601, &(0x7f0000002000)) 11:39:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) 11:39:05 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000300)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 11:39:05 executing program 4: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = getgid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, r2}}, './file0\x00'}) fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7, 0x50, r1, 0x8000000) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x1010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(r4, r5, &(0x7f00000011c0)=@IORING_OP_MADVISE={0x19, 0x4, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x11, 0x1}, 0x6) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r1, &(0x7f0000000080)="01", 0x41030) 11:39:05 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001200)={0x3, 0x80, 0x5, 0x8, 0x6, 0x9, 0x0, 0x80, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000001280), 0xf}, 0x15c0714b86630428, 0x9, 0x3, 0x9, 0x41c, 0x5, 0xffff, 0x0, 0x8, 0x0, 0x9}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xa) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'ip6erspan0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, &(0x7f0000001400)=ANY=[@ANYBLOB="014000f24bf36b51c549ff57e7771312f395ff94008d9b06760300000038717accdce810309d930ef2db35bf78927102e605113d55e045494b0042966e3238476510b597f8a49ef65cc9f20c7bcec41594b347221df74354d065a4f624ac52868f7eb529800f6864ed4795c8b7f2fa7b57c620e1f186cf793902f1c049d9aefe6d07", @ANYRES32]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r2, &(0x7f0000000080)="01", 0x41030) r5 = fcntl$dupfd(r1, 0x0, r3) sendfile(0xffffffffffffffff, r5, &(0x7f00000011c0)=0x4, 0xffffffffffff581a) socket$inet_udp(0x2, 0x2, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000180)=@xdp, &(0x7f0000000100)=0x80) perf_event_open(0x0, 0xffffffffffffffff, 0x1, r0, 0x8) 11:39:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x200, 0x4) sendmmsg$inet(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup3(r0, r1, 0x0) 11:39:05 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000300)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 11:39:06 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) time(0x0) 11:39:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) 11:39:06 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001200)={0x3, 0x80, 0x5, 0x8, 0x6, 0x9, 0x0, 0x80, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000001280), 0xf}, 0x15c0714b86630428, 0x9, 0x3, 0x9, 0x41c, 0x5, 0xffff, 0x0, 0x8, 0x0, 0x9}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xa) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'ip6erspan0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, &(0x7f0000001400)=ANY=[@ANYBLOB="014000f24bf36b51c549ff57e7771312f395ff94008d9b06760300000038717accdce810309d930ef2db35bf78927102e605113d55e045494b0042966e3238476510b597f8a49ef65cc9f20c7bcec41594b347221df74354d065a4f624ac52868f7eb529800f6864ed4795c8b7f2fa7b57c620e1f186cf793902f1c049d9aefe6d07", @ANYRES32]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r2, &(0x7f0000000080)="01", 0x41030) r5 = fcntl$dupfd(r1, 0x0, r3) sendfile(0xffffffffffffffff, r5, &(0x7f00000011c0)=0x4, 0xffffffffffff581a) socket$inet_udp(0x2, 0x2, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000180)=@xdp, &(0x7f0000000100)=0x80) perf_event_open(0x0, 0xffffffffffffffff, 0x1, r0, 0x8) 11:39:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x200, 0x4) sendmmsg$inet(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup3(r0, r1, 0x0) 11:39:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in=@rand_addr=0x64010102}}, 0xe8) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x2, 0x0) 11:39:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x80086601, &(0x7f0000002000)) 11:39:06 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000300)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 11:39:06 executing program 4: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = getgid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, r2}}, './file0\x00'}) fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7, 0x50, r1, 0x8000000) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x1010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(r4, r5, &(0x7f00000011c0)=@IORING_OP_MADVISE={0x19, 0x4, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x11, 0x1}, 0x6) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r1, &(0x7f0000000080)="01", 0x41030) 11:39:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in=@rand_addr=0x64010102}}, 0xe8) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x2, 0x0) 11:39:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) 11:39:06 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) time(0x0) 11:39:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in=@rand_addr=0x64010102}}, 0xe8) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x2, 0x0) 11:39:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in=@rand_addr=0x64010102}}, 0xe8) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x2, 0x0) 11:39:07 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x80086601, &(0x7f0000002000)) 11:39:07 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') openat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x68c702, 0x22) pread64(r2, &(0x7f0000000180)=""/234, 0xea, 0x0) sendfile(r2, r0, &(0x7f0000000000)=0xfff, 0x1) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) preadv(r3, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000600)=""/116, 0x74}], 0x2, 0x0, 0x0) renameat2(r3, &(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file1\x00', 0x1) sendfile(r1, r0, 0x0, 0xfffffdef) 11:39:07 executing program 0: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = getgid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, r2}}, './file0\x00'}) fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7, 0x50, r1, 0x8000000) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x1010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(r4, r5, &(0x7f00000011c0)=@IORING_OP_MADVISE={0x19, 0x4, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x11, 0x1}, 0x6) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r1, &(0x7f0000000080)="01", 0x41030) 11:39:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001600)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000007b40)=0x4, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000040)) 11:39:07 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001200)={0x3, 0x80, 0x5, 0x8, 0x6, 0x9, 0x0, 0x80, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000001280), 0xf}, 0x15c0714b86630428, 0x9, 0x3, 0x9, 0x41c, 0x5, 0xffff, 0x0, 0x8, 0x0, 0x9}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xa) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'ip6erspan0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, &(0x7f0000001400)=ANY=[@ANYBLOB="014000f24bf36b51c549ff57e7771312f395ff94008d9b06760300000038717accdce810309d930ef2db35bf78927102e605113d55e045494b0042966e3238476510b597f8a49ef65cc9f20c7bcec41594b347221df74354d065a4f624ac52868f7eb529800f6864ed4795c8b7f2fa7b57c620e1f186cf793902f1c049d9aefe6d07", @ANYRES32]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r2, &(0x7f0000000080)="01", 0x41030) r5 = fcntl$dupfd(r1, 0x0, r3) sendfile(0xffffffffffffffff, r5, &(0x7f00000011c0)=0x4, 0xffffffffffff581a) socket$inet_udp(0x2, 0x2, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000180)=@xdp, &(0x7f0000000100)=0x80) perf_event_open(0x0, 0xffffffffffffffff, 0x1, r0, 0x8) [ 168.308252] loop2: detected capacity change from 0 to 40 11:39:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in=@rand_addr=0x64010102}}, 0xe8) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x2, 0x0) 11:39:07 executing program 3: msgsnd(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/254}, 0x106, 0x2, 0x0) 11:39:08 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x4000, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) [ 168.661600] syz-executor.2: attempt to access beyond end of device [ 168.661600] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 168.663480] Buffer I/O error on dev loop2, logical block 10, lost async page write 11:39:08 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000000740)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x9a, 0x1, "864004173092ac016c14c2053a94118f72adb42d37ac5e83a92c26e7ca9ecd1f58af23cae275c2d79892b31789cccc779b8abf67c32059f0a4ba2f4273410420220fd0c3d1a598e7ad6e378e84edc6b92ca6f5c7c70168b05cb4c88264d622a85fd352b436a427bb597ab9827bba93740905f3052b714228196a1297a41114b21f3315f9cc67cac696fe4d67e1ae06246fc2749a104b"}, @INET_DIAG_REQ_BYTECODE={0xe11, 0x1, "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"}]}, 0xec4}}, 0x810) 11:39:08 executing program 4: r0 = syz_io_uring_setup(0x52a2, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000380)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4059, 0x0, 0x0, 0x0, 0x0) 11:39:08 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r0, &(0x7f0000000180)='E', 0x1) truncate(&(0x7f0000000040)='./file1\x00', 0x0) 11:39:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180), 0x8) 11:39:08 executing program 5: syz_usb_connect(0x7, 0x24, &(0x7f0000001d00)={{0x12, 0x1, 0x0, 0x6b, 0xb6, 0xe1, 0x0, 0xbda, 0x8177, 0xb8ca, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) 11:39:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) fallocate(r0, 0x8, 0x0, 0x2) [ 168.808744] loop6: detected capacity change from 0 to 40 11:39:08 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000600), r0) 11:39:08 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa8, &(0x7f0000000180)={[{@i_version}]}) [ 169.098041] EXT4-fs: Mount option "i_version" will be removed by 5.20 [ 169.098041] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 169.098041] [ 169.100058] EXT4-fs: Use iversion instead [ 169.100058] [ 169.145278] EXT4-fs (sda): re-mounted. Quota mode: none. [ 169.158117] EXT4-fs: Mount option "i_version" will be removed by 5.20 [ 169.158117] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 169.158117] [ 169.160141] EXT4-fs: Use iversion instead [ 169.160141] [ 169.170250] EXT4-fs (sda): re-mounted. Quota mode: none. 11:39:08 executing program 0: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = getgid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, r2}}, './file0\x00'}) fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7, 0x50, r1, 0x8000000) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x1010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(r4, r5, &(0x7f00000011c0)=@IORING_OP_MADVISE={0x19, 0x4, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x11, 0x1}, 0x6) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r1, &(0x7f0000000080)="01", 0x41030) 11:39:08 executing program 5: syz_usb_connect(0x7, 0x24, &(0x7f0000001d00)={{0x12, 0x1, 0x0, 0x6b, 0xb6, 0xe1, 0x0, 0xbda, 0x8177, 0xb8ca, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) 11:39:08 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r0, &(0x7f0000000180)='E', 0x1) truncate(&(0x7f0000000040)='./file1\x00', 0x0) 11:39:08 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') openat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x68c702, 0x22) pread64(r2, &(0x7f0000000180)=""/234, 0xea, 0x0) sendfile(r2, r0, &(0x7f0000000000)=0xfff, 0x1) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) preadv(r3, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000600)=""/116, 0x74}], 0x2, 0x0, 0x0) renameat2(r3, &(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file1\x00', 0x1) sendfile(r1, r0, 0x0, 0xfffffdef) 11:39:08 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000100)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x10, 0x3a, 0xff, @empty, @local, {[], @ndisc_ra}}}}}, 0x0) 11:39:08 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa8, &(0x7f0000000180)={[{@i_version}]}) 11:39:08 executing program 4: r0 = syz_io_uring_setup(0x52a2, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000380)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4059, 0x0, 0x0, 0x0, 0x0) [ 169.392140] loop2: detected capacity change from 0 to 40 [ 169.406667] EXT4-fs: Mount option "i_version" will be removed by 5.20 [ 169.406667] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 169.406667] [ 169.409091] EXT4-fs: Use iversion instead [ 169.409091] [ 169.418651] EXT4-fs (sda): re-mounted. Quota mode: none. [ 169.432700] loop6: detected capacity change from 0 to 40 11:39:09 executing program 1: getrusage(0xfffffffffffffffe, 0x0) 11:39:09 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa8, &(0x7f0000000180)={[{@i_version}]}) 11:39:09 executing program 4: r0 = syz_io_uring_setup(0x52a2, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000380)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4059, 0x0, 0x0, 0x0, 0x0) 11:39:09 executing program 7: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') lsetxattr$security_ima(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540), &(0x7f0000000100)=ANY=[@ANYBLOB], 0x9, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 11:39:09 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r0, &(0x7f0000000180)='E', 0x1) truncate(&(0x7f0000000040)='./file1\x00', 0x0) [ 169.640028] EXT4-fs: Mount option "i_version" will be removed by 5.20 [ 169.640028] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 169.640028] [ 169.641734] EXT4-fs: Use iversion instead [ 169.641734] [ 169.656227] EXT4-fs (sda): re-mounted. Quota mode: none. [ 169.736126] loop6: detected capacity change from 0 to 40 11:39:09 executing program 1: syz_io_uring_setup(0x7511, &(0x7f0000000080), &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000000100), 0x0) remap_file_pages(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 11:39:09 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa8, &(0x7f0000000180)={[{@i_version}]}) 11:39:09 executing program 7: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') lsetxattr$security_ima(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540), &(0x7f0000000100)=ANY=[@ANYBLOB], 0x9, 0x0) unlink(&(0x7f0000000040)='./file0\x00') [ 169.816111] mmap: syz-executor.1 (4989) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 169.836160] EXT4-fs: Mount option "i_version" will be removed by 5.20 [ 169.836160] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 169.836160] [ 169.837623] EXT4-fs: Use iversion instead [ 169.837623] [ 169.886783] EXT4-fs (sda): re-mounted. Quota mode: none. [ 169.934183] syz-executor.2: attempt to access beyond end of device [ 169.934183] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 169.935318] Buffer I/O error on dev loop2, logical block 10, lost async page write 11:39:09 executing program 4: r0 = syz_io_uring_setup(0x52a2, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000380)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4059, 0x0, 0x0, 0x0, 0x0) 11:39:09 executing program 7: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') lsetxattr$security_ima(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540), &(0x7f0000000100)=ANY=[@ANYBLOB], 0x9, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 11:39:09 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r0, &(0x7f0000000180)='E', 0x1) truncate(&(0x7f0000000040)='./file1\x00', 0x0) 11:39:09 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:39:09 executing program 3: preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x4000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x41030) syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:39:09 executing program 5: syz_usb_connect(0x7, 0x24, &(0x7f0000001d00)={{0x12, 0x1, 0x0, 0x6b, 0xb6, 0xe1, 0x0, 0xbda, 0x8177, 0xb8ca, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) 11:39:09 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') openat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x68c702, 0x22) pread64(r2, &(0x7f0000000180)=""/234, 0xea, 0x0) sendfile(r2, r0, &(0x7f0000000000)=0xfff, 0x1) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) preadv(r3, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000600)=""/116, 0x74}], 0x2, 0x0, 0x0) renameat2(r3, &(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file1\x00', 0x1) sendfile(r1, r0, 0x0, 0xfffffdef) 11:39:09 executing program 0: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = getgid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, r2}}, './file0\x00'}) fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7, 0x50, r1, 0x8000000) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x1010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(r4, r5, &(0x7f00000011c0)=@IORING_OP_MADVISE={0x19, 0x4, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x11, 0x1}, 0x6) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r1, &(0x7f0000000080)="01", 0x41030) [ 170.371394] loop2: detected capacity change from 0 to 40 [ 170.418461] loop6: detected capacity change from 0 to 40 11:39:10 executing program 7: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') lsetxattr$security_ima(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540), &(0x7f0000000100)=ANY=[@ANYBLOB], 0x9, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 11:39:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:39:10 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:39:10 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x17}}}, 0x1c) 11:39:10 executing program 3: preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x4000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x41030) syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:39:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) rt_sigsuspend(0x0, 0x0) [ 170.658488] syz-executor.2: attempt to access beyond end of device [ 170.658488] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 170.660485] Buffer I/O error on dev loop2, logical block 10, lost async page write [ 170.704583] syz-executor.2 (5001) used greatest stack depth: 24472 bytes left 11:39:10 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:39:10 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') openat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x68c702, 0x22) pread64(r2, &(0x7f0000000180)=""/234, 0xea, 0x0) sendfile(r2, r0, &(0x7f0000000000)=0xfff, 0x1) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) preadv(r3, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000600)=""/116, 0x74}], 0x2, 0x0, 0x0) renameat2(r3, &(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file1\x00', 0x1) sendfile(r1, r0, 0x0, 0xfffffdef) 11:39:10 executing program 6: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@ip_ttl={{0x14}}], 0x18}}], 0x1, 0x0) 11:39:10 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4b, 0x0, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000300)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') r1 = pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x445, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000001, 0x20010, r0, 0x10000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000800)=@IORING_OP_WRITEV={0x2, 0x2, 0x0, @fd_index, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x9}, 0x0) r2 = syz_open_pts(r0, 0x8000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x3, 0x0, @fd=r2, 0x85, 0x0, 0x7c6}, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') pread64(r3, &(0x7f0000000180)=""/16, 0x2f00, 0x76) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x2, 0x2, 0x2, 0x42b1}) pread64(0xffffffffffffffff, &(0x7f0000000800)=""/130, 0x82, 0x3fcbfac3) r4 = openat$sr(0xffffffffffffff9c, 0x0, 0x105802, 0x0) pidfd_getfd(r1, r4, 0x0) 11:39:10 executing program 3: preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x4000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x41030) syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:39:10 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000000)) [ 171.360718] loop2: detected capacity change from 0 to 40 11:39:10 executing program 5: syz_usb_connect(0x7, 0x24, &(0x7f0000001d00)={{0x12, 0x1, 0x0, 0x6b, 0xb6, 0xe1, 0x0, 0xbda, 0x8177, 0xb8ca, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) 11:39:10 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:39:11 executing program 3: preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x4000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x41030) syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:39:11 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000000100)) 11:39:11 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffff9c, 0x0, 0x0, 0x12) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000380)="764697bfc9830cb9f41aef6fec09c5a70e7bccdb9170d0624dfd30191fcb8a3b57e778eef75b0b1cce75dd561a644369ab02163ff7db13640619c6eb9edc7eb028e26a4194452d1c341c66d7657dccedf1f147ea72654a3fa9f65d8a8cd108cdff6031110939260f0d3288fe8f66da177194cae738429641257af10375e0c8faf866221671694900d00b53557775897c5df8f79b5fc0d4c3534839ec0523946c3f65b30f41e08a80b0100efd2397e6763948eb2e29571f97771f2b12a50dbd355a8e523b0f346fa7f4f322d89fc4dc34a6f6a44928c8649d25de0e249c32931842d4650f8da6d80d8c1913ac5d624d742854911620", 0xf5}, {&(0x7f0000000200)="e57f6bb91d779e9061ddd79160cdfe4bba0ab63bb94882fafa03fd9d5e291338ff4e188c133a3b411ea4b9e8cf6baa428cb0a9ecbfd90b57fdfb7627b2d4db4d7954", 0x42}, {&(0x7f0000000480)="b0d82d8ba1e9aca6cb3744797d0b513022a67856383fa1ccd5f8c56689157edc8ab05cf16f7b6ae710995d3ccb12250f0c1aa4caf4cbe9d672ceb9a7d4407f4ef276a49135913fd4592eddaf79cacba37f1c28e198285ed612f35df4a3133bc7d36368a0f5a507bcc5eb47f9b1c4d232d30eee65610e644142cd60d56acdb2e4952e63487d78271ebb9c", 0x8a}, {0x0}, {&(0x7f00000005c0)="0969b17aea7302171cbfeef80925d88eeddf56f90188a232bfd8bd4a0ddab772e75a6ce431f19a47718b42e2c345e28e9c2f852b5ae3925c22a7a875881ae8be35f775", 0x43}], 0x5, 0x6, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000340)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 11:39:11 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000640), r1) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) [ 171.668289] syz-executor.2: attempt to access beyond end of device [ 171.668289] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 171.670546] Buffer I/O error on dev loop2, logical block 10, lost async page write 11:39:11 executing program 0: io_cancel(0x0, 0xfffffffffffffffe, 0x0) 11:39:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_open_dev$tty20(0xc, 0x4, 0x0) gettid() gettid() ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x101, 0x3c19, 0x7fff, 0x20a, 0xf4, "7d661cc89ab26baf775776d6ac75792bbccad9", 0x2, 0x4}) socket$packet(0x11, 0x2, 0x300) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) 11:39:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x123002, 0x0) ioctl$TUNGETFEATURES(r0, 0x5452, &(0x7f0000000000)) 11:39:11 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffff9c, 0x0, 0x0, 0x12) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000380)="764697bfc9830cb9f41aef6fec09c5a70e7bccdb9170d0624dfd30191fcb8a3b57e778eef75b0b1cce75dd561a644369ab02163ff7db13640619c6eb9edc7eb028e26a4194452d1c341c66d7657dccedf1f147ea72654a3fa9f65d8a8cd108cdff6031110939260f0d3288fe8f66da177194cae738429641257af10375e0c8faf866221671694900d00b53557775897c5df8f79b5fc0d4c3534839ec0523946c3f65b30f41e08a80b0100efd2397e6763948eb2e29571f97771f2b12a50dbd355a8e523b0f346fa7f4f322d89fc4dc34a6f6a44928c8649d25de0e249c32931842d4650f8da6d80d8c1913ac5d624d742854911620", 0xf5}, {&(0x7f0000000200)="e57f6bb91d779e9061ddd79160cdfe4bba0ab63bb94882fafa03fd9d5e291338ff4e188c133a3b411ea4b9e8cf6baa428cb0a9ecbfd90b57fdfb7627b2d4db4d7954", 0x42}, {&(0x7f0000000480)="b0d82d8ba1e9aca6cb3744797d0b513022a67856383fa1ccd5f8c56689157edc8ab05cf16f7b6ae710995d3ccb12250f0c1aa4caf4cbe9d672ceb9a7d4407f4ef276a49135913fd4592eddaf79cacba37f1c28e198285ed612f35df4a3133bc7d36368a0f5a507bcc5eb47f9b1c4d232d30eee65610e644142cd60d56acdb2e4952e63487d78271ebb9c", 0x8a}, {0x0}, {&(0x7f00000005c0)="0969b17aea7302171cbfeef80925d88eeddf56f90188a232bfd8bd4a0ddab772e75a6ce431f19a47718b42e2c345e28e9c2f852b5ae3925c22a7a875881ae8be35f775", 0x43}], 0x5, 0x6, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000340)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 11:39:11 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4b, 0x0, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000300)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') r1 = pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x445, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000001, 0x20010, r0, 0x10000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000800)=@IORING_OP_WRITEV={0x2, 0x2, 0x0, @fd_index, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x9}, 0x0) r2 = syz_open_pts(r0, 0x8000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x3, 0x0, @fd=r2, 0x85, 0x0, 0x7c6}, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') pread64(r3, &(0x7f0000000180)=""/16, 0x2f00, 0x76) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x2, 0x2, 0x2, 0x42b1}) pread64(0xffffffffffffffff, &(0x7f0000000800)=""/130, 0x82, 0x3fcbfac3) r4 = openat$sr(0xffffffffffffff9c, 0x0, 0x105802, 0x0) pidfd_getfd(r1, r4, 0x0) 11:39:11 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4b, 0x0, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000300)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') r1 = pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x445, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000001, 0x20010, r0, 0x10000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000800)=@IORING_OP_WRITEV={0x2, 0x2, 0x0, @fd_index, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x9}, 0x0) r2 = syz_open_pts(r0, 0x8000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x3, 0x0, @fd=r2, 0x85, 0x0, 0x7c6}, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') pread64(r3, &(0x7f0000000180)=""/16, 0x2f00, 0x76) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x2, 0x2, 0x2, 0x42b1}) pread64(0xffffffffffffffff, &(0x7f0000000800)=""/130, 0x82, 0x3fcbfac3) r4 = openat$sr(0xffffffffffffff9c, 0x0, 0x105802, 0x0) pidfd_getfd(r1, r4, 0x0) 11:39:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4b, 0x0, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000300)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') r1 = pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x445, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000001, 0x20010, r0, 0x10000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000800)=@IORING_OP_WRITEV={0x2, 0x2, 0x0, @fd_index, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x9}, 0x0) r2 = syz_open_pts(r0, 0x8000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x3, 0x0, @fd=r2, 0x85, 0x0, 0x7c6}, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') pread64(r3, &(0x7f0000000180)=""/16, 0x2f00, 0x76) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x2, 0x2, 0x2, 0x42b1}) pread64(0xffffffffffffffff, &(0x7f0000000800)=""/130, 0x82, 0x3fcbfac3) r4 = openat$sr(0xffffffffffffff9c, 0x0, 0x105802, 0x0) pidfd_getfd(r1, r4, 0x0) 11:39:11 executing program 2: r0 = syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 11:39:11 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000500000000f000000000000000200000006000000000008000080000020000000e1f4655fe2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000400)="01ffffff7f000000f1000000000000006a31bfe0006e00000b9200827c08e3a2bb16611326ac9c8eddb0bcc613960f47dd0b9a3b3f997927a26398dd3a3740cc26c934c5e413616404136ac83a238da96b0ec265c47a3b29c19010a81190960ed5c3594e203b31f715e5c5a9f64b92f7484f1c9661ca92e1c07ca1a889dd3919eb17a3588ea77f41fc3517681223bb81185ef03ebb8e1c38ea84b13dab647bb6e0", 0xa1, 0x560}], 0x0, &(0x7f0000013b00)) 11:39:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setown(r0, 0x8, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) [ 172.015692] loop5: detected capacity change from 0 to 5 [ 172.037112] EXT4-fs (loop5): failed to parse options in superblock: à [ 172.037801] EXT4-fs (loop5): Can't read superblock on 2nd try [ 172.055131] loop5: detected capacity change from 0 to 5 [ 172.059072] EXT4-fs (loop5): failed to parse options in superblock: à [ 172.059793] EXT4-fs (loop5): Can't read superblock on 2nd try 11:39:11 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 11:39:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000340)=0xeed, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:39:11 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000500000000f000000000000000200000006000000000008000080000020000000e1f4655fe2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000400)="01ffffff7f000000f1000000000000006a31bfe0006e00000b9200827c08e3a2bb16611326ac9c8eddb0bcc613960f47dd0b9a3b3f997927a26398dd3a3740cc26c934c5e413616404136ac83a238da96b0ec265c47a3b29c19010a81190960ed5c3594e203b31f715e5c5a9f64b92f7484f1c9661ca92e1c07ca1a889dd3919eb17a3588ea77f41fc3517681223bb81185ef03ebb8e1c38ea84b13dab647bb6e0", 0xa1, 0x560}], 0x0, &(0x7f0000013b00)) 11:39:11 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4b, 0x0, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000300)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') r1 = pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x445, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000001, 0x20010, r0, 0x10000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000800)=@IORING_OP_WRITEV={0x2, 0x2, 0x0, @fd_index, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x9}, 0x0) r2 = syz_open_pts(r0, 0x8000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x3, 0x0, @fd=r2, 0x85, 0x0, 0x7c6}, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') pread64(r3, &(0x7f0000000180)=""/16, 0x2f00, 0x76) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x2, 0x2, 0x2, 0x42b1}) pread64(0xffffffffffffffff, &(0x7f0000000800)=""/130, 0x82, 0x3fcbfac3) r4 = openat$sr(0xffffffffffffff9c, 0x0, 0x105802, 0x0) pidfd_getfd(r1, r4, 0x0) [ 172.245218] loop5: detected capacity change from 0 to 5 11:39:11 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffff9c, 0x0, 0x0, 0x12) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000380)="764697bfc9830cb9f41aef6fec09c5a70e7bccdb9170d0624dfd30191fcb8a3b57e778eef75b0b1cce75dd561a644369ab02163ff7db13640619c6eb9edc7eb028e26a4194452d1c341c66d7657dccedf1f147ea72654a3fa9f65d8a8cd108cdff6031110939260f0d3288fe8f66da177194cae738429641257af10375e0c8faf866221671694900d00b53557775897c5df8f79b5fc0d4c3534839ec0523946c3f65b30f41e08a80b0100efd2397e6763948eb2e29571f97771f2b12a50dbd355a8e523b0f346fa7f4f322d89fc4dc34a6f6a44928c8649d25de0e249c32931842d4650f8da6d80d8c1913ac5d624d742854911620", 0xf5}, {&(0x7f0000000200)="e57f6bb91d779e9061ddd79160cdfe4bba0ab63bb94882fafa03fd9d5e291338ff4e188c133a3b411ea4b9e8cf6baa428cb0a9ecbfd90b57fdfb7627b2d4db4d7954", 0x42}, {&(0x7f0000000480)="b0d82d8ba1e9aca6cb3744797d0b513022a67856383fa1ccd5f8c56689157edc8ab05cf16f7b6ae710995d3ccb12250f0c1aa4caf4cbe9d672ceb9a7d4407f4ef276a49135913fd4592eddaf79cacba37f1c28e198285ed612f35df4a3133bc7d36368a0f5a507bcc5eb47f9b1c4d232d30eee65610e644142cd60d56acdb2e4952e63487d78271ebb9c", 0x8a}, {0x0}, {&(0x7f00000005c0)="0969b17aea7302171cbfeef80925d88eeddf56f90188a232bfd8bd4a0ddab772e75a6ce431f19a47718b42e2c345e28e9c2f852b5ae3925c22a7a875881ae8be35f775", 0x43}], 0x5, 0x6, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000340)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) [ 172.260211] EXT4-fs (loop5): failed to parse options in superblock: à [ 172.260831] EXT4-fs (loop5): Can't read superblock on 2nd try 11:39:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4b, 0x0, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000300)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') r1 = pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x445, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000001, 0x20010, r0, 0x10000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000800)=@IORING_OP_WRITEV={0x2, 0x2, 0x0, @fd_index, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x9}, 0x0) r2 = syz_open_pts(r0, 0x8000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x3, 0x0, @fd=r2, 0x85, 0x0, 0x7c6}, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') pread64(r3, &(0x7f0000000180)=""/16, 0x2f00, 0x76) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x2, 0x2, 0x2, 0x42b1}) pread64(0xffffffffffffffff, &(0x7f0000000800)=""/130, 0x82, 0x3fcbfac3) r4 = openat$sr(0xffffffffffffff9c, 0x0, 0x105802, 0x0) pidfd_getfd(r1, r4, 0x0) 11:39:11 executing program 1: tkill(0x0, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5420, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000004c0)=""/253, 0x8) 11:39:11 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 11:39:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:39:11 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000500000000f000000000000000200000006000000000008000080000020000000e1f4655fe2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000400)="01ffffff7f000000f1000000000000006a31bfe0006e00000b9200827c08e3a2bb16611326ac9c8eddb0bcc613960f47dd0b9a3b3f997927a26398dd3a3740cc26c934c5e413616404136ac83a238da96b0ec265c47a3b29c19010a81190960ed5c3594e203b31f715e5c5a9f64b92f7484f1c9661ca92e1c07ca1a889dd3919eb17a3588ea77f41fc3517681223bb81185ef03ebb8e1c38ea84b13dab647bb6e0", 0xa1, 0x560}], 0x0, &(0x7f0000013b00)) [ 172.524155] loop5: detected capacity change from 0 to 5 [ 172.535570] EXT4-fs (loop5): failed to parse options in superblock: à 11:39:12 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4b, 0x0, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000300)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') r1 = pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x445, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000001, 0x20010, r0, 0x10000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000800)=@IORING_OP_WRITEV={0x2, 0x2, 0x0, @fd_index, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x9}, 0x0) r2 = syz_open_pts(r0, 0x8000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x3, 0x0, @fd=r2, 0x85, 0x0, 0x7c6}, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') pread64(r3, &(0x7f0000000180)=""/16, 0x2f00, 0x76) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x2, 0x2, 0x2, 0x42b1}) pread64(0xffffffffffffffff, &(0x7f0000000800)=""/130, 0x82, 0x3fcbfac3) r4 = openat$sr(0xffffffffffffff9c, 0x0, 0x105802, 0x0) pidfd_getfd(r1, r4, 0x0) 11:39:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000001c0), 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x80000001) 11:39:12 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffff9c, 0x0, 0x0, 0x12) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000380)="764697bfc9830cb9f41aef6fec09c5a70e7bccdb9170d0624dfd30191fcb8a3b57e778eef75b0b1cce75dd561a644369ab02163ff7db13640619c6eb9edc7eb028e26a4194452d1c341c66d7657dccedf1f147ea72654a3fa9f65d8a8cd108cdff6031110939260f0d3288fe8f66da177194cae738429641257af10375e0c8faf866221671694900d00b53557775897c5df8f79b5fc0d4c3534839ec0523946c3f65b30f41e08a80b0100efd2397e6763948eb2e29571f97771f2b12a50dbd355a8e523b0f346fa7f4f322d89fc4dc34a6f6a44928c8649d25de0e249c32931842d4650f8da6d80d8c1913ac5d624d742854911620", 0xf5}, {&(0x7f0000000200)="e57f6bb91d779e9061ddd79160cdfe4bba0ab63bb94882fafa03fd9d5e291338ff4e188c133a3b411ea4b9e8cf6baa428cb0a9ecbfd90b57fdfb7627b2d4db4d7954", 0x42}, {&(0x7f0000000480)="b0d82d8ba1e9aca6cb3744797d0b513022a67856383fa1ccd5f8c56689157edc8ab05cf16f7b6ae710995d3ccb12250f0c1aa4caf4cbe9d672ceb9a7d4407f4ef276a49135913fd4592eddaf79cacba37f1c28e198285ed612f35df4a3133bc7d36368a0f5a507bcc5eb47f9b1c4d232d30eee65610e644142cd60d56acdb2e4952e63487d78271ebb9c", 0x8a}, {0x0}, {&(0x7f00000005c0)="0969b17aea7302171cbfeef80925d88eeddf56f90188a232bfd8bd4a0ddab772e75a6ce431f19a47718b42e2c345e28e9c2f852b5ae3925c22a7a875881ae8be35f775", 0x43}], 0x5, 0x6, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000340)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) [ 172.537974] EXT4-fs (loop5): Can't read superblock on 2nd try 11:39:12 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4b, 0x0, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000300)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') r1 = pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x445, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000001, 0x20010, r0, 0x10000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000800)=@IORING_OP_WRITEV={0x2, 0x2, 0x0, @fd_index, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x9}, 0x0) r2 = syz_open_pts(r0, 0x8000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x3, 0x0, @fd=r2, 0x85, 0x0, 0x7c6}, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') pread64(r3, &(0x7f0000000180)=""/16, 0x2f00, 0x76) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x2, 0x2, 0x2, 0x42b1}) pread64(0xffffffffffffffff, &(0x7f0000000800)=""/130, 0x82, 0x3fcbfac3) r4 = openat$sr(0xffffffffffffff9c, 0x0, 0x105802, 0x0) pidfd_getfd(r1, r4, 0x0) 11:39:12 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000100)=""/233, 0xe9, 0x0) flock(r0, 0x5) 11:39:12 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4b, 0x0, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000300)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') r1 = pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x445, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000001, 0x20010, r0, 0x10000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000800)=@IORING_OP_WRITEV={0x2, 0x2, 0x0, @fd_index, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x9}, 0x0) r2 = syz_open_pts(r0, 0x8000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x3, 0x0, @fd=r2, 0x85, 0x0, 0x7c6}, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') pread64(r3, &(0x7f0000000180)=""/16, 0x2f00, 0x76) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x2, 0x2, 0x2, 0x42b1}) pread64(0xffffffffffffffff, &(0x7f0000000800)=""/130, 0x82, 0x3fcbfac3) r4 = openat$sr(0xffffffffffffff9c, 0x0, 0x105802, 0x0) pidfd_getfd(r1, r4, 0x0) 11:39:12 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000500000000f000000000000000200000006000000000008000080000020000000e1f4655fe2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000400)="01ffffff7f000000f1000000000000006a31bfe0006e00000b9200827c08e3a2bb16611326ac9c8eddb0bcc613960f47dd0b9a3b3f997927a26398dd3a3740cc26c934c5e413616404136ac83a238da96b0ec265c47a3b29c19010a81190960ed5c3594e203b31f715e5c5a9f64b92f7484f1c9661ca92e1c07ca1a889dd3919eb17a3588ea77f41fc3517681223bb81185ef03ebb8e1c38ea84b13dab647bb6e0", 0xa1, 0x560}], 0x0, &(0x7f0000013b00)) 11:39:12 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4b, 0x0, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000300)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') r1 = pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x445, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000001, 0x20010, r0, 0x10000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000800)=@IORING_OP_WRITEV={0x2, 0x2, 0x0, @fd_index, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x9}, 0x0) r2 = syz_open_pts(r0, 0x8000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x3, 0x0, @fd=r2, 0x85, 0x0, 0x7c6}, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') pread64(r3, &(0x7f0000000180)=""/16, 0x2f00, 0x76) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x2, 0x2, 0x2, 0x42b1}) pread64(0xffffffffffffffff, &(0x7f0000000800)=""/130, 0x82, 0x3fcbfac3) r4 = openat$sr(0xffffffffffffff9c, 0x0, 0x105802, 0x0) pidfd_getfd(r1, r4, 0x0) 11:39:12 executing program 6: timer_create(0x8, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, r0+60000000}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000040)) 11:39:12 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x40bc5311, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x4}) 11:39:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000001c0), 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x80000001) [ 172.889255] loop5: detected capacity change from 0 to 5 [ 172.905849] EXT4-fs (loop5): failed to parse options in superblock: à [ 172.912814] EXT4-fs (loop5): Can't read superblock on 2nd try 11:39:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000001c0), 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x80000001) 11:39:12 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x40bc5311, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x4}) 11:39:12 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x40bc5311, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x4}) 11:39:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000001c0), 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x80000001) 11:39:12 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x40bc5311, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x4}) 11:39:12 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb}, 0x15182, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r2, 0x5412, &(0x7f0000000000)=""/213) sendfile(r1, r0, 0x0, 0xfffffdef) 11:39:12 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x40bc5311, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x4}) 11:39:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000003fc0)={0x28, 0x2e, 0x711, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0xffffffff}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 11:39:12 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000100)=""/233, 0xe9, 0x0) flock(r0, 0x5) 11:39:12 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x8) 11:39:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x39a}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) [ 173.396861] loop7: detected capacity change from 0 to 40 11:39:12 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) readv(r0, &(0x7f00000003c0), 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000240)=0x1) [ 173.451443] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 11:39:13 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000100)=""/233, 0xe9, 0x0) flock(r0, 0x5) 11:39:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001000010000000000000000000c00000002"], 0x2c}], 0x1}, 0x0) [ 173.560802] [ 173.560977] ====================================================== [ 173.561478] WARNING: possible circular locking dependency detected [ 173.561984] 6.0.0-rc3-next-20220829 #1 Not tainted [ 173.562360] ------------------------------------------------------ [ 173.562824] syz-executor.4/5171 is trying to acquire lock: [ 173.563248] ffff88800bce0400 (&sb->s_type->i_mutex_key#6){++++}-{3:3}, at: ext4_bmap+0x4e/0x470 [ 173.564153] [ 173.564153] but task is already holding lock: [ 173.564704] ffff88800fef03f8 (&journal->j_checkpoint_mutex){+.+.}-{3:3}, at: jbd2_journal_flush+0x48b/0xc00 11:39:13 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010101, @remote, {[@timestamp_addr={0x44, 0x14, 0xf, 0x3, 0x0, [{@dev}, {@local}]}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) [ 173.565723] [ 173.565723] which lock already depends on the new lock. [ 173.565723] [ 173.566773] [ 173.566773] the existing dependency chain (in reverse order) is: [ 173.567373] [ 173.567373] -> #3 (&journal->j_checkpoint_mutex){+.+.}-{3:3}: [ 173.567972] mutex_lock_io_nested+0x148/0x1310 [ 173.568423] jbd2_journal_flush+0x19a/0xc00 [ 173.568845] __ext4_ioctl+0x9e9/0x4090 [ 173.569203] __x64_sys_ioctl+0x19a/0x210 [ 173.569552] do_syscall_64+0x3b/0x90 [ 173.569891] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 173.570350] [ 173.570350] -> #2 (&journal->j_barrier){+.+.}-{3:3}: [ 173.570893] __mutex_lock+0x136/0x14d0 [ 173.571256] jbd2_journal_lock_updates+0x15e/0x310 [ 173.571701] ext4_change_inode_journal_flag+0x17f/0x530 [ 173.572185] ext4_fileattr_set+0x140d/0x18a0 [ 173.572572] vfs_fileattr_set+0x77c/0xb80 [ 173.572932] do_vfs_ioctl+0xfc2/0x1610 [ 173.573280] __x64_sys_ioctl+0x10c/0x210 [ 173.573626] do_syscall_64+0x3b/0x90 [ 173.573947] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 173.574395] [ 173.574395] -> #1 (&sbi->s_writepages_rwsem){++++}-{0:0}: [ 173.574915] percpu_down_write+0x4d/0x3d0 [ 173.575269] ext4_ind_migrate+0x237/0x830 [ 173.575619] ext4_fileattr_set+0x1434/0x18a0 [ 173.576003] vfs_fileattr_set+0x77c/0xb80 [ 173.576365] do_vfs_ioctl+0xfc2/0x1610 [ 173.576703] __x64_sys_ioctl+0x10c/0x210 [ 173.577073] do_syscall_64+0x3b/0x90 [ 173.577390] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 173.577823] [ 173.577823] -> #0 (&sb->s_type->i_mutex_key#6){++++}-{3:3}: [ 173.578395] __lock_acquire+0x2a02/0x5e70 [ 173.578781] lock_acquire+0x1a2/0x530 [ 173.579124] down_read+0x98/0x450 [ 173.579430] ext4_bmap+0x4e/0x470 [ 173.579737] bmap+0xac/0x120 [ 173.580016] jbd2_journal_bmap+0xa8/0x180 [ 173.580377] jbd2_journal_flush+0x853/0xc00 11:39:13 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 173.580751] __ext4_ioctl+0x9e9/0x4090 [ 173.581219] __x64_sys_ioctl+0x19a/0x210 [ 173.581573] do_syscall_64+0x3b/0x90 [ 173.581898] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 173.582324] [ 173.582324] other info that might help us debug this: [ 173.582324] [ 173.582950] Chain exists of: [ 173.582950] &sb->s_type->i_mutex_key#6 --> &journal->j_barrier --> &journal->j_checkpoint_mutex [ 173.582950] [ 173.584013] Possible unsafe locking scenario: [ 173.584013] [ 173.584460] CPU0 CPU1 [ 173.584804] ---- ---- [ 173.585179] lock(&journal->j_checkpoint_mutex); [ 173.585573] lock(&journal->j_barrier); [ 173.586103] lock(&journal->j_checkpoint_mutex); [ 173.586686] lock(&sb->s_type->i_mutex_key#6); [ 173.587059] [ 173.587059] *** DEADLOCK *** [ 173.587059] [ 173.587519] 2 locks held by syz-executor.4/5171: [ 173.587886] #0: ffff88800fef0170 (&journal->j_barrier){+.+.}-{3:3}, at: jbd2_journal_lock_updates+0x15e/0x310 [ 173.588673] #1: ffff88800fef03f8 (&journal->j_checkpoint_mutex){+.+.}-{3:3}, at: jbd2_journal_flush+0x48b/0xc00 [ 173.589541] [ 173.589541] stack backtrace: [ 173.589901] CPU: 1 PID: 5171 Comm: syz-executor.4 Not tainted 6.0.0-rc3-next-20220829 #1 [ 173.590524] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 173.591347] Call Trace: [ 173.591547] [ 173.591719] dump_stack_lvl+0x8b/0xb3 [ 173.592025] check_noncircular+0x263/0x2e0 [ 173.592353] ? print_circular_bug+0x450/0x450 [ 173.592705] ? find_held_lock+0x2c/0x110 [ 173.593028] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 173.593382] __lock_acquire+0x2a02/0x5e70 [ 173.593707] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 173.594133] lock_acquire+0x1a2/0x530 [ 173.594450] ? ext4_bmap+0x4e/0x470 [ 173.594759] ? lock_release+0x750/0x750 [ 173.595148] ? lock_is_held_type+0xd7/0x130 [ 173.595501] down_read+0x98/0x450 [ 173.595767] ? ext4_bmap+0x4e/0x470 [ 173.596060] ? rwsem_down_read_slowpath+0xad0/0xad0 [ 173.596446] ? lock_is_held_type+0xd7/0x130 [ 173.596775] ? find_held_lock+0x2c/0x110 [ 173.597102] ext4_bmap+0x4e/0x470 [ 173.597379] ? ext4_readahead+0x140/0x140 [ 173.597695] bmap+0xac/0x120 [ 173.597926] ? do_raw_read_unlock+0x70/0x70 [ 173.598237] jbd2_journal_bmap+0xa8/0x180 [ 173.598554] ? jbd2_log_start_commit+0x50/0x50 [ 173.598943] ? _raw_write_unlock+0x24/0x40 [ 173.599287] ? jbd2_mark_journal_empty+0x309/0x3f0 [ 173.599690] jbd2_journal_flush+0x853/0xc00 [ 173.600044] ? cap_capable+0x1eb/0x250 [ 173.600362] ? jbd2_fc_get_buf+0x310/0x310 [ 173.600673] ? security_capable+0x95/0xc0 [ 173.600982] __ext4_ioctl+0x9e9/0x4090 [ 173.601299] ? ext4_reset_inode_seed+0x450/0x450 [ 173.601673] ? __sanitizer_cov_trace_switch+0x50/0x90 [ 173.602082] ? do_vfs_ioctl+0x132/0x1610 [ 173.602401] ? vfs_fileattr_set+0xb80/0xb80 [ 173.602733] ? ioctl_has_perm.constprop.0.isra.0+0x29a/0x410 [ 173.603188] ? ioctl_has_perm.constprop.0.isra.0+0x2a4/0x410 [ 173.603637] ? selinux_inode_getsecctx+0xa0/0xa0 [ 173.604030] ? lock_downgrade+0x6d0/0x6d0 [ 173.604372] ? bit_wait_timeout+0x170/0x170 [ 173.604727] ? selinux_file_ioctl+0xb1/0x260 [ 173.605097] ? ext4_fileattr_set+0x18a0/0x18a0 [ 173.605448] __x64_sys_ioctl+0x19a/0x210 [ 173.605747] do_syscall_64+0x3b/0x90 [ 173.606031] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 173.606421] RIP: 0033:0x7f1c5e414b19 [ 173.606701] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 173.608118] RSP: 002b:00007f1c5b98a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 173.608903] RAX: ffffffffffffffda RBX: 00007f1c5e527f60 RCX: 00007f1c5e414b19 [ 173.609657] RDX: 0000000020000240 RSI: 000000004004662b RDI: 0000000000000003 [ 173.610357] RBP: 00007f1c5e46ef6d R08: 0000000000000000 R09: 0000000000000000 [ 173.610876] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 173.611555] R13: 00007ffd018864cf R14: 00007f1c5b98a300 R15: 0000000000022000 [ 173.612201] [ 173.622194] syz-executor.7: attempt to access beyond end of device [ 173.622194] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 173.623343] Buffer I/O error on dev loop7, logical block 10, lost async page write [ 173.677672] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 11:39:13 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x73}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) io_submit(r0, 0x4000, &(0x7f00000004c0)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0x10, 0x1, 0x0, r1, &(0x7f00000001c0)="10", 0x1}]) [ 173.725976] loop2: detected capacity change from 0 to 256 [ 173.733239] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:39:13 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000100)=""/233, 0xe9, 0x0) flock(r0, 0x5) 11:39:13 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x40bc5311, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x4}) 11:39:13 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x3312, 0x0) 11:39:13 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x40bc5311, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x4}) 11:39:13 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb}, 0x15182, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r2, 0x5412, &(0x7f0000000000)=""/213) sendfile(r1, r0, 0x0, 0xfffffdef) 11:39:13 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb}, 0x15182, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r2, 0x5412, &(0x7f0000000000)=""/213) sendfile(r1, r0, 0x0, 0xfffffdef) [ 173.808352] loop7: detected capacity change from 0 to 40 [ 173.809056] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 173.852630] loop2: detected capacity change from 0 to 40 [ 173.871154] syz-executor.7: attempt to access beyond end of device [ 173.871154] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 173.872346] Buffer I/O error on dev loop7, logical block 10, lost async page write [ 173.903720] syz-executor.2: attempt to access beyond end of device [ 173.903720] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 11:39:13 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 173.904960] Buffer I/O error on dev loop2, logical block 10, lost async page write 11:39:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb}, 0x15182, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r2, 0x5412, &(0x7f0000000000)=""/213) sendfile(r1, r0, 0x0, 0xfffffdef) [ 173.916225] loop0: detected capacity change from 0 to 40 11:39:13 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 11:39:13 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x3312, 0x0) 11:39:13 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb}, 0x15182, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r2, 0x5412, &(0x7f0000000000)=""/213) sendfile(r1, r0, 0x0, 0xfffffdef) [ 173.989622] loop7: detected capacity change from 0 to 40 [ 173.993471] syz-executor.0: attempt to access beyond end of device [ 173.993471] loop0: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 173.994572] Buffer I/O error on dev loop0, logical block 10, lost async page write 11:39:13 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb}, 0x15182, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r2, 0x5412, &(0x7f0000000000)=""/213) sendfile(r1, r0, 0x0, 0xfffffdef) 11:39:13 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 174.026081] loop2: detected capacity change from 0 to 40 11:39:13 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 174.059309] syz-executor.7: attempt to access beyond end of device [ 174.059309] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 174.060425] Buffer I/O error on dev loop7, logical block 10, lost async page write 11:39:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb}, 0x15182, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r2, 0x5412, &(0x7f0000000000)=""/213) sendfile(r1, r0, 0x0, 0xfffffdef) [ 174.095427] syz-executor.2: attempt to access beyond end of device [ 174.095427] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 174.096884] Buffer I/O error on dev loop2, logical block 10, lost async page write 11:39:13 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x3312, 0x0) [ 174.123327] loop0: detected capacity change from 0 to 40 [ 174.179846] syz-executor.0: attempt to access beyond end of device [ 174.179846] loop0: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 174.180897] Buffer I/O error on dev loop0, logical block 10, lost async page write 11:39:13 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb}, 0x15182, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r2, 0x5412, &(0x7f0000000000)=""/213) sendfile(r1, r0, 0x0, 0xfffffdef) [ 174.243829] loop2: detected capacity change from 0 to 40 [ 174.252847] loop7: detected capacity change from 0 to 40 [ 174.263824] loop0: detected capacity change from 0 to 40 11:39:13 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb}, 0x15182, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r2, 0x5412, &(0x7f0000000000)=""/213) sendfile(r1, r0, 0x0, 0xfffffdef) 11:39:13 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 11:39:13 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 11:39:13 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file3\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 11:39:13 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x3312, 0x0) 11:39:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb}, 0x15182, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r2, 0x5412, &(0x7f0000000000)=""/213) sendfile(r1, r0, 0x0, 0xfffffdef) 11:39:13 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000240), 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000100)={'xfrm0\x00'}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x2, &(0x7f00000001c0)={0x0, 0x1, 0x6, @random="767b24f4e073"}, 0x10) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)="e9", 0xfffffe8e}], 0x1}}], 0x1, 0x0) recvfrom(r2, &(0x7f00000003c0)=""/77, 0x6bc2bb1, 0x324, 0x0, 0x37) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f00000000c0)) timer_create(0x0, 0x0, 0x0) [ 174.325507] syz-executor.0: attempt to access beyond end of device [ 174.325507] loop0: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 174.326896] Buffer I/O error on dev loop0, logical block 10, lost async page write [ 174.328698] syz-executor.7: attempt to access beyond end of device [ 174.328698] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 174.329818] Buffer I/O error on dev loop7, logical block 10, lost async page write 11:39:13 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0x7, &(0x7f0000000100), 0x0) eventfd(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) 11:39:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b72, &(0x7f00000024c0)) 11:39:13 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 11:39:13 executing program 6: perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2c5bc000000000, 0x200}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 174.481078] audit: type=1400 audit(1661859554.005:9): avc: denied { write } for pid=5236 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 11:39:14 executing program 0: r0 = syz_io_uring_setup(0x137, &(0x7f00000003c0), &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_FADVISE={0x18, 0x4, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x1) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 11:39:14 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0x7, &(0x7f0000000100), 0x0) eventfd(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) 11:39:14 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) timerfd_create(0x9, 0x0) 11:39:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1) [ 174.629668] syz-executor.2: attempt to access beyond end of device [ 174.629668] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 174.631313] Buffer I/O error on dev loop2, logical block 10, lost async page write 11:39:15 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000008c0)=@abs={0x1}, 0x2) 11:39:15 executing program 7: unshare(0x2020000) unshare(0x42000400) 11:39:15 executing program 0: r0 = syz_io_uring_setup(0x137, &(0x7f00000003c0), &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_FADVISE={0x18, 0x4, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x1) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 11:39:15 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0x7, &(0x7f0000000100), 0x0) eventfd(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) 11:39:15 executing program 3: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000005, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000003c0)={'NETMAP\x00'}, &(0x7f0000009100)=0x1e) 11:39:15 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x44}}) 11:39:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000240), 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000100)={'xfrm0\x00'}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x2, &(0x7f00000001c0)={0x0, 0x1, 0x6, @random="767b24f4e073"}, 0x10) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)="e9", 0xfffffe8e}], 0x1}}], 0x1, 0x0) recvfrom(r2, &(0x7f00000003c0)=""/77, 0x6bc2bb1, 0x324, 0x0, 0x37) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f00000000c0)) timer_create(0x0, 0x0, 0x0) 11:39:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000240), 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000100)={'xfrm0\x00'}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x2, &(0x7f00000001c0)={0x0, 0x1, 0x6, @random="767b24f4e073"}, 0x10) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)="e9", 0xfffffe8e}], 0x1}}], 0x1, 0x0) recvfrom(r2, &(0x7f00000003c0)=""/77, 0x6bc2bb1, 0x324, 0x0, 0x37) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f00000000c0)) timer_create(0x0, 0x0, 0x0) 11:39:16 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x29, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) rename(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file1\x00') 11:39:16 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffa000/0x5000)=nil, 0x5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:39:16 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f00000013c0)) 11:39:16 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='#! .o \n'], 0xb) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:39:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000240), 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000100)={'xfrm0\x00'}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x2, &(0x7f00000001c0)={0x0, 0x1, 0x6, @random="767b24f4e073"}, 0x10) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)="e9", 0xfffffe8e}], 0x1}}], 0x1, 0x0) recvfrom(r2, &(0x7f00000003c0)=""/77, 0x6bc2bb1, 0x324, 0x0, 0x37) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f00000000c0)) timer_create(0x0, 0x0, 0x0) 11:39:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000240), 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000100)={'xfrm0\x00'}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x2, &(0x7f00000001c0)={0x0, 0x1, 0x6, @random="767b24f4e073"}, 0x10) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)="e9", 0xfffffe8e}], 0x1}}], 0x1, 0x0) recvfrom(r2, &(0x7f00000003c0)=""/77, 0x6bc2bb1, 0x324, 0x0, 0x37) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f00000000c0)) timer_create(0x0, 0x0, 0x0) 11:39:16 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0x7, &(0x7f0000000100), 0x0) eventfd(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) 11:39:16 executing program 0: r0 = syz_io_uring_setup(0x137, &(0x7f00000003c0), &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_FADVISE={0x18, 0x4, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x1) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) [ 176.528589] process 'syz-executor.7' launched './file1' with NULL argv: empty string added 11:39:16 executing program 6: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') pwritev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)='3', 0x1}], 0x1, 0x0, 0x0) 11:39:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000c340)={0x0, 0xff00, &(0x7f0000000100)=[{&(0x7f0000000000)={0x18, 0x1a, 0xa21, 0x0, 0x0, "", [@typed={0x2, 0x0, 0x0, 0x0, @ipv4=@broadcast}]}, 0x18}], 0x1}, 0x0) 11:39:16 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x3}, 0x6) ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000600)="cf") 11:39:16 executing program 0: r0 = syz_io_uring_setup(0x137, &(0x7f00000003c0), &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_FADVISE={0x18, 0x4, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x1) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 11:39:16 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='#! .o \n'], 0xb) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:39:16 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f00000013c0)) 11:39:16 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0xc, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010101, @remote, {[@timestamp_addr={0x44, 0x1c, 0xf, 0x3, 0x0, [{@dev}, {@local}, {@loopback}]}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 11:39:16 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x3}, 0x6) ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000600)="cf") 11:39:16 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='#! .o \n'], 0xb) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:39:16 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f00000013c0)) 11:39:16 executing program 6: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') pwritev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)='3', 0x1}], 0x1, 0x0, 0x0) 11:39:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000240), 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000100)={'xfrm0\x00'}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x2, &(0x7f00000001c0)={0x0, 0x1, 0x6, @random="767b24f4e073"}, 0x10) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)="e9", 0xfffffe8e}], 0x1}}], 0x1, 0x0) recvfrom(r2, &(0x7f00000003c0)=""/77, 0x6bc2bb1, 0x324, 0x0, 0x37) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f00000000c0)) timer_create(0x0, 0x0, 0x0) 11:39:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x0, 0x220}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/226, 0x20000258) rt_sigqueueinfo(0x0, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x80000000}) 11:39:16 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f00000013c0)) 11:39:16 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x3}, 0x6) ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000600)="cf") 11:39:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 11:39:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000240), 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000100)={'xfrm0\x00'}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x2, &(0x7f00000001c0)={0x0, 0x1, 0x6, @random="767b24f4e073"}, 0x10) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)="e9", 0xfffffe8e}], 0x1}}], 0x1, 0x0) recvfrom(r2, &(0x7f00000003c0)=""/77, 0x6bc2bb1, 0x324, 0x0, 0x37) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f00000000c0)) timer_create(0x0, 0x0, 0x0) 11:39:16 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='#! .o \n'], 0xb) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) [ 176.948293] loop0: detected capacity change from 0 to 40 11:39:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x0, 0x220}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/226, 0x20000258) rt_sigqueueinfo(0x0, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x80000000}) 11:39:16 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x3}, 0x6) ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000600)="cf") 11:39:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 11:39:16 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x165c02, 0x0) ioctl$CDROMREADAUDIO(r0, 0x127f, &(0x7f0000000200)={@msf, 0x0, 0x0, 0x0}) 11:39:16 executing program 6: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') pwritev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)='3', 0x1}], 0x1, 0x0, 0x0) [ 177.091410] loop0: detected capacity change from 0 to 40 11:39:16 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fcntl$dupfd(r0, 0x0, r1) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r2, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f40)={&(0x7f0000002c00)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x55, 0x1, "731f430135c09c7d7bf9c4e975d76b1c1bcd1561cf12e4dcd2c13ab14a94a7128226da1c23e3c2c3e88049e0fdc1531bd2a68386c5cdba4ee094e691ef4a0b0728fdd5706e66e55db09da70f22b79905d8"}, @INET_DIAG_REQ_BYTECODE={0xe1d, 0x1, "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"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40001}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000007c0)={r4, 0x101}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000051500)={0x7cbb, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {0x0, r5}], 0xff, "dda46f09132a67"}) ioctl$BTRFS_IOC_INO_LOOKUP(r3, 0xd0009412, &(0x7f00000019c0)={r4, 0x7}) write(r1, &(0x7f0000000080)="01", 0x41030) 11:39:16 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/disk', 0x0, 0x0) fsync(r0) 11:39:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x0, 0x220}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/226, 0x20000258) rt_sigqueueinfo(0x0, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x80000000}) 11:39:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 11:39:16 executing program 6: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') pwritev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)='3', 0x1}], 0x1, 0x0, 0x0) 11:39:16 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x0, 0x220}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/226, 0x20000258) rt_sigqueueinfo(0x0, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x80000000}) [ 177.296722] loop0: detected capacity change from 0 to 40 11:39:16 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fchmod(r0, 0x0) 11:39:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 11:39:16 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') setns(r0, 0x0) [ 177.412173] loop0: detected capacity change from 0 to 40 11:39:16 executing program 1: time(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0xffffffffffff0000}, 0x0, 0x0, 0x3, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xb) dup2(r3, r2) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)=')', 0x1}]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) io_setup(0x4, &(0x7f0000000200)) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/rcu_normal', 0x80000, 0x229) 11:39:16 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') setns(r0, 0x0) 11:39:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x0, 0x220}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/226, 0x20000258) rt_sigqueueinfo(0x0, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x80000000}) [ 177.451523] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 177.454373] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 177.455096] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 177.455749] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 177.456535] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 4 prio class 2 [ 177.471099] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 177.472085] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 177.472766] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 177.473485] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 177.474261] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 8 prio class 2 [ 177.475115] Buffer I/O error on dev sr0, logical block 0, async page read 11:39:16 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x0, 0x220}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/226, 0x20000258) rt_sigqueueinfo(0x0, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x80000000}) 11:39:17 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x131001, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) pwrite64(r0, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 11:39:17 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x0, 0x220}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/226, 0x20000258) rt_sigqueueinfo(0x0, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x80000000}) 11:39:17 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fcntl$dupfd(r0, 0x0, r1) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r2, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f40)={&(0x7f0000002c00)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x55, 0x1, "731f430135c09c7d7bf9c4e975d76b1c1bcd1561cf12e4dcd2c13ab14a94a7128226da1c23e3c2c3e88049e0fdc1531bd2a68386c5cdba4ee094e691ef4a0b0728fdd5706e66e55db09da70f22b79905d8"}, @INET_DIAG_REQ_BYTECODE={0xe1d, 0x1, "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"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40001}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000007c0)={r4, 0x101}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000051500)={0x7cbb, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {0x0, r5}], 0xff, "dda46f09132a67"}) ioctl$BTRFS_IOC_INO_LOOKUP(r3, 0xd0009412, &(0x7f00000019c0)={r4, 0x7}) write(r1, &(0x7f0000000080)="01", 0x41030) 11:39:17 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fcntl$dupfd(r0, 0x0, r1) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r2, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f40)={&(0x7f0000002c00)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x55, 0x1, "731f430135c09c7d7bf9c4e975d76b1c1bcd1561cf12e4dcd2c13ab14a94a7128226da1c23e3c2c3e88049e0fdc1531bd2a68386c5cdba4ee094e691ef4a0b0728fdd5706e66e55db09da70f22b79905d8"}, @INET_DIAG_REQ_BYTECODE={0xe1d, 0x1, "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"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40001}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000007c0)={r4, 0x101}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000051500)={0x7cbb, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {0x0, r5}], 0xff, "dda46f09132a67"}) ioctl$BTRFS_IOC_INO_LOOKUP(r3, 0xd0009412, &(0x7f00000019c0)={r4, 0x7}) write(r1, &(0x7f0000000080)="01", 0x41030) 11:39:17 executing program 1: time(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0xffffffffffff0000}, 0x0, 0x0, 0x3, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xb) dup2(r3, r2) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)=')', 0x1}]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) io_setup(0x4, &(0x7f0000000200)) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/rcu_normal', 0x80000, 0x229) 11:39:17 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000180)='asymmetric\x00', 0x0) 11:39:17 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x18, r1, 0x301, 0x0, 0x0, {0x2}, [@HEADER={0x3}]}, 0x18}}, 0x0) 11:39:17 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) migrate_pages(0x0, 0x9, &(0x7f0000000000)=0x23, &(0x7f0000000180)=0x10001) 11:39:17 executing program 2: set_mempolicy(0x1, 0x0, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:39:17 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') setns(r0, 0x0) 11:39:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "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", "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"}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid$P_PIDFD(0x2, r3, 0x0, 0x80000009, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) setresuid(0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=@v3={0x3000000, [{0x7f, 0x100}, {0x80, 0xffffffff}]}, 0x18, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000055040)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x3, "bc386eff17b8c9"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0, 0x0}) socketpair(0x9, 0x5, 0xffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r16, 0xd000943e, &(0x7f0000002980)={r8, r11, "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", "5e0dae73ba41db2461df6a61ec9c4a71e05d6c01e544bf745aaf14e59e15732d2c7344582e18909288f67c71beefa1967b7cba56c42481e7294e03103786447cefccb0a6ca60c66ef355dd103e06ccfdecb32f503f1b1637e96d306a07ccd266f0202db77c4ec60b00fac0a1ac9cc2ce2cbd6315137c551abc5be89300b4e32d50e354b42a9cc5c8a9a6f2b446432bc132bce78146f7f36e31860a64137a1235c2f55a124f46fca14af67447101fa151d01dc839c756e2ce6fea23c082e3336f665befff9332a66270611dab7bf7cc13378e24dbed655c7e758cd1d31b59db4291978d7b4f914839b18c5e317f6c992d51d7ea351ce32e24e9854272cafc70442fd2556689f996f613e1558295e717e9e29b056b563b18d0cb2ab47aacd256f2591fe586e64c861b076a0ed6eeb933f2fe38c23bc2a8bebfbab8af21ded437eca3d0fec67fc8ac0342978d8990030e7796853e431c619e3584cc32b8109456b21a2b1e1926317e92a8cd5e0d7e61f233798cf21ec11af1294d27579148203a482c7875ccd2e2b31068566dfd5525c840d72d68801e09098d2ebe93b6be4fd42fa8cd815e5883c9b1a505b338d7c9f01ff627a5e64dbb1c68115c47ad76af80610e3cb338ab889cd1904bf3e5c9c237a08cff41ecc02bea6c2385e167add6f149513fe85cbb8f0a6afb4b84d53e2d117f8bf6f456a7fb050db859814a93c9c03b08965ca3fe416ca5af8eeb95c51c167dc4ad9fd5a8ec6a1e170bfd7a1721108ca105a87873700a1c19cb5bf0603db4ef786e9b219f1ff2a935adc0a4f6e7226d8b619b02dbb4f2e9602c0dd5a5579cd52b1e06e700d242a2e8a0b07ea1691e6d8444f9f885f786ff14ee2d1f555a06360f862c035de5a6d941bdb3fd22f18f1ea7bde5203752ad7920ca981680e9b7b5c5e7cf39f153c9dd5e6b66a5839aa1b80c87d333e1e578fde20bced2bd8a4dc1e2d71ec07a6ebbb31fd66fbb04aa2fe14023de223413c61d62d1fef34a387eac1f7152c7b501a3582d79dff39aadf08884e1b46b8985f39312163927aad998240539c12e53affe3cf105b097505062d475e608449ca49d50042da19169351b9159d0cf23fae00fdc90d24f6d78f88c7dd9b4ad33084f4eda7f34b77871e335471bc6e096ded0ef80a9eb9e764a3c80458606e9ebb2e759a33594df4011901474457696b8e60ad9db6ea29fd8d1169ccba8818490e197c956833d234566b85201098ab04f339dc7522ac869daf1ac4d5f56f50c1350e401ad435094a1b656e48d5769f9a7c9f6116732d0eb77eab8d65a85c3ad4f029e570c74ecf4f6a89211383e4acbf0957f1afcc914c4df67133d67ec01f145f2f80164817ee3ed1df7dda96e3241a03d253d1445ba6346138581aa24943e24a969110bae9b76351963edc8b5ec62d37593132152a6cdf8777f0941f2879719b21d61a441a53e8760417058fb1acc55ffb80cafad4bdb1740ea972ace0d097bac96b2a02883b81830b099197c1aa06d5ef2bb725f619c654f632d878703229c26e83beacb2dc0dda45bbb0c3b7b5c90e7b7f512fdb6df730ad2cb1d0aa11a94f953b0886a593764f4e894617948562d7d4bb5e06281b83a677645f406b20224c03eb9e11d85b9ca18a59bc5cef216ac33428d375b04f58a88d9c36feef36cd45cbbdf71943fa591cf878d02788cabae2244403fad256b9660c700967d374350e71b7f2eebf73319396e4a4dee19054f2b98d14322347b06dfac168567535278f2ea9f5ddeddd0e330ca3a4691f4ce3078724670771540facfbb1bfa4f892043b9ee90f52d21788a83c440ec19104811876dd0807bb16042319022b07bda3d0169c5d66e81ab3f2650be96b69c20d4be7c4fefe019087752c620381dfb31862af35186cd899989463ee88733c04831764b24242df07bc4112d063031f344bff8348508f93f9f4849a8266425eedac51475092f405ab9c7b05d81656d15277b5f7ccc26351419f92a1d9cbe60bae748e1f5b0be62ccbcfc030698eb21cbb7ddc9938ce6c3cc3b44071a9c4d09e585ab53df35974e14331776a86b523583fd1d8d45eb9bc47dd06ad14eb2c809202d8777edaf6daaf754d225c586cea043fb2c55332d461493b6d5325cc3396def60fb1b6e0351d12dc955ba9b0724c00a3f43d0cecf7ebb5c6c0ce98ce1f35a451b79b5c3d3eb5a0af100e09ec12c2ded0a563a0a89d252fe5e9f7d3a0f3990e2bd7a7a27a6da1b28e4f152abd169bb4bda457d288d5a9d7b903d90b5b4e9ee0a5d05fcbd0772d873569200c6482979ba5862e493acc866d22e0325529d5f2b4cc099bfb14034b5451bb6893340503233f75572ab28a958c413d2f761f79ae288b694d952373e8697b17e498d4b234664dd836ec9309a8a908d99a05fc2a4269d2747c581899ee47aabae4fd9e6ba57abff1aa5a68fbd02a84c970c5f3ccdcc7dda2a9ad9fbcbfe45350ad14894a6cfbb235248b5a7908b2fb11feacb614c9c925aa76097c164a21889415e0b1f3328615b3457d74e75e511d35b244229099d4cb6ed65150f0f2be0c7026cb08c777092886b61d04302d6523e0b394ee80f1a46f25a81d2dbccf58679647e295095a0e435366d64c604b8f9f9c8221de518fbaf1a0abdf06efdd2b3bc8a0d4bd1ae39772aa1beea4efd9ff9ece016c50634428a036ae952642d4317327135b5754edb0689c1028587afb56084410748caf7ec5307b6d1c19a08c3603b6599189a1596140fe1882ad805c72020f7bd32157ee48e9653cf93ee5d8a05549fc6a78ff3976b5d1f7c4a8982de83c2f457753e0ca83171148faed6d018bc6ffdf58ec5aae2f3f939a666ff31e0173f5f286e07f561b6040447f8740a5c472bb42583b683175370243bec7e8430dd5d905bfb582918ad0dae148d6f9c8a19284a0390945f8c9a6a433350b1d38cfc4b99511f7996989e190059103eedf92b2463d0c01c89531573478eae19f060ab5cacc04262be8401e051a571b69832824eb4632942a5233af3ead98d6f2a593ebfa617ef3f2cf354f1df6492d5a80790f9cc7fd7f133214de03d747224b62ba2b6b0ab45ef0631998103e8a95fa3d79a52d7ecd8b18542c79885de5e1c3884539dcc1b4d01881ff4190b9e909cb1781db221be055b8e393df07ae77b5c5430b90979f16406bb4057041cd0bc7e3fc7f93a4b2898c6713f9f87e3bfb7582e942b8f675eec28a7329988d28bdea586c9919689ec74924d5a3f3973ce7893fe9aeae0cb14e728dd203f9b36a5c48b62fedc8cad6a42b5b0d418c7b255a34a7145d6b035a9405e60dd66c5041c2f1caf19c2071ce1e5c64851bbf162b500a0c91cab4a0f2f320cb81cadbcd3df4f13bb09e9ecbab7e0758a1fdf353829f3e69ba905dd73f68d32e0f2d92758ffe89d9b0a21402b56a467b0be7cbf52b0a894acfb469b331b68e70c7a13a76210503f193ca50735d9fbda90ea66cfee68afae179cd16275f5d1f1ac355cd256764d5ceeeb40deab17edfc3b004a95d8f5ed8d3caa65fec8e6c43a9e193ca7dacc4ba8a06c622a3f2f67b3e2c1ca1907a1586c349f4c3a4193f28fb3c4475658a459c01c8ed0912880f801bfbb417a10fc63e46da6e98954bb01f277dbf0920806bcd61d04ef89a772a4dbc0487d5f17802f4669e6c1d1e322a84e5de2452c57612b74632eb5d3a5c36eea4153d6a06b6a1b61fdc758212f8ae8db27fe55c0385b2a0bfd1048607092e5b5240c8dd2f8c05dd44398677a48b5100a8e382c8e4ac5989070b5d24fe0048aecbf7a5c1c5aa9b1bc299755ba914acf3aff4fd87c1863ef958ed720aa6cf337f13a21ed5b351029419fc59851c8773cba5f91cab8745f1e47e099eb85c69e377714e62847abe4e577b62caae6f59a561af08ff12afa6aca9694cca4327ea0d8f85bebfa7a1c4df101d4422313d5841f6de47b42ce01b101fb44cef223271a4477d17a5dcd35b7c091446f2c9cad75828120b3d54d19a099145c8a590a475a17902cb4cc6b7984631106d60e697b0b795f1c184d9a30d4fe6e0e63200cf97ce9198dfd6928eb0eb95a098fbd1d3292ec161ddadca82b4a10a22a8f5ee10ea31d36356738c98eb1ee28a6e8f0147458bbc3d664a7c377bc4bc0d3202414e58a6ac0dea6ffdfe3ee100ad6476508f92063ebc9263f61398ac660d5eb9e729c7710188bbb403a321904b9b139222fd99f00f00ee8dec03b8524e54b89b25308a9edc7d93fc703e16845baf1e6775f7b53d1186aee0e814793818082d76cd53d990106d86c4e44dba2ff7791db68d84de688e4726f935c8b6d8c0b3e7a4a58ecd15faf584b4a3136b15f199715306719f80bf1ad2e4cb4438213af7d854ed8b49b72bd816a49ae42062ed5bfc28922f10c94b5aa695ca737c52d037d69014d98e2bf5b21e631553c8840330e5b9e619feb0b9cded553c2cd45cfd6e9da20e59d2a93abd25f55eca58f2e7d481318b29c1096941225f941d04a870b2d9571988718337b0c53c3be43a703b5a694f108378ed8c8a224d356400f6273388b1a0bcb680ba43f9fc6abcc55ebc3282d0dcefd84523816e17b79965c2401cafa9992c2be5424fc9bbad681995a687db204fb0818b37bff06cd11c879f9b66fc4355763063f9192c70b692af84fab18d891fe200dd40155b1e967a7ca378d4eb285d5cc85d8c20560cac96db5af2cd0d7cb13d0298bbe402303bf9054f940b2839af606507020d8d575f79828fac9db276b44720bb5624c739543180d9dc3a264f408c3c905efa1a4e379f429c70246a07cd7d2b84fa3d664b433063d848401017fc57be463dd163ba288798ed713451676ce5b20acb45fa8ac6e8d3ea48b08a11e600cb3a0c348de9073c6335b8ee23bfeeca30077509359eef49242161219c7a0ea8420a766c50c4dbf65fa696b02f5a84c9eb87e287e1b47f2f6dcf71552860f1b721abb889f4fab092a8485caeabb0e0eea7d822a88a35e3293cc592d88a2c7e98573d99222ffe6b1ffd883cffdd5cc2f78c6f108b7d22844f3f0592597b64a2d75312560bc96ec1b80ab83e9c671e15e74cc75e6abe421064f919afab6832ad4bcbdf165fd0826e427d60eea2629e21549d868db0fe657bd8b19a97da148fda9de74128ecf9bb870e617842f9e0a3d41ee4bae785f35006ee78134067c90f969a93167a7ee2195ebe466561c99316998be87d6100b63efe60b8d3d549894ee2b6acddd2d1ea856ee75bb13644e92c4106da0694a2ca586c839f336d9f7e48897cf635c9936c4ae2a7dd275256db72840d690bd863c18ce1a0434d0524523da467731645187d308ec8125593f296b38ab2b09aecdad99907b54b28fb2605b5395261ef88e7e4c62a2da978200c279abfe775e3b7cb7f5"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000045ec0)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r14}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}], 0x78, "de1053e7ccc9aa"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005f2c0)={0x3583ca83, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r19}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {r21}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9, r0}, {r17}], 0x2b, "b522b13a4fdf6c"}) fstat(0xffffffffffffffff, &(0x7f0000001140)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001980)={r12, r20, "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", "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 VM DIAGNOSIS: 11:39:13 Registers: info registers vcpu 0 RAX=0000000000010001 RBX=ffff88806ce2af40 RCX=0000000000000000 RDX=0000000000000000 RSI=ffffffff821e1fc6 RDI=0000000000000006 RBP=ffff8880441a92b8 RSP=ffff88806ce09db8 R8 =0000000000000006 R9 =0000002860a72b4d R10=0000002860aa4add R11=0000000000000001 R12=dffffc0000000000 R13=0000002860a72b4d R14=0000000000000001 R15=ffff88806ce2af50 RIP=ffffffff8145dae7 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f7fd43b1700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000555555dc5c58 CR3=0000000010394000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 ffffffff8109bfe0 ffffffff8109bfb0 YMM01=0000000000000000 0000000000000000 ffffffff815a53fe ffffffff8133eada YMM02=0000000000000000 0000000000000000 00007f7fd6f227e0 00007f7fd6f227c0 YMM03=0000000000000000 0000000000000000 00007f7fd6f227c8 00007f7fd6f227c0 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000316575657571 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000037 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff824487a1 RDI=ffffffff8763bc20 RBP=ffffffff8763bbe0 RSP=ffff888045b8f140 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000037 R11=0000000000000001 R12=0000000000000037 R13=ffffffff8763bbe0 R14=0000000000000010 R15=ffffffff82448790 RIP=ffffffff824487f9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f1c5b98a700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000555557311708 CR3=0000000041c44000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000