Warning: Permanently added '[localhost]:56857' (ECDSA) to the list of known hosts. 2022/09/13 15:52:38 fuzzer started 2022/09/13 15:52:38 dialing manager at localhost:36597 syzkaller login: [ 43.866286] cgroup: Unknown subsys name 'net' [ 43.983054] cgroup: Unknown subsys name 'rlimit' 2022/09/13 15:52:53 syscalls: 2215 2022/09/13 15:52:53 code coverage: enabled 2022/09/13 15:52:53 comparison tracing: enabled 2022/09/13 15:52:53 extra coverage: enabled 2022/09/13 15:52:53 setuid sandbox: enabled 2022/09/13 15:52:53 namespace sandbox: enabled 2022/09/13 15:52:53 Android sandbox: enabled 2022/09/13 15:52:53 fault injection: enabled 2022/09/13 15:52:53 leak checking: enabled 2022/09/13 15:52:53 net packet injection: enabled 2022/09/13 15:52:53 net device setup: enabled 2022/09/13 15:52:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/13 15:52:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/13 15:52:53 USB emulation: enabled 2022/09/13 15:52:53 hci packet injection: enabled 2022/09/13 15:52:53 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220913) 2022/09/13 15:52:53 802.15.4 emulation: enabled 2022/09/13 15:52:53 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/13 15:52:53 fetching corpus: 50, signal 36439/39846 (executing program) 2022/09/13 15:52:53 fetching corpus: 100, signal 46751/51601 (executing program) 2022/09/13 15:52:53 fetching corpus: 150, signal 53120/59373 (executing program) 2022/09/13 15:52:54 fetching corpus: 200, signal 63902/71309 (executing program) 2022/09/13 15:52:54 fetching corpus: 250, signal 68402/77099 (executing program) 2022/09/13 15:52:54 fetching corpus: 300, signal 74908/84653 (executing program) 2022/09/13 15:52:54 fetching corpus: 350, signal 80455/91224 (executing program) 2022/09/13 15:52:54 fetching corpus: 400, signal 85039/96851 (executing program) 2022/09/13 15:52:54 fetching corpus: 450, signal 89642/102397 (executing program) 2022/09/13 15:52:54 fetching corpus: 500, signal 92549/106366 (executing program) 2022/09/13 15:52:55 fetching corpus: 550, signal 95131/109921 (executing program) 2022/09/13 15:52:55 fetching corpus: 600, signal 98436/114118 (executing program) 2022/09/13 15:52:55 fetching corpus: 650, signal 103191/119519 (executing program) 2022/09/13 15:52:55 fetching corpus: 700, signal 106033/123220 (executing program) 2022/09/13 15:52:55 fetching corpus: 750, signal 110236/128059 (executing program) 2022/09/13 15:52:55 fetching corpus: 800, signal 113579/132073 (executing program) 2022/09/13 15:52:55 fetching corpus: 850, signal 115597/134927 (executing program) 2022/09/13 15:52:56 fetching corpus: 900, signal 118535/138514 (executing program) 2022/09/13 15:52:56 fetching corpus: 950, signal 122705/143056 (executing program) 2022/09/13 15:52:56 fetching corpus: 1000, signal 124715/145766 (executing program) 2022/09/13 15:52:56 fetching corpus: 1050, signal 126975/148629 (executing program) 2022/09/13 15:52:56 fetching corpus: 1100, signal 128853/151150 (executing program) 2022/09/13 15:52:56 fetching corpus: 1150, signal 131538/154295 (executing program) 2022/09/13 15:52:56 fetching corpus: 1200, signal 133189/156595 (executing program) 2022/09/13 15:52:57 fetching corpus: 1250, signal 134940/158873 (executing program) 2022/09/13 15:52:57 fetching corpus: 1300, signal 136269/160833 (executing program) 2022/09/13 15:52:57 fetching corpus: 1350, signal 138491/163459 (executing program) 2022/09/13 15:52:57 fetching corpus: 1400, signal 140088/165614 (executing program) 2022/09/13 15:52:57 fetching corpus: 1450, signal 141663/167679 (executing program) 2022/09/13 15:52:57 fetching corpus: 1500, signal 143637/170042 (executing program) 2022/09/13 15:52:57 fetching corpus: 1550, signal 145492/172269 (executing program) 2022/09/13 15:52:58 fetching corpus: 1600, signal 146741/174012 (executing program) 2022/09/13 15:52:58 fetching corpus: 1650, signal 147949/175713 (executing program) 2022/09/13 15:52:58 fetching corpus: 1700, signal 149219/177471 (executing program) 2022/09/13 15:52:58 fetching corpus: 1750, signal 150431/179164 (executing program) 2022/09/13 15:52:58 fetching corpus: 1800, signal 152083/181076 (executing program) 2022/09/13 15:52:58 fetching corpus: 1850, signal 153367/182744 (executing program) 2022/09/13 15:52:58 fetching corpus: 1900, signal 156220/185559 (executing program) 2022/09/13 15:52:58 fetching corpus: 1950, signal 157365/187036 (executing program) 2022/09/13 15:52:59 fetching corpus: 2000, signal 159478/189267 (executing program) 2022/09/13 15:52:59 fetching corpus: 2050, signal 160329/190539 (executing program) 2022/09/13 15:52:59 fetching corpus: 2100, signal 162021/192359 (executing program) 2022/09/13 15:52:59 fetching corpus: 2150, signal 163737/194139 (executing program) 2022/09/13 15:52:59 fetching corpus: 2200, signal 164781/195491 (executing program) 2022/09/13 15:52:59 fetching corpus: 2250, signal 166220/197138 (executing program) 2022/09/13 15:53:00 fetching corpus: 2300, signal 167947/198824 (executing program) 2022/09/13 15:53:00 fetching corpus: 2350, signal 169413/200401 (executing program) 2022/09/13 15:53:00 fetching corpus: 2400, signal 170527/201749 (executing program) 2022/09/13 15:53:00 fetching corpus: 2450, signal 171720/203137 (executing program) 2022/09/13 15:53:00 fetching corpus: 2500, signal 172220/204065 (executing program) 2022/09/13 15:53:00 fetching corpus: 2550, signal 173384/205368 (executing program) 2022/09/13 15:53:00 fetching corpus: 2600, signal 174585/206662 (executing program) 2022/09/13 15:53:00 fetching corpus: 2650, signal 175604/207847 (executing program) 2022/09/13 15:53:00 fetching corpus: 2700, signal 176740/209087 (executing program) 2022/09/13 15:53:01 fetching corpus: 2750, signal 177785/210267 (executing program) 2022/09/13 15:53:01 fetching corpus: 2800, signal 179282/211630 (executing program) 2022/09/13 15:53:01 fetching corpus: 2850, signal 180329/212749 (executing program) 2022/09/13 15:53:01 fetching corpus: 2900, signal 181261/213809 (executing program) 2022/09/13 15:53:01 fetching corpus: 2950, signal 182593/215043 (executing program) 2022/09/13 15:53:01 fetching corpus: 3000, signal 183977/216292 (executing program) 2022/09/13 15:53:01 fetching corpus: 3050, signal 185092/217411 (executing program) 2022/09/13 15:53:02 fetching corpus: 3100, signal 185844/218308 (executing program) 2022/09/13 15:53:02 fetching corpus: 3150, signal 187088/219428 (executing program) 2022/09/13 15:53:02 fetching corpus: 3200, signal 187565/220144 (executing program) 2022/09/13 15:53:02 fetching corpus: 3250, signal 189167/221374 (executing program) 2022/09/13 15:53:02 fetching corpus: 3300, signal 189903/222206 (executing program) 2022/09/13 15:53:02 fetching corpus: 3350, signal 190935/223175 (executing program) 2022/09/13 15:53:02 fetching corpus: 3400, signal 192192/224226 (executing program) 2022/09/13 15:53:02 fetching corpus: 3450, signal 193217/225137 (executing program) 2022/09/13 15:53:03 fetching corpus: 3500, signal 194447/226099 (executing program) 2022/09/13 15:53:03 fetching corpus: 3550, signal 195297/226933 (executing program) 2022/09/13 15:53:03 fetching corpus: 3600, signal 196183/227682 (executing program) 2022/09/13 15:53:03 fetching corpus: 3650, signal 197101/228490 (executing program) 2022/09/13 15:53:03 fetching corpus: 3700, signal 197877/229192 (executing program) 2022/09/13 15:53:03 fetching corpus: 3750, signal 198547/229835 (executing program) 2022/09/13 15:53:03 fetching corpus: 3800, signal 199275/230575 (executing program) 2022/09/13 15:53:04 fetching corpus: 3850, signal 200185/231360 (executing program) 2022/09/13 15:53:04 fetching corpus: 3900, signal 200881/232025 (executing program) 2022/09/13 15:53:04 fetching corpus: 3950, signal 201663/232717 (executing program) 2022/09/13 15:53:04 fetching corpus: 4000, signal 202242/233337 (executing program) 2022/09/13 15:53:04 fetching corpus: 4050, signal 202917/233967 (executing program) 2022/09/13 15:53:04 fetching corpus: 4100, signal 203446/234509 (executing program) 2022/09/13 15:53:04 fetching corpus: 4150, signal 204590/235252 (executing program) 2022/09/13 15:53:05 fetching corpus: 4200, signal 205612/235992 (executing program) 2022/09/13 15:53:05 fetching corpus: 4250, signal 206376/236640 (executing program) 2022/09/13 15:53:05 fetching corpus: 4300, signal 207206/237247 (executing program) 2022/09/13 15:53:05 fetching corpus: 4350, signal 207888/237801 (executing program) 2022/09/13 15:53:05 fetching corpus: 4400, signal 208762/238335 (executing program) 2022/09/13 15:53:05 fetching corpus: 4450, signal 209140/238776 (executing program) 2022/09/13 15:53:05 fetching corpus: 4500, signal 209748/239237 (executing program) 2022/09/13 15:53:05 fetching corpus: 4550, signal 210505/239826 (executing program) 2022/09/13 15:53:05 fetching corpus: 4600, signal 211671/240495 (executing program) 2022/09/13 15:53:06 fetching corpus: 4650, signal 212403/240974 (executing program) 2022/09/13 15:53:06 fetching corpus: 4700, signal 213208/241441 (executing program) 2022/09/13 15:53:06 fetching corpus: 4750, signal 213798/241867 (executing program) 2022/09/13 15:53:06 fetching corpus: 4800, signal 214388/242305 (executing program) 2022/09/13 15:53:06 fetching corpus: 4850, signal 215051/242760 (executing program) 2022/09/13 15:53:06 fetching corpus: 4900, signal 215671/243165 (executing program) 2022/09/13 15:53:06 fetching corpus: 4950, signal 216633/243647 (executing program) 2022/09/13 15:53:07 fetching corpus: 5000, signal 217379/244054 (executing program) 2022/09/13 15:53:07 fetching corpus: 5050, signal 218371/244510 (executing program) 2022/09/13 15:53:07 fetching corpus: 5100, signal 219008/244874 (executing program) 2022/09/13 15:53:07 fetching corpus: 5150, signal 219685/245200 (executing program) 2022/09/13 15:53:07 fetching corpus: 5200, signal 220500/245544 (executing program) 2022/09/13 15:53:07 fetching corpus: 5250, signal 221652/245927 (executing program) 2022/09/13 15:53:08 fetching corpus: 5300, signal 222206/246229 (executing program) 2022/09/13 15:53:08 fetching corpus: 5350, signal 222663/246501 (executing program) 2022/09/13 15:53:08 fetching corpus: 5400, signal 223343/246860 (executing program) 2022/09/13 15:53:08 fetching corpus: 5450, signal 224001/247165 (executing program) 2022/09/13 15:53:08 fetching corpus: 5500, signal 224618/247427 (executing program) 2022/09/13 15:53:08 fetching corpus: 5550, signal 225194/247681 (executing program) 2022/09/13 15:53:08 fetching corpus: 5600, signal 226074/248027 (executing program) 2022/09/13 15:53:08 fetching corpus: 5650, signal 227196/248301 (executing program) 2022/09/13 15:53:09 fetching corpus: 5700, signal 227763/248537 (executing program) 2022/09/13 15:53:09 fetching corpus: 5750, signal 228549/248803 (executing program) 2022/09/13 15:53:09 fetching corpus: 5800, signal 228953/248999 (executing program) 2022/09/13 15:53:09 fetching corpus: 5850, signal 229693/249218 (executing program) 2022/09/13 15:53:09 fetching corpus: 5900, signal 230474/249377 (executing program) 2022/09/13 15:53:09 fetching corpus: 5950, signal 231136/249562 (executing program) 2022/09/13 15:53:09 fetching corpus: 6000, signal 231867/249713 (executing program) 2022/09/13 15:53:10 fetching corpus: 6050, signal 232473/249939 (executing program) 2022/09/13 15:53:10 fetching corpus: 6100, signal 232853/249943 (executing program) 2022/09/13 15:53:10 fetching corpus: 6150, signal 233371/249981 (executing program) 2022/09/13 15:53:10 fetching corpus: 6200, signal 233951/250034 (executing program) 2022/09/13 15:53:10 fetching corpus: 6250, signal 234524/250042 (executing program) 2022/09/13 15:53:10 fetching corpus: 6300, signal 235146/250043 (executing program) 2022/09/13 15:53:10 fetching corpus: 6350, signal 235529/250045 (executing program) 2022/09/13 15:53:10 fetching corpus: 6400, signal 235806/250087 (executing program) 2022/09/13 15:53:11 fetching corpus: 6450, signal 236454/250100 (executing program) 2022/09/13 15:53:11 fetching corpus: 6500, signal 236880/250111 (executing program) 2022/09/13 15:53:11 fetching corpus: 6550, signal 237635/250116 (executing program) 2022/09/13 15:53:11 fetching corpus: 6600, signal 238061/250117 (executing program) 2022/09/13 15:53:11 fetching corpus: 6650, signal 238400/250148 (executing program) 2022/09/13 15:53:11 fetching corpus: 6700, signal 239430/250157 (executing program) 2022/09/13 15:53:11 fetching corpus: 6750, signal 239936/250167 (executing program) 2022/09/13 15:53:12 fetching corpus: 6800, signal 240423/250172 (executing program) 2022/09/13 15:53:12 fetching corpus: 6833, signal 240948/250174 (executing program) 2022/09/13 15:53:12 fetching corpus: 6833, signal 240948/250174 (executing program) 2022/09/13 15:53:15 starting 8 fuzzer processes 15:53:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000780)) 15:53:15 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000140)=@sg0, &(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='cgroup\x00', 0x0, 0x0) 15:53:15 executing program 2: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ff9000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ff5000/0x2000)=nil) 15:53:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000180)={@multicast2, @private}, 0xc) [ 80.235232] audit: type=1400 audit(1663084395.316:6): avc: denied { execmem } for pid=286 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 15:53:15 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f80100200040000300000000000000800029842f98f153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ff056000ffffff09a0000bc0000de0000f", 0x36, 0x1e0}], 0x0, &(0x7f0000010f00)) 15:53:15 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210c1, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f00000004c0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) openat(0xffffffffffffff9c, 0x0, 0x80000, 0x102) r1 = syz_open_procfs(0x0, &(0x7f0000003380)='clear_refs\x00') write$sndseq(r1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002a40)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000002c40)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff, 0xee01}}, './file0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:53:15 executing program 5: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0xffffffffffffffff, @ANYRES32=0x0, @ANYBLOB]) write$P9_RSTATu(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0xee01, @ANYRES32, @ANYRES32=0xee00], 0x59) r1 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r3, 0x0, 0x4}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) getpid() syncfs(r4) 15:53:15 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000009c0)=0x6) [ 81.633399] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 81.635211] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 81.637771] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 81.638724] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 81.641932] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 81.642934] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 81.644675] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 81.646561] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 81.650335] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 81.651287] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 81.662563] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 81.664936] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 81.667554] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 81.668939] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 81.670174] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 81.677323] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 81.677479] Bluetooth: hci2: HCI_REQ-0x0c1a [ 81.682214] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 81.693476] Bluetooth: hci1: HCI_REQ-0x0c1a [ 81.694288] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 81.700806] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 81.704894] Bluetooth: hci0: HCI_REQ-0x0c1a [ 81.768667] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 81.773809] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 81.775999] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 81.778735] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 81.780735] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 81.782607] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 81.785183] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 81.786485] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 81.787560] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 81.789713] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 81.792315] Bluetooth: hci3: HCI_REQ-0x0c1a [ 81.807572] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 81.813125] Bluetooth: hci6: HCI_REQ-0x0c1a [ 81.828664] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 81.836731] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 81.840600] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 81.842585] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 81.844213] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 81.845233] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 81.871492] Bluetooth: hci4: HCI_REQ-0x0c1a [ 83.695927] Bluetooth: hci2: command 0x0409 tx timeout [ 83.758588] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 83.758643] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 83.760744] Bluetooth: hci0: command 0x0409 tx timeout [ 83.761493] Bluetooth: hci1: command 0x0409 tx timeout [ 83.822800] Bluetooth: hci6: command 0x0409 tx timeout [ 83.824672] Bluetooth: hci3: command 0x0409 tx timeout [ 83.886612] Bluetooth: hci4: command 0x0409 tx timeout [ 85.742439] Bluetooth: hci2: command 0x041b tx timeout [ 85.806951] Bluetooth: hci1: command 0x041b tx timeout [ 85.807485] Bluetooth: hci0: command 0x041b tx timeout [ 85.870408] Bluetooth: hci3: command 0x041b tx timeout [ 85.871051] Bluetooth: hci6: command 0x041b tx timeout [ 85.934525] Bluetooth: hci4: command 0x041b tx timeout [ 87.705132] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 87.708032] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 87.708872] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 87.717522] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 87.719287] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 87.725823] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 87.728859] Bluetooth: hci5: HCI_REQ-0x0c1a [ 87.790443] Bluetooth: hci2: command 0x040f tx timeout [ 87.854402] Bluetooth: hci1: command 0x040f tx timeout [ 87.854974] Bluetooth: hci0: command 0x040f tx timeout [ 87.859922] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 87.912831] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 87.918427] Bluetooth: hci6: command 0x040f tx timeout [ 87.918903] Bluetooth: hci3: command 0x040f tx timeout [ 87.942467] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 87.955775] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 87.967291] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 87.973153] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 87.982522] Bluetooth: hci4: command 0x040f tx timeout [ 87.998524] Bluetooth: hci7: HCI_REQ-0x0c1a [ 89.774392] Bluetooth: hci5: command 0x0409 tx timeout [ 89.839448] Bluetooth: hci2: command 0x0419 tx timeout [ 89.903406] Bluetooth: hci0: command 0x0419 tx timeout [ 89.903871] Bluetooth: hci1: command 0x0419 tx timeout [ 89.966457] Bluetooth: hci3: command 0x0419 tx timeout [ 89.966974] Bluetooth: hci6: command 0x0419 tx timeout [ 90.030423] Bluetooth: hci4: command 0x0419 tx timeout [ 90.031411] Bluetooth: hci7: command 0x0409 tx timeout [ 91.823392] Bluetooth: hci5: command 0x041b tx timeout [ 92.078533] Bluetooth: hci7: command 0x041b tx timeout [ 93.870418] Bluetooth: hci5: command 0x040f tx timeout [ 94.126403] Bluetooth: hci7: command 0x040f tx timeout [ 95.918393] Bluetooth: hci5: command 0x0419 tx timeout [ 96.174464] Bluetooth: hci7: command 0x0419 tx timeout 15:54:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000180)={@multicast2, @private}, 0xc) 15:54:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000180)={@multicast2, @private}, 0xc) 15:54:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000180)={@multicast2, @private}, 0xc) 15:54:10 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000001c0)=[{r0, 0x400}, {r0, 0x240}, {r0, 0x4}, {r1, 0x210}, {0xffffffffffffffff, 0x80}, {0xffffffffffffffff, 0x6600}], 0x6, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff66, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x20010, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) [ 135.812406] audit: type=1400 audit(1663084450.893:7): avc: denied { open } for pid=3676 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 135.813791] audit: type=1400 audit(1663084450.893:8): avc: denied { kernel } for pid=3676 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 135.832419] ------------[ cut here ]------------ [ 135.832440] [ 135.832442] ====================================================== [ 135.832446] WARNING: possible circular locking dependency detected [ 135.832450] 6.0.0-rc5-next-20220913 #1 Not tainted [ 135.832456] ------------------------------------------------------ [ 135.832459] syz-executor.3/3679 is trying to acquire lock: [ 135.832466] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 135.832501] [ 135.832501] but task is already holding lock: [ 135.832504] ffff8880107de020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 135.832531] [ 135.832531] which lock already depends on the new lock. [ 135.832531] [ 135.832533] [ 135.832533] the existing dependency chain (in reverse order) is: [ 135.832537] [ 135.832537] -> #3 (&ctx->lock){....}-{2:2}: [ 135.832551] _raw_spin_lock+0x2a/0x40 [ 135.832567] __perf_event_task_sched_out+0x53b/0x18d0 [ 135.832580] __schedule+0xedd/0x2470 [ 135.832590] preempt_schedule_common+0x45/0xc0 [ 135.832601] __cond_resched+0x17/0x30 [ 135.832610] __mutex_lock+0xa3/0x14d0 [ 135.832621] __do_sys_perf_event_open+0x1eec/0x32c0 [ 135.832634] do_syscall_64+0x3b/0x90 [ 135.832648] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 135.832665] [ 135.832665] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 135.832679] _raw_spin_lock_nested+0x30/0x40 [ 135.832694] raw_spin_rq_lock_nested+0x1e/0x30 [ 135.832706] task_fork_fair+0x63/0x4d0 [ 135.832723] sched_cgroup_fork+0x3d0/0x540 [ 135.832738] copy_process+0x3f9e/0x6df0 [ 135.832748] kernel_clone+0xe7/0x890 [ 135.832757] user_mode_thread+0xad/0xf0 [ 135.832767] rest_init+0x24/0x250 [ 135.832784] arch_call_rest_init+0xf/0x14 [ 135.832803] start_kernel+0x4c1/0x4e6 [ 135.832821] secondary_startup_64_no_verify+0xe0/0xeb [ 135.832835] [ 135.832835] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 135.832848] _raw_spin_lock_irqsave+0x39/0x60 [ 135.832863] try_to_wake_up+0xab/0x1920 [ 135.832877] up+0x75/0xb0 [ 135.832888] __up_console_sem+0x6e/0x80 [ 135.832904] console_unlock+0x46a/0x590 [ 135.832920] vt_ioctl+0x2822/0x2ca0 [ 135.832932] tty_ioctl+0x7c4/0x1700 [ 135.832943] __x64_sys_ioctl+0x19a/0x210 [ 135.832958] do_syscall_64+0x3b/0x90 [ 135.832971] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 135.832988] [ 135.832988] -> #0 ((console_sem).lock){....}-{2:2}: [ 135.833002] __lock_acquire+0x2a02/0x5e70 [ 135.833018] lock_acquire+0x1a2/0x530 [ 135.833034] _raw_spin_lock_irqsave+0x39/0x60 [ 135.833049] down_trylock+0xe/0x70 [ 135.833062] __down_trylock_console_sem+0x3b/0xd0 [ 135.833078] vprintk_emit+0x16b/0x560 [ 135.833095] vprintk+0x84/0xa0 [ 135.833111] _printk+0xba/0xf1 [ 135.833128] report_bug.cold+0x72/0xab [ 135.833141] handle_bug+0x3c/0x70 [ 135.833153] exc_invalid_op+0x14/0x50 [ 135.833166] asm_exc_invalid_op+0x16/0x20 [ 135.833183] group_sched_out.part.0+0x2c7/0x460 [ 135.833193] ctx_sched_out+0x8f1/0xc10 [ 135.833202] __perf_event_task_sched_out+0x6d0/0x18d0 [ 135.833214] __schedule+0xedd/0x2470 [ 135.833224] preempt_schedule_common+0x45/0xc0 [ 135.833235] __cond_resched+0x17/0x30 [ 135.833244] __mutex_lock+0xa3/0x14d0 [ 135.833255] __do_sys_perf_event_open+0x1eec/0x32c0 [ 135.833268] do_syscall_64+0x3b/0x90 [ 135.833281] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 135.833298] [ 135.833298] other info that might help us debug this: [ 135.833298] [ 135.833300] Chain exists of: [ 135.833300] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 135.833300] [ 135.833315] Possible unsafe locking scenario: [ 135.833315] [ 135.833317] CPU0 CPU1 [ 135.833319] ---- ---- [ 135.833322] lock(&ctx->lock); [ 135.833327] lock(&rq->__lock); [ 135.833333] lock(&ctx->lock); [ 135.833340] lock((console_sem).lock); [ 135.833345] [ 135.833345] *** DEADLOCK *** [ 135.833345] [ 135.833347] 2 locks held by syz-executor.3/3679: [ 135.833354] #0: ffff88806cf37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 135.833380] #1: ffff8880107de020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 135.833407] [ 135.833407] stack backtrace: [ 135.833410] CPU: 1 PID: 3679 Comm: syz-executor.3 Not tainted 6.0.0-rc5-next-20220913 #1 [ 135.833422] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 135.833430] Call Trace: [ 135.833433] [ 135.833437] dump_stack_lvl+0x8b/0xb3 [ 135.833452] check_noncircular+0x263/0x2e0 [ 135.833469] ? format_decode+0x26c/0xb50 [ 135.833484] ? print_circular_bug+0x450/0x450 [ 135.833501] ? enable_ptr_key_workfn+0x20/0x20 [ 135.833515] ? __lockdep_reset_lock+0x180/0x180 [ 135.833532] ? format_decode+0x26c/0xb50 [ 135.833547] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 135.833565] __lock_acquire+0x2a02/0x5e70 [ 135.833587] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 135.833610] lock_acquire+0x1a2/0x530 [ 135.833627] ? down_trylock+0xe/0x70 [ 135.833641] ? rcu_read_unlock+0x40/0x40 [ 135.833661] ? find_held_lock+0x2c/0x110 [ 135.833677] ? vprintk+0x84/0xa0 [ 135.833696] _raw_spin_lock_irqsave+0x39/0x60 [ 135.833711] ? down_trylock+0xe/0x70 [ 135.833725] down_trylock+0xe/0x70 [ 135.833744] ? vprintk+0x84/0xa0 [ 135.833761] __down_trylock_console_sem+0x3b/0xd0 [ 135.833779] vprintk_emit+0x16b/0x560 [ 135.833798] vprintk+0x84/0xa0 [ 135.833816] _printk+0xba/0xf1 [ 135.833834] ? record_print_text.cold+0x16/0x16 [ 135.833854] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 135.833868] ? lock_downgrade+0x6d0/0x6d0 [ 135.833886] ? report_bug.cold+0x66/0xab [ 135.833900] ? group_sched_out.part.0+0x2c7/0x460 [ 135.833911] report_bug.cold+0x72/0xab [ 135.833926] handle_bug+0x3c/0x70 [ 135.833940] exc_invalid_op+0x14/0x50 [ 135.833954] asm_exc_invalid_op+0x16/0x20 [ 135.833972] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 135.833985] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 135.833996] RSP: 0018:ffff88803e2c7978 EFLAGS: 00010006 [ 135.834005] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 135.834013] RDX: ffff88801b919ac0 RSI: ffffffff81566027 RDI: 0000000000000005 [ 135.834021] RBP: ffff88803e3905c8 R08: 0000000000000005 R09: 0000000000000001 [ 135.834028] R10: 0000000000000000 R11: 0000000000000001 R12: ffff8880107de000 [ 135.834035] R13: ffff88806cf3d100 R14: ffffffff8547bfc0 R15: 0000000000000002 [ 135.834046] ? group_sched_out.part.0+0x2c7/0x460 [ 135.834059] ? group_sched_out.part.0+0x2c7/0x460 [ 135.834072] ctx_sched_out+0x8f1/0xc10 [ 135.834085] __perf_event_task_sched_out+0x6d0/0x18d0 [ 135.834100] ? lock_is_held_type+0xd7/0x130 [ 135.834118] ? __perf_cgroup_move+0x160/0x160 [ 135.834130] ? set_next_entity+0x304/0x550 [ 135.834148] ? update_curr+0x267/0x740 [ 135.834167] ? lock_is_held_type+0xd7/0x130 [ 135.834186] __schedule+0xedd/0x2470 [ 135.834199] ? io_schedule_timeout+0x150/0x150 [ 135.834210] ? find_held_lock+0x2c/0x110 [ 135.834227] ? lock_is_held_type+0xd7/0x130 [ 135.834244] ? __cond_resched+0x17/0x30 [ 135.834256] preempt_schedule_common+0x45/0xc0 [ 135.834268] __cond_resched+0x17/0x30 [ 135.834279] __mutex_lock+0xa3/0x14d0 [ 135.834292] ? lock_is_held_type+0xd7/0x130 [ 135.834309] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 135.834324] ? mutex_lock_io_nested+0x1310/0x1310 [ 135.834336] ? lock_release+0x3b2/0x750 [ 135.834354] ? __up_read+0x192/0x730 [ 135.834371] ? up_write+0x480/0x480 [ 135.834391] __do_sys_perf_event_open+0x1eec/0x32c0 [ 135.834408] ? perf_compat_ioctl+0x130/0x130 [ 135.834421] ? xfd_validate_state+0x59/0x180 [ 135.834444] ? syscall_enter_from_user_mode+0x1d/0x50 [ 135.834462] ? syscall_enter_from_user_mode+0x1d/0x50 [ 135.834483] do_syscall_64+0x3b/0x90 [ 135.834497] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 135.834515] RIP: 0033:0x7fa37434bb19 [ 135.834523] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 135.834534] RSP: 002b:00007fa3718c1188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 135.834545] RAX: ffffffffffffffda RBX: 00007fa37445ef60 RCX: 00007fa37434bb19 [ 135.834553] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000280 [ 135.834560] RBP: 00007fa3743a5f6d R08: 0000000000000000 R09: 0000000000000000 [ 135.834567] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 135.834575] R13: 00007ffcd7b8530f R14: 00007fa3718c1300 R15: 0000000000022000 [ 135.834587] [ 135.901918] WARNING: CPU: 1 PID: 3679 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 135.902519] Modules linked in: [ 135.902737] CPU: 1 PID: 3679 Comm: syz-executor.3 Not tainted 6.0.0-rc5-next-20220913 #1 [ 135.903269] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 135.904006] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 135.904362] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 135.905533] RSP: 0018:ffff88803e2c7978 EFLAGS: 00010006 [ 135.905893] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 135.906359] RDX: ffff88801b919ac0 RSI: ffffffff81566027 RDI: 0000000000000005 [ 135.906831] RBP: ffff88803e3905c8 R08: 0000000000000005 R09: 0000000000000001 [ 135.907293] R10: 0000000000000000 R11: 0000000000000001 R12: ffff8880107de000 [ 135.907757] R13: ffff88806cf3d100 R14: ffffffff8547bfc0 R15: 0000000000000002 [ 135.908219] FS: 00007fa3718c1700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 135.908746] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 135.909126] CR2: 00007f783271a260 CR3: 0000000008cd6000 CR4: 0000000000350ee0 [ 135.909589] Call Trace: [ 135.909773] [ 135.909928] ctx_sched_out+0x8f1/0xc10 [ 135.910193] __perf_event_task_sched_out+0x6d0/0x18d0 [ 135.910540] ? lock_is_held_type+0xd7/0x130 [ 135.910837] ? __perf_cgroup_move+0x160/0x160 [ 135.911141] ? set_next_entity+0x304/0x550 [ 135.911431] ? update_curr+0x267/0x740 [ 135.911700] ? lock_is_held_type+0xd7/0x130 [ 135.911997] __schedule+0xedd/0x2470 [ 135.912252] ? io_schedule_timeout+0x150/0x150 [ 135.912564] ? find_held_lock+0x2c/0x110 [ 135.912841] ? lock_is_held_type+0xd7/0x130 [ 135.913135] ? __cond_resched+0x17/0x30 [ 135.913402] preempt_schedule_common+0x45/0xc0 [ 135.913712] __cond_resched+0x17/0x30 [ 135.913979] __mutex_lock+0xa3/0x14d0 [ 135.914238] ? lock_is_held_type+0xd7/0x130 [ 135.914533] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 135.914879] ? mutex_lock_io_nested+0x1310/0x1310 [ 135.915202] ? lock_release+0x3b2/0x750 [ 135.915477] ? __up_read+0x192/0x730 [ 135.915738] ? up_write+0x480/0x480 [ 135.915992] __do_sys_perf_event_open+0x1eec/0x32c0 [ 135.916332] ? perf_compat_ioctl+0x130/0x130 [ 135.916631] ? xfd_validate_state+0x59/0x180 [ 135.916936] ? syscall_enter_from_user_mode+0x1d/0x50 [ 135.917289] ? syscall_enter_from_user_mode+0x1d/0x50 [ 135.917642] do_syscall_64+0x3b/0x90 [ 135.917911] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 135.918259] RIP: 0033:0x7fa37434bb19 [ 135.918512] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 135.919697] RSP: 002b:00007fa3718c1188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 135.920193] RAX: ffffffffffffffda RBX: 00007fa37445ef60 RCX: 00007fa37434bb19 [ 135.920663] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000280 [ 135.921131] RBP: 00007fa3743a5f6d R08: 0000000000000000 R09: 0000000000000000 [ 135.921596] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 135.922067] R13: 00007ffcd7b8530f R14: 00007fa3718c1300 R15: 0000000000022000 [ 135.922535] [ 135.922695] irq event stamp: 774 [ 135.922919] hardirqs last enabled at (773): [] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 135.923553] hardirqs last disabled at (774): [] __schedule+0x1225/0x2470 [ 135.924094] softirqs last enabled at (118): [] __irq_exit_rcu+0x11b/0x180 [ 135.924709] softirqs last disabled at (35): [] __irq_exit_rcu+0x11b/0x180 [ 135.925320] ---[ end trace 0000000000000000 ]--- [ 136.149603] random: crng reseeded on system resumption [ 136.227568] random: crng reseeded on system resumption 15:54:11 executing program 2: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ff9000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ff5000/0x2000)=nil) 15:54:11 executing program 3: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ff9000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ff5000/0x2000)=nil) [ 136.408823] random: crng reseeded on system resumption 15:54:11 executing program 2: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ff9000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ff5000/0x2000)=nil) 15:54:11 executing program 3: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ff9000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ff5000/0x2000)=nil) [ 136.503213] random: crng reseeded on system resumption [ 137.083650] loop4: detected capacity change from 0 to 1 [ 137.089526] FAT-fs (loop4): Directory bread(block 5) failed [ 137.089969] FAT-fs (loop4): Directory bread(block 6) failed [ 137.090728] FAT-fs (loop4): Directory bread(block 7) failed [ 137.091288] FAT-fs (loop4): Directory bread(block 8) failed [ 137.091720] FAT-fs (loop4): Directory bread(block 9) failed [ 137.092128] FAT-fs (loop4): Directory bread(block 10) failed [ 137.099333] FAT-fs (loop4): Directory bread(block 11) failed 15:54:14 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ff9000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ff5000/0x2000)=nil) 15:54:14 executing program 3: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ff9000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ff5000/0x2000)=nil) 15:54:14 executing program 5: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0xffffffffffffffff, @ANYRES32=0x0, @ANYBLOB]) write$P9_RSTATu(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0xee01, @ANYRES32, @ANYRES32=0xee00], 0x59) r1 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r3, 0x0, 0x4}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) getpid() syncfs(r4) 15:54:14 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000009c0)=0x6) 15:54:14 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f80100200040000300000000000000800029842f98f153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ff056000ffffff09a0000bc0000de0000f", 0x36, 0x1e0}], 0x0, &(0x7f0000010f00)) 15:54:14 executing program 2: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ff9000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ff5000/0x2000)=nil) 15:54:14 executing program 1: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ff9000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ff5000/0x2000)=nil) 15:54:14 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210c1, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f00000004c0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) openat(0xffffffffffffff9c, 0x0, 0x80000, 0x102) r1 = syz_open_procfs(0x0, &(0x7f0000003380)='clear_refs\x00') write$sndseq(r1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002a40)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000002c40)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff, 0xee01}}, './file0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 139.867202] loop4: detected capacity change from 0 to 1 [ 139.869267] FAT-fs (loop4): Directory bread(block 5) failed [ 139.871403] FAT-fs (loop4): Directory bread(block 6) failed [ 139.871894] FAT-fs (loop4): Directory bread(block 7) failed [ 139.886574] FAT-fs (loop4): Directory bread(block 8) failed [ 139.887110] FAT-fs (loop4): Directory bread(block 9) failed [ 139.889176] random: crng reseeded on system resumption [ 139.900373] FAT-fs (loop4): Directory bread(block 10) failed [ 139.900887] FAT-fs (loop4): Directory bread(block 11) failed 15:54:14 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000009c0)=0x6) 15:54:15 executing program 1: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ff9000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ff5000/0x2000)=nil) [ 140.006758] random: crng reseeded on system resumption 15:54:15 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ff9000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ff5000/0x2000)=nil) 15:54:15 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000009c0)=0x6) 15:54:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) sendfile(r1, r0, 0x0, 0xffffffff000) 15:54:15 executing program 5: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0xffffffffffffffff, @ANYRES32=0x0, @ANYBLOB]) write$P9_RSTATu(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0xee01, @ANYRES32, @ANYRES32=0xee00], 0x59) r1 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r3, 0x0, 0x4}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) getpid() syncfs(r4) 15:54:15 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f80100200040000300000000000000800029842f98f153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ff056000ffffff09a0000bc0000de0000f", 0x36, 0x1e0}], 0x0, &(0x7f0000010f00)) [ 140.141558] loop4: detected capacity change from 0 to 1 15:54:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 15:54:15 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210c1, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f00000004c0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) openat(0xffffffffffffff9c, 0x0, 0x80000, 0x102) r1 = syz_open_procfs(0x0, &(0x7f0000003380)='clear_refs\x00') write$sndseq(r1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002a40)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000002c40)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff, 0xee01}}, './file0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:54:15 executing program 1: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ff9000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ff5000/0x2000)=nil) [ 140.144690] random: crng reseeded on system resumption [ 140.154557] FAT-fs (loop4): Directory bread(block 5) failed [ 140.155001] FAT-fs (loop4): Directory bread(block 6) failed [ 140.158773] FAT-fs (loop4): Directory bread(block 7) failed [ 140.168702] FAT-fs (loop4): Directory bread(block 8) failed [ 140.169172] FAT-fs (loop4): Directory bread(block 9) failed [ 140.179358] hrtimer: interrupt took 16451 ns [ 140.186975] FAT-fs (loop4): Directory bread(block 10) failed [ 140.187518] FAT-fs (loop4): Directory bread(block 11) failed 15:54:15 executing program 7: syz_io_uring_setup(0x46ac, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000280), &(0x7f0000000180)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000040)) 15:54:15 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x3, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x800, 0x2000, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x10000, 0xffffffffffff8001, 0x9, 0x7, 0x0, 0x1, 0x6, 0x0, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000000)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x0, 0x0, 0x5, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') timer_create(0x52a4282dff6d4ca7, 0x0, &(0x7f0000000140)=0x0) timer_settime(r2, 0x0, &(0x7f0000000100), &(0x7f0000000180)) read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) 15:54:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) sendfile(r1, r0, 0x0, 0xffffffff000) 15:54:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) sendfile(r1, r0, 0x0, 0xffffffff000) 15:54:15 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f80100200040000300000000000000800029842f98f153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ff056000ffffff09a0000bc0000de0000f", 0x36, 0x1e0}], 0x0, &(0x7f0000010f00)) 15:54:15 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ff9000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ff5000/0x2000)=nil) [ 140.284731] loop4: detected capacity change from 0 to 1 [ 140.305735] FAT-fs (loop4): Directory bread(block 5) failed [ 140.306299] FAT-fs (loop4): Directory bread(block 6) failed [ 140.308047] FAT-fs (loop4): Directory bread(block 7) failed [ 140.308807] FAT-fs (loop4): Directory bread(block 8) failed [ 140.311565] FAT-fs (loop4): Directory bread(block 9) failed [ 140.312126] FAT-fs (loop4): Directory bread(block 10) failed [ 140.319517] FAT-fs (loop4): Directory bread(block 11) failed 15:54:15 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x3, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x800, 0x2000, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x10000, 0xffffffffffff8001, 0x9, 0x7, 0x0, 0x1, 0x6, 0x0, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000000)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x0, 0x0, 0x5, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') timer_create(0x52a4282dff6d4ca7, 0x0, &(0x7f0000000140)=0x0) timer_settime(r2, 0x0, &(0x7f0000000100), &(0x7f0000000180)) read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) 15:54:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) sendfile(r1, r0, 0x0, 0xffffffff000) [ 140.386554] random: crng reseeded on system resumption 15:54:15 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2}, 0x90) 15:54:15 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x3, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x800, 0x2000, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x10000, 0xffffffffffff8001, 0x9, 0x7, 0x0, 0x1, 0x6, 0x0, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000000)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x0, 0x0, 0x5, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') timer_create(0x52a4282dff6d4ca7, 0x0, &(0x7f0000000140)=0x0) timer_settime(r2, 0x0, &(0x7f0000000100), &(0x7f0000000180)) read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) 15:54:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) sendfile(r1, r0, 0x0, 0xffffffff000) 15:54:15 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210c1, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f00000004c0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) openat(0xffffffffffffff9c, 0x0, 0x80000, 0x102) r1 = syz_open_procfs(0x0, &(0x7f0000003380)='clear_refs\x00') write$sndseq(r1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002a40)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000002c40)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff, 0xee01}}, './file0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:54:15 executing program 0: symlink(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000000c0)='./file0\x00') unlink(&(0x7f0000000100)='./file0/../file0/file0\x00') 15:54:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) sendfile(r1, r0, 0x0, 0xffffffff000) 15:54:15 executing program 5: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0xffffffffffffffff, @ANYRES32=0x0, @ANYBLOB]) write$P9_RSTATu(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0xee01, @ANYRES32, @ANYRES32=0xee00], 0x59) r1 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r3, 0x0, 0x4}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) getpid() syncfs(r4) 15:54:15 executing program 7: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) read(r1, &(0x7f00000004c0)=""/195, 0xc3) 15:54:15 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x3, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x800, 0x2000, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x10000, 0xffffffffffff8001, 0x9, 0x7, 0x0, 0x1, 0x6, 0x0, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000000)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x0, 0x0, 0x5, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') timer_create(0x52a4282dff6d4ca7, 0x0, &(0x7f0000000140)=0x0) timer_settime(r2, 0x0, &(0x7f0000000100), &(0x7f0000000180)) read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) 15:54:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x4, 0x0, &(0x7f0000000400)) 15:54:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) sendfile(r1, r0, 0x0, 0xffffffff000) 15:54:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x4, 0x0, &(0x7f0000000400)) 15:54:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) dup(r0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r2, &(0x7f00000000c0)='9', 0x1, 0x8040000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000340)) 15:54:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x4, 0x0, &(0x7f0000000400)) 15:54:15 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup(r1) sendmsg$nl_xfrm(r2, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000000)=ANY=[@ANYBLOB="681100001c00018201b87f5001533eff132c0029bd7000fcdbdf2533"], 0x1168}}, 0x0) 15:54:15 executing program 1: rt_sigaction(0x2a, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 15:54:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x4, 0x0, &(0x7f0000000400)) 15:54:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x3, &(0x7f0000000240)={0x6, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @local}}}, 0x108) sendmmsg$inet(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="592dd67e0200000000010200000000000000000093e0959f652315edfed58f111bd616eb", 0x24}], 0x1}}], 0x1, 0x0) [ 140.868121] netlink: 4436 bytes leftover after parsing attributes in process `syz-executor.0'. 15:54:15 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 140.886120] netlink: 4436 bytes leftover after parsing attributes in process `syz-executor.0'. 15:54:16 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) rmdir(&(0x7f0000000140)='./file1\x00') 15:54:16 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup(r1) sendmsg$nl_xfrm(r2, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000000)=ANY=[@ANYBLOB="681100001c00018201b87f5001533eff132c0029bd7000fcdbdf2533"], 0x1168}}, 0x0) 15:54:16 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x624042, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 15:54:16 executing program 2: r0 = fsopen(&(0x7f0000000000)='debugfs\x00', 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="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", 0x1c0}], 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='}\x00', &(0x7f0000000180)='\xdf\xff\xff\xff\xff\xff\xff\xffKm\x11\xecp\xbf\xdf0\xf1v \x8f\xb0\xb63!\xb5kx\x9cP\xaf\'T\xc0Nk\x05#\xca\xe44\xfb/\xb0\"\x0e\x8c\x9aX=\xaaR\xdcy\a6\xba<\xeeP\x83Y\xf1r\x89\x982\x81\xb2f\x8b\xb8\x04H^\xa8Hg\xa9\xa7\xe23\xac2\xc7\xd4\xb4h:Tg\xbc\x03J\xbd\xc8\xab\\\tqm\xe5\x83\x162l\x813\x13\x8e\xd5R\x1f\x02m\x8b\x13\x19\xa0\x84Y\xc7\xa8\xd1\xf0Vn\xe0\x94\xf4\xbe\x01\xb7\xa4', 0x0) 15:54:16 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[], 0x820) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup(r1) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x7fffffff) 15:54:16 executing program 7: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) read(r1, &(0x7f00000004c0)=""/195, 0xc3) [ 141.939297] netlink: 4436 bytes leftover after parsing attributes in process `syz-executor.0'. [ 141.945289] loop1: detected capacity change from 0 to 264192 15:54:17 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) read(r1, &(0x7f00000004c0)=""/195, 0xc3) [ 142.000865] audit: type=1400 audit(1663084457.082:9): avc: denied { write } for pid=4097 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 15:54:17 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x30) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1804f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) pwrite64(r1, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 15:54:17 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup(r1) sendmsg$nl_xfrm(r2, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000000)=ANY=[@ANYBLOB="681100001c00018201b87f5001533eff132c0029bd7000fcdbdf2533"], 0x1168}}, 0x0) 15:54:17 executing program 6: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ff9000/0x1000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x9) 15:54:17 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x624042, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 15:54:17 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[], 0x820) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup(r1) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x7fffffff) 15:54:17 executing program 5: r0 = fork() tkill(r0, 0x28) 15:54:17 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) read(r1, &(0x7f00000004c0)=""/195, 0xc3) 15:54:17 executing program 7: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) read(r1, &(0x7f00000004c0)=""/195, 0xc3) [ 142.884743] netlink: 4436 bytes leftover after parsing attributes in process `syz-executor.0'. [ 142.892615] loop1: detected capacity change from 0 to 264192 15:54:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup(r1) sendmsg$nl_xfrm(r2, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000000)=ANY=[@ANYBLOB="681100001c00018201b87f5001533eff132c0029bd7000fcdbdf2533"], 0x1168}}, 0x0) 15:54:18 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x624042, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 15:54:18 executing program 6: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa8, &(0x7f0000000240)={[{@inode_readahead_blks}]}) [ 143.048510] netlink: 4436 bytes leftover after parsing attributes in process `syz-executor.0'. 15:54:18 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x30) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1804f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) pwrite64(r1, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 15:54:18 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x624042, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 143.104175] EXT4-fs (sda): re-mounted. Quota mode: none. [ 143.108826] EXT4-fs (sda): re-mounted. Quota mode: none. 15:54:18 executing program 5: r0 = fork() tkill(r0, 0x28) 15:54:18 executing program 6: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa8, &(0x7f0000000240)={[{@inode_readahead_blks}]}) [ 143.307230] EXT4-fs (sda): re-mounted. Quota mode: none. [ 143.463010] syz-executor.2 (4144) used greatest stack depth: 24664 bytes left 15:54:18 executing program 5: r0 = fork() tkill(r0, 0x28) 15:54:18 executing program 7: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) read(r1, &(0x7f00000004c0)=""/195, 0xc3) 15:54:18 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x30) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1804f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) pwrite64(r1, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 15:54:18 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x30) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1804f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) pwrite64(r1, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 15:54:18 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) read(r1, &(0x7f00000004c0)=""/195, 0xc3) 15:54:18 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[], 0x820) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup(r1) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x7fffffff) 15:54:18 executing program 6: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa8, &(0x7f0000000240)={[{@inode_readahead_blks}]}) [ 143.813972] EXT4-fs (sda): re-mounted. Quota mode: none. [ 143.821996] loop1: detected capacity change from 0 to 264192 15:54:18 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0x4058534c, &(0x7f0000000400)) 15:54:18 executing program 6: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa8, &(0x7f0000000240)={[{@inode_readahead_blks}]}) 15:54:19 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0x4058534c, &(0x7f0000000400)) [ 144.006583] EXT4-fs (sda): re-mounted. Quota mode: none. 15:54:19 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x30) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1804f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) pwrite64(r1, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 15:54:19 executing program 5: r0 = fork() tkill(r0, 0x28) 15:54:19 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0x4058534c, &(0x7f0000000400)) 15:54:19 executing program 6: syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000180)='./file1\x00', 0x4) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000180)='./file1\x00', 0x2) 15:54:19 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0x4058534c, &(0x7f0000000400)) 15:54:19 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f00000019c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000003eaa18df83e42ed7ebcec800000000000249000000087712314df3a7b46ba3b99cfdb00000000c0099"], 0x28}}, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0xc802, 0x0) pwritev2(r1, &(0x7f00000009c0)=[{&(0x7f0000000200)="83", 0x3ffffe00}], 0x1, 0x0, 0x0, 0x19) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002940), 0xffffffffffffffff) pwrite64(r4, &(0x7f00000000c0)="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", 0xfb, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000080)={0x30, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x30}}, 0x0) 15:54:19 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x30) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1804f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) pwrite64(r1, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 15:54:19 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[], 0x820) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup(r1) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x7fffffff) 15:54:19 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_IO(r0, 0x5392, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:54:19 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r0, 0x0, 0x0) 15:54:19 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x30) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1804f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) pwrite64(r1, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 15:54:19 executing program 7: fallocate(0xffffffffffffffff, 0x4, 0x2, 0x3ff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x942, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) splice(r1, 0x0, r2, 0x0, 0x9, 0x0) openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x200, 0x140) openat(r2, &(0x7f0000000000)='./file0\x00', 0x101000, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000180)=ANY=[@ANYBLOB="194b21007d000000"], 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\b\x00\x00'], 0x8) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) pwrite64(r2, &(0x7f0000000300)="711408a95269ed02dd3e20afc5202b82061fcf97388a71b47c565e0050d7cb7f71f1c8983a4dc20862bc048f0e085409fa09a58f8c07b99dbd06aeef7164a80ad0897da9940d893c298e5a5ef8a78013958aca1e352a133c1464b76c44a0e70d6f97b824b482b8bd8aebde7dae0f43da01345faefe832fcf0fc46ef0dd7fccfac8b0e085d684888179bcc158b71ea635e293a2904a53759ef3298c33137e003cdd5768f98ffb91e12c6014", 0xab, 0x2) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, 0x0, 0x0) read(r4, &(0x7f0000000000), 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) [ 144.764757] loop1: detected capacity change from 0 to 264192 [ 144.767830] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4196 comm=syz-executor.6 15:54:19 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x20, 0x18, 0x0, 0x101, 0x0, 0x0, {0xa}, [@nested={0x4}, @nested={0x5, 0x0, 0x0, 0x1, [@generic='c']}]}, 0x20}}, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x81, 0x3b, 0x7f, 0x3, 0x0, 0x5, 0x4001, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x5, 0x1, 0x7, 0x0, 0x2, 0x9, 0x0, 0x9, 0x0, 0x20}, r2, 0xb, r1, 0x9) memfd_create(&(0x7f0000000300)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xee\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba', 0x0) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x5f}, 0x0, 0x0, 0x0, 0x0) 15:54:19 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000180)='&', 0x1}], 0x1, 0x0, 0x0) [ 144.860345] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 144.898619] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4201 comm=syz-executor.6 15:54:20 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) read$hiddev(r0, &(0x7f0000000040)=""/80, 0x50) 15:54:20 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000180)='&', 0x1}], 0x1, 0x0, 0x0) 15:54:20 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f00000019c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000003eaa18df83e42ed7ebcec800000000000249000000087712314df3a7b46ba3b99cfdb00000000c0099"], 0x28}}, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0xc802, 0x0) pwritev2(r1, &(0x7f00000009c0)=[{&(0x7f0000000200)="83", 0x3ffffe00}], 0x1, 0x0, 0x0, 0x19) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002940), 0xffffffffffffffff) pwrite64(r4, &(0x7f00000000c0)="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", 0xfb, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000080)={0x30, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x30}}, 0x0) [ 145.057812] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4213 comm=syz-executor.6 15:54:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f00000019c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000003eaa18df83e42ed7ebcec800000000000249000000087712314df3a7b46ba3b99cfdb00000000c0099"], 0x28}}, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0xc802, 0x0) pwritev2(r1, &(0x7f00000009c0)=[{&(0x7f0000000200)="83", 0x3ffffe00}], 0x1, 0x0, 0x0, 0x19) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002940), 0xffffffffffffffff) pwrite64(r4, &(0x7f00000000c0)="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", 0xfb, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000080)={0x30, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x30}}, 0x0) 15:54:20 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 15:54:20 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000180)='&', 0x1}], 0x1, 0x0, 0x0) [ 145.182691] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4219 comm=syz-executor.4 [ 145.279137] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 145.280674] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 145.281895] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 145.283141] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 00 00 00 00 40 00 [ 145.284376] critical target error, dev sr0, sector 0 op 0x1:(WRITE) flags 0x20c800 phys_seg 33 prio class 2 15:54:20 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1) readv(r0, &(0x7f0000002140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) [ 145.478709] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 145.479576] I/O error, dev sr0, sector 18431 op 0x1:(WRITE) flags 0x20c800 phys_seg 32 prio class 2 VM DIAGNOSIS: 15:54:11 Registers: info registers vcpu 0 RAX=dffffc0000000000 RBX=ffff88803e31f8f0 RCX=0000000000000000 RDX=1ffff11007c63f29 RSI=ffff88803e31fc38 RDI=ffffffff81785e21 RBP=ffff88803e31f948 RSP=ffff88803e31f8d8 R8 =ffffffff85ed9982 R9 =ffffffff85ed9986 R10=ffffed1007c63f2b R11=ffff88803e31f930 R12=ffff88803e31f9b8 R13=0000000000000000 R14=ffff88801f720000 R15=ffff888008479280 RIP=ffffffff8111b0ce RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f854507f6f4 CR3=0000000005226000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f854508e470 00007f854508df20 YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 756e20796d6d7564 20736e6f6974706f YMM04=0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 73253d656d616e6c 6165722073253d73 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b25c1 RDI=ffffffff8763fae0 RBP=ffffffff8763faa0 RSP=ffff88803e2c73c8 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000020 R11=0000000000000001 R12=0000000000000020 R13=ffffffff8763faa0 R14=0000000000000010 R15=ffffffff822b25b0 RIP=ffffffff822b2619 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fa3718c1700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f783271a260 CR3=0000000008cd6000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000