Warning: Permanently added '[localhost]:21733' (ECDSA) to the list of known hosts. 2022/10/05 11:07:37 fuzzer started 2022/10/05 11:07:37 dialing manager at localhost:37193 syzkaller login: [ 39.784313] cgroup: Unknown subsys name 'net' [ 39.920224] cgroup: Unknown subsys name 'rlimit' 2022/10/05 11:07:52 syscalls: 2215 2022/10/05 11:07:52 code coverage: enabled 2022/10/05 11:07:52 comparison tracing: enabled 2022/10/05 11:07:52 extra coverage: enabled 2022/10/05 11:07:52 setuid sandbox: enabled 2022/10/05 11:07:52 namespace sandbox: enabled 2022/10/05 11:07:52 Android sandbox: enabled 2022/10/05 11:07:52 fault injection: enabled 2022/10/05 11:07:52 leak checking: enabled 2022/10/05 11:07:52 net packet injection: enabled 2022/10/05 11:07:52 net device setup: enabled 2022/10/05 11:07:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/05 11:07:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/05 11:07:52 USB emulation: enabled 2022/10/05 11:07:52 hci packet injection: enabled 2022/10/05 11:07:52 wifi device emulation: failed to parse kernel version (6.0.0-next-20221005) 2022/10/05 11:07:52 802.15.4 emulation: enabled 2022/10/05 11:07:52 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/05 11:07:52 fetching corpus: 50, signal 27344/30314 (executing program) 2022/10/05 11:07:52 fetching corpus: 100, signal 34997/39066 (executing program) 2022/10/05 11:07:52 fetching corpus: 150, signal 42386/47264 (executing program) 2022/10/05 11:07:52 fetching corpus: 200, signal 49943/55364 (executing program) 2022/10/05 11:07:52 fetching corpus: 250, signal 53332/59422 (executing program) 2022/10/05 11:07:52 fetching corpus: 300, signal 58667/65114 (executing program) 2022/10/05 11:07:53 fetching corpus: 350, signal 62852/69665 (executing program) 2022/10/05 11:07:53 fetching corpus: 400, signal 67643/74523 (executing program) 2022/10/05 11:07:53 fetching corpus: 450, signal 70695/77777 (executing program) 2022/10/05 11:07:53 fetching corpus: 500, signal 73603/80884 (executing program) 2022/10/05 11:07:53 fetching corpus: 550, signal 77810/84868 (executing program) 2022/10/05 11:07:53 fetching corpus: 600, signal 78921/86294 (executing program) 2022/10/05 11:07:53 fetching corpus: 650, signal 81994/89117 (executing program) 2022/10/05 11:07:54 fetching corpus: 700, signal 83922/91019 (executing program) 2022/10/05 11:07:54 fetching corpus: 750, signal 85621/92672 (executing program) 2022/10/05 11:07:54 fetching corpus: 800, signal 87363/94349 (executing program) 2022/10/05 11:07:54 fetching corpus: 850, signal 89065/95907 (executing program) 2022/10/05 11:07:54 fetching corpus: 900, signal 91044/97555 (executing program) 2022/10/05 11:07:54 fetching corpus: 950, signal 93242/99285 (executing program) 2022/10/05 11:07:54 fetching corpus: 1000, signal 95493/101051 (executing program) 2022/10/05 11:07:54 fetching corpus: 1050, signal 97009/102252 (executing program) 2022/10/05 11:07:55 fetching corpus: 1100, signal 98598/103397 (executing program) 2022/10/05 11:07:55 fetching corpus: 1150, signal 99527/104140 (executing program) 2022/10/05 11:07:55 fetching corpus: 1200, signal 101945/105813 (executing program) 2022/10/05 11:07:55 fetching corpus: 1250, signal 103354/106698 (executing program) 2022/10/05 11:07:55 fetching corpus: 1300, signal 105428/107908 (executing program) 2022/10/05 11:07:55 fetching corpus: 1350, signal 107002/108803 (executing program) 2022/10/05 11:07:55 fetching corpus: 1391, signal 107932/109286 (executing program) 2022/10/05 11:07:55 fetching corpus: 1391, signal 107932/109328 (executing program) 2022/10/05 11:07:55 fetching corpus: 1391, signal 107932/109388 (executing program) 2022/10/05 11:07:56 fetching corpus: 1391, signal 107932/109442 (executing program) 2022/10/05 11:07:56 fetching corpus: 1391, signal 107932/109491 (executing program) 2022/10/05 11:07:56 fetching corpus: 1391, signal 107932/109540 (executing program) 2022/10/05 11:07:56 fetching corpus: 1391, signal 107932/109590 (executing program) 2022/10/05 11:07:56 fetching corpus: 1391, signal 107932/109636 (executing program) 2022/10/05 11:07:56 fetching corpus: 1391, signal 107932/109672 (executing program) 2022/10/05 11:07:56 fetching corpus: 1391, signal 107932/109716 (executing program) 2022/10/05 11:07:56 fetching corpus: 1391, signal 107932/109765 (executing program) 2022/10/05 11:07:56 fetching corpus: 1391, signal 107932/109813 (executing program) 2022/10/05 11:07:56 fetching corpus: 1391, signal 107932/109861 (executing program) 2022/10/05 11:07:56 fetching corpus: 1391, signal 107932/109913 (executing program) 2022/10/05 11:07:56 fetching corpus: 1391, signal 107932/109954 (executing program) 2022/10/05 11:07:56 fetching corpus: 1391, signal 107932/110005 (executing program) 2022/10/05 11:07:56 fetching corpus: 1391, signal 107932/110045 (executing program) 2022/10/05 11:07:56 fetching corpus: 1391, signal 107932/110088 (executing program) 2022/10/05 11:07:56 fetching corpus: 1391, signal 107932/110138 (executing program) 2022/10/05 11:07:56 fetching corpus: 1391, signal 107932/110182 (executing program) 2022/10/05 11:07:56 fetching corpus: 1391, signal 107932/110230 (executing program) 2022/10/05 11:07:56 fetching corpus: 1391, signal 107932/110287 (executing program) 2022/10/05 11:07:56 fetching corpus: 1391, signal 107932/110331 (executing program) 2022/10/05 11:07:56 fetching corpus: 1391, signal 107932/110376 (executing program) 2022/10/05 11:07:56 fetching corpus: 1391, signal 107932/110430 (executing program) 2022/10/05 11:07:56 fetching corpus: 1391, signal 107932/110483 (executing program) 2022/10/05 11:07:56 fetching corpus: 1391, signal 107932/110519 (executing program) 2022/10/05 11:07:56 fetching corpus: 1391, signal 107932/110519 (executing program) 2022/10/05 11:07:59 starting 8 fuzzer processes 11:07:59 executing program 0: inotify_rm_watch(0xffffffffffffffff, 0x0) 11:07:59 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./cgroup.net/cgroup.procs\x00', 0x0) 11:07:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)=ANY=[@ANYBLOB="300000001d00010028bd7000fddbdf2508000b00010100000a0010"], 0x30}}, 0x0) [ 60.860974] audit: type=1400 audit(1664968079.196:6): avc: denied { execmem } for pid=283 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:07:59 executing program 3: syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) msgget$private(0x0, 0x0) 11:07:59 executing program 4: io_setup(0x4, &(0x7f0000001a80)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000001b40), &(0x7f0000001bc0)={&(0x7f0000001b80), 0x8}) 11:07:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000100), &(0x7f0000000140)=0x10) 11:07:59 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') readlinkat(r0, &(0x7f0000000040)='./mnt\x00', &(0x7f0000000080)=""/176, 0xb0) mknodat(r0, &(0x7f0000000140)='./mnt\x00', 0x0, 0x0) 11:07:59 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000440)={@dev, @multicast1}, 0x8) [ 62.148546] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 62.152976] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 62.155093] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 62.160523] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 62.164003] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 62.165987] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 62.173843] Bluetooth: hci1: HCI_REQ-0x0c1a [ 62.270103] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 62.272939] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 62.279043] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 62.289962] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 62.292104] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 62.294263] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 62.295874] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 62.298774] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 62.300549] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 62.305556] Bluetooth: hci6: HCI_REQ-0x0c1a [ 62.308421] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 62.312445] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 62.314013] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 62.315975] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 62.317498] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 62.318618] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 62.318981] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 62.324995] Bluetooth: hci0: HCI_REQ-0x0c1a [ 62.325131] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 62.333301] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 62.344504] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 62.346593] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 62.347891] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 62.352316] Bluetooth: hci4: HCI_REQ-0x0c1a [ 62.382292] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 62.384081] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 62.400893] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 62.408934] Bluetooth: hci7: HCI_REQ-0x0c1a [ 64.225203] Bluetooth: hci1: command 0x0409 tx timeout [ 64.225224] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 64.227747] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 64.228840] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 64.353191] Bluetooth: hci6: command 0x0409 tx timeout [ 64.354175] Bluetooth: hci0: command 0x0409 tx timeout [ 64.416832] Bluetooth: hci4: command 0x0409 tx timeout [ 64.482410] Bluetooth: hci7: command 0x0409 tx timeout [ 66.272797] Bluetooth: hci1: command 0x041b tx timeout [ 66.400738] Bluetooth: hci0: command 0x041b tx timeout [ 66.401143] Bluetooth: hci6: command 0x041b tx timeout [ 66.464727] Bluetooth: hci4: command 0x041b tx timeout [ 66.528794] Bluetooth: hci7: command 0x041b tx timeout [ 67.666351] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 67.671144] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 67.680578] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 67.713383] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 67.717835] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 67.727362] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 67.738621] Bluetooth: hci5: HCI_REQ-0x0c1a [ 68.320739] Bluetooth: hci1: command 0x040f tx timeout [ 68.448764] Bluetooth: hci6: command 0x040f tx timeout [ 68.448781] Bluetooth: hci0: command 0x040f tx timeout [ 68.513217] Bluetooth: hci4: command 0x040f tx timeout [ 68.576765] Bluetooth: hci7: command 0x040f tx timeout [ 69.664743] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 69.666241] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 69.792756] Bluetooth: hci5: command 0x0409 tx timeout [ 70.368789] Bluetooth: hci1: command 0x0419 tx timeout [ 70.496783] Bluetooth: hci0: command 0x0419 tx timeout [ 70.497708] Bluetooth: hci6: command 0x0419 tx timeout [ 70.560796] Bluetooth: hci4: command 0x0419 tx timeout [ 70.624728] Bluetooth: hci7: command 0x0419 tx timeout [ 71.840756] Bluetooth: hci5: command 0x041b tx timeout [ 72.486654] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 72.488887] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 72.489896] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 72.494108] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 72.496964] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 72.499030] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 72.503804] Bluetooth: hci3: HCI_REQ-0x0c1a [ 73.889253] Bluetooth: hci5: command 0x040f tx timeout [ 74.464743] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 74.528818] Bluetooth: hci3: command 0x0409 tx timeout [ 75.936720] Bluetooth: hci5: command 0x0419 tx timeout [ 76.576830] Bluetooth: hci3: command 0x041b tx timeout [ 76.966001] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 76.968143] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 76.969859] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 76.973947] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 76.975895] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 76.978089] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 76.983734] Bluetooth: hci2: HCI_REQ-0x0c1a [ 78.624839] Bluetooth: hci3: command 0x040f tx timeout [ 79.009456] Bluetooth: hci2: command 0x0409 tx timeout [ 80.672979] Bluetooth: hci3: command 0x0419 tx timeout [ 81.056714] Bluetooth: hci2: command 0x041b tx timeout [ 83.104799] Bluetooth: hci2: command 0x040f tx timeout [ 85.152874] Bluetooth: hci2: command 0x0419 tx timeout [ 113.793188] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 113.813726] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 11:08:52 executing program 4: io_setup(0x4, &(0x7f0000001a80)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000001b40), &(0x7f0000001bc0)={&(0x7f0000001b80), 0x8}) 11:08:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)=ANY=[@ANYBLOB="300000001d00010028bd7000fddbdf2508000b00010100000a0010"], 0x30}}, 0x0) [ 113.925539] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 11:08:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)=ANY=[@ANYBLOB="300000001d00010028bd7000fddbdf2508000b00010100000a0010"], 0x30}}, 0x0) 11:08:52 executing program 4: io_setup(0x4, &(0x7f0000001a80)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000001b40), &(0x7f0000001bc0)={&(0x7f0000001b80), 0x8}) [ 114.053392] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 11:08:52 executing program 4: io_setup(0x4, &(0x7f0000001a80)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000001b40), &(0x7f0000001bc0)={&(0x7f0000001b80), 0x8}) 11:08:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)=ANY=[@ANYBLOB="300000001d00010028bd7000fddbdf2508000b00010100000a0010"], 0x30}}, 0x0) [ 114.177448] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 11:08:52 executing program 4: io_setup(0x4, &(0x7f0000001a80)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000001b40), &(0x7f0000001bc0)={&(0x7f0000001b80), 0x8}) 11:08:52 executing program 4: io_setup(0x4, &(0x7f0000001a80)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000001b40), &(0x7f0000001bc0)={&(0x7f0000001b80), 0x8}) [ 114.789555] audit: type=1400 audit(1664968133.125:7): avc: denied { open } for pid=3683 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 114.791287] audit: type=1400 audit(1664968133.125:8): avc: denied { kernel } for pid=3683 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 114.802330] ------------[ cut here ]------------ [ 114.802355] [ 114.802358] ====================================================== [ 114.802362] WARNING: possible circular locking dependency detected [ 114.802366] 6.0.0-next-20221005 #1 Not tainted [ 114.802373] ------------------------------------------------------ [ 114.802377] syz-executor.1/3684 is trying to acquire lock: [ 114.802383] ffffffff853faaf8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 114.802425] [ 114.802425] but task is already holding lock: [ 114.802428] ffff88800f530420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 114.802455] [ 114.802455] which lock already depends on the new lock. [ 114.802455] [ 114.802458] [ 114.802458] the existing dependency chain (in reverse order) is: [ 114.802461] [ 114.802461] -> #3 (&ctx->lock){....}-{2:2}: [ 114.802474] _raw_spin_lock+0x2a/0x40 [ 114.802487] __perf_event_task_sched_out+0x53b/0x18d0 [ 114.802498] __schedule+0xedd/0x2470 [ 114.802513] schedule+0xda/0x1b0 [ 114.802527] exit_to_user_mode_prepare+0x114/0x1a0 [ 114.802540] syscall_exit_to_user_mode+0x19/0x40 [ 114.802554] do_syscall_64+0x48/0x90 [ 114.802563] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 114.802577] [ 114.802577] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 114.802591] _raw_spin_lock_nested+0x30/0x40 [ 114.802602] raw_spin_rq_lock_nested+0x1e/0x30 [ 114.802615] task_fork_fair+0x63/0x4d0 [ 114.802633] sched_cgroup_fork+0x3d0/0x540 [ 114.802647] copy_process+0x4183/0x6e20 [ 114.802658] kernel_clone+0xe7/0x890 [ 114.802668] user_mode_thread+0xad/0xf0 [ 114.802678] rest_init+0x24/0x250 [ 114.802694] arch_call_rest_init+0xf/0x14 [ 114.802713] start_kernel+0x4c6/0x4eb [ 114.802730] secondary_startup_64_no_verify+0xe0/0xeb [ 114.802745] [ 114.802745] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 114.802758] _raw_spin_lock_irqsave+0x39/0x60 [ 114.802770] try_to_wake_up+0xab/0x1930 [ 114.802783] up+0x75/0xb0 [ 114.802798] __up_console_sem+0x6e/0x80 [ 114.802814] console_unlock+0x46a/0x590 [ 114.802830] vprintk_emit+0x1bd/0x560 [ 114.802846] dev_vprintk_emit+0x369/0x3b7 [ 114.802860] dev_printk_emit+0xba/0xf5 [ 114.802871] __dev_printk+0xcf/0xf5 [ 114.802882] _dev_warn+0xd7/0x10d [ 114.802893] _request_firmware.cold+0x69/0x6e [ 114.802907] request_firmware_work_func+0xdd/0x240 [ 114.802928] process_one_work+0xa17/0x16a0 [ 114.802946] worker_thread+0x637/0x1260 [ 114.802962] kthread+0x2ed/0x3a0 [ 114.802977] ret_from_fork+0x22/0x30 [ 114.802989] [ 114.802989] -> #0 ((console_sem).lock){....}-{2:2}: [ 114.803002] __lock_acquire+0x2a02/0x5e70 [ 114.803019] lock_acquire+0x1a2/0x530 [ 114.803035] _raw_spin_lock_irqsave+0x39/0x60 [ 114.803047] down_trylock+0xe/0x70 [ 114.803062] __down_trylock_console_sem+0x3b/0xd0 [ 114.803078] vprintk_emit+0x16b/0x560 [ 114.803095] vprintk+0x84/0xa0 [ 114.803111] _printk+0xba/0xf1 [ 114.803123] report_bug.cold+0x72/0xab [ 114.803140] handle_bug+0x3c/0x70 [ 114.803149] exc_invalid_op+0x14/0x50 [ 114.803159] asm_exc_invalid_op+0x16/0x20 [ 114.803171] group_sched_out.part.0+0x2c7/0x460 [ 114.803189] ctx_sched_out+0x8f1/0xc10 [ 114.803206] __perf_event_task_sched_out+0x6d0/0x18d0 [ 114.803217] __schedule+0xedd/0x2470 [ 114.803231] schedule+0xda/0x1b0 [ 114.803246] exit_to_user_mode_prepare+0x114/0x1a0 [ 114.803256] syscall_exit_to_user_mode+0x19/0x40 [ 114.803270] do_syscall_64+0x48/0x90 [ 114.803279] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 114.803292] [ 114.803292] other info that might help us debug this: [ 114.803292] [ 114.803295] Chain exists of: [ 114.803295] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 114.803295] [ 114.803309] Possible unsafe locking scenario: [ 114.803309] [ 114.803312] CPU0 CPU1 [ 114.803314] ---- ---- [ 114.803316] lock(&ctx->lock); [ 114.803322] lock(&rq->__lock); [ 114.803328] lock(&ctx->lock); [ 114.803334] lock((console_sem).lock); [ 114.803340] [ 114.803340] *** DEADLOCK *** [ 114.803340] [ 114.803342] 2 locks held by syz-executor.1/3684: [ 114.803349] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 114.803379] #1: ffff88800f530420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 114.803405] [ 114.803405] stack backtrace: [ 114.803408] CPU: 0 PID: 3684 Comm: syz-executor.1 Not tainted 6.0.0-next-20221005 #1 [ 114.803420] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 114.803427] Call Trace: [ 114.803431] [ 114.803435] dump_stack_lvl+0x8b/0xb3 [ 114.803455] check_noncircular+0x263/0x2e0 [ 114.803472] ? format_decode+0x26c/0xb50 [ 114.803489] ? print_circular_bug+0x450/0x450 [ 114.803507] ? simple_strtoul+0x30/0x30 [ 114.803523] ? perf_trace_lock+0x308/0x560 [ 114.803538] ? format_decode+0x26c/0xb50 [ 114.803557] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 114.803576] __lock_acquire+0x2a02/0x5e70 [ 114.803600] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 114.803625] lock_acquire+0x1a2/0x530 [ 114.803642] ? down_trylock+0xe/0x70 [ 114.803661] ? lock_release+0x750/0x750 [ 114.803684] ? vprintk+0x84/0xa0 [ 114.803703] _raw_spin_lock_irqsave+0x39/0x60 [ 114.803715] ? down_trylock+0xe/0x70 [ 114.803733] down_trylock+0xe/0x70 [ 114.803750] ? vprintk+0x84/0xa0 [ 114.803767] __down_trylock_console_sem+0x3b/0xd0 [ 114.803785] vprintk_emit+0x16b/0x560 [ 114.803805] vprintk+0x84/0xa0 [ 114.803823] _printk+0xba/0xf1 [ 114.803836] ? record_print_text.cold+0x16/0x16 [ 114.803854] ? report_bug.cold+0x66/0xab [ 114.803874] ? group_sched_out.part.0+0x2c7/0x460 [ 114.803893] report_bug.cold+0x72/0xab [ 114.803913] handle_bug+0x3c/0x70 [ 114.803924] exc_invalid_op+0x14/0x50 [ 114.803935] asm_exc_invalid_op+0x16/0x20 [ 114.803948] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 114.803969] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 2b 08 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 114.803981] RSP: 0018:ffff88803f6f7c48 EFLAGS: 00010006 [ 114.803990] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 114.803997] RDX: ffff88800ff50000 RSI: ffffffff81566da7 RDI: 0000000000000005 [ 114.804005] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 114.804012] R10: 0000000000000000 R11: ffffffff865b601b R12: ffff88800f530400 [ 114.804020] R13: ffff88806ce3d2c0 R14: ffffffff8547d040 R15: 0000000000000002 [ 114.804032] ? group_sched_out.part.0+0x2c7/0x460 [ 114.804053] ? group_sched_out.part.0+0x2c7/0x460 [ 114.804074] ctx_sched_out+0x8f1/0xc10 [ 114.804094] __perf_event_task_sched_out+0x6d0/0x18d0 [ 114.804109] ? lock_is_held_type+0xd7/0x130 [ 114.804124] ? __perf_cgroup_move+0x160/0x160 [ 114.804135] ? set_next_entity+0x304/0x550 [ 114.804153] ? update_curr+0x267/0x740 [ 114.804172] ? lock_is_held_type+0xd7/0x130 [ 114.804187] __schedule+0xedd/0x2470 [ 114.804206] ? io_schedule_timeout+0x150/0x150 [ 114.804224] ? __x64_sys_futex_time32+0x480/0x480 [ 114.804240] schedule+0xda/0x1b0 [ 114.804256] exit_to_user_mode_prepare+0x114/0x1a0 [ 114.804268] syscall_exit_to_user_mode+0x19/0x40 [ 114.804283] do_syscall_64+0x48/0x90 [ 114.804293] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 114.804307] RIP: 0033:0x7fbabcd71b19 [ 114.804316] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 114.804326] RSP: 002b:00007fbaba2e7218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 114.804337] RAX: 0000000000000001 RBX: 00007fbabce84f68 RCX: 00007fbabcd71b19 [ 114.804344] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fbabce84f6c [ 114.804352] RBP: 00007fbabce84f60 R08: 000000000000000e R09: 0000000000000000 [ 114.804359] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fbabce84f6c [ 114.804366] R13: 00007ffe56b53e2f R14: 00007fbaba2e7300 R15: 0000000000022000 [ 114.804381] [ 114.861296] WARNING: CPU: 0 PID: 3684 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 114.861960] Modules linked in: [ 114.862199] CPU: 0 PID: 3684 Comm: syz-executor.1 Not tainted 6.0.0-next-20221005 #1 [ 114.862751] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 114.863331] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 114.863720] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 2b 08 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 114.864980] RSP: 0018:ffff88803f6f7c48 EFLAGS: 00010006 [ 114.865349] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 114.865808] RDX: ffff88800ff50000 RSI: ffffffff81566da7 RDI: 0000000000000005 [ 114.866274] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 114.866741] R10: 0000000000000000 R11: ffffffff865b601b R12: ffff88800f530400 [ 114.867208] R13: ffff88806ce3d2c0 R14: ffffffff8547d040 R15: 0000000000000002 [ 114.867673] FS: 00007fbaba2e7700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 114.868198] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 114.868577] CR2: 00007f8cfce63000 CR3: 0000000034740000 CR4: 0000000000350ef0 [ 114.869043] Call Trace: [ 114.869227] [ 114.869385] ctx_sched_out+0x8f1/0xc10 [ 114.869657] __perf_event_task_sched_out+0x6d0/0x18d0 [ 114.870000] ? lock_is_held_type+0xd7/0x130 [ 114.870289] ? __perf_cgroup_move+0x160/0x160 [ 114.870588] ? set_next_entity+0x304/0x550 [ 114.870873] ? update_curr+0x267/0x740 [ 114.871143] ? lock_is_held_type+0xd7/0x130 [ 114.871431] __schedule+0xedd/0x2470 [ 114.871697] ? io_schedule_timeout+0x150/0x150 [ 114.872009] ? __x64_sys_futex_time32+0x480/0x480 [ 114.872333] schedule+0xda/0x1b0 [ 114.872576] exit_to_user_mode_prepare+0x114/0x1a0 [ 114.872900] syscall_exit_to_user_mode+0x19/0x40 [ 114.873228] do_syscall_64+0x48/0x90 [ 114.873483] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 114.873825] RIP: 0033:0x7fbabcd71b19 [ 114.874076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 114.875307] RSP: 002b:00007fbaba2e7218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 114.875830] RAX: 0000000000000001 RBX: 00007fbabce84f68 RCX: 00007fbabcd71b19 [ 114.876333] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fbabce84f6c [ 114.876829] RBP: 00007fbabce84f60 R08: 000000000000000e R09: 0000000000000000 [ 114.877329] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fbabce84f6c [ 114.877824] R13: 00007ffe56b53e2f R14: 00007fbaba2e7300 R15: 0000000000022000 [ 114.878328] [ 114.878497] irq event stamp: 1824 [ 114.878737] hardirqs last enabled at (1823): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 114.879387] hardirqs last disabled at (1824): [] __schedule+0x1225/0x2470 [ 114.879963] softirqs last enabled at (1646): [] __irq_exit_rcu+0x11b/0x180 [ 114.880554] softirqs last disabled at (1607): [] __irq_exit_rcu+0x11b/0x180 [ 114.881154] ---[ end trace 0000000000000000 ]--- 11:08:58 executing program 0: inotify_rm_watch(0xffffffffffffffff, 0x0) 11:08:58 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe2(&(0x7f0000000a80)={0xffffffffffffffff}, 0x0) syncfs(r0) 11:08:58 executing program 4: io_setup(0x4, &(0x7f0000001a80)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000001b40), &(0x7f0000001bc0)={&(0x7f0000001b80), 0x8}) 11:08:58 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000440)={@dev, @multicast1}, 0x8) 11:08:58 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./cgroup.net/cgroup.procs\x00', 0x0) 11:08:58 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') readlinkat(r0, &(0x7f0000000040)='./mnt\x00', &(0x7f0000000080)=""/176, 0xb0) mknodat(r0, &(0x7f0000000140)='./mnt\x00', 0x0, 0x0) 11:08:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000100), &(0x7f0000000140)=0x10) 11:08:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') readlinkat(r0, &(0x7f0000000040)='./mnt\x00', &(0x7f0000000080)=""/176, 0xb0) mknodat(r0, &(0x7f0000000140)='./mnt\x00', 0x0, 0x0) 11:08:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000100), &(0x7f0000000140)=0x10) 11:08:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') readlinkat(r0, &(0x7f0000000040)='./mnt\x00', &(0x7f0000000080)=""/176, 0xb0) mknodat(r0, &(0x7f0000000140)='./mnt\x00', 0x0, 0x0) 11:08:58 executing program 0: inotify_rm_watch(0xffffffffffffffff, 0x0) 11:08:58 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe2(&(0x7f0000000a80)={0xffffffffffffffff}, 0x0) syncfs(r0) 11:08:58 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') readlinkat(r0, &(0x7f0000000040)='./mnt\x00', &(0x7f0000000080)=""/176, 0xb0) mknodat(r0, &(0x7f0000000140)='./mnt\x00', 0x0, 0x0) 11:08:58 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./cgroup.net/cgroup.procs\x00', 0x0) 11:08:58 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000440)={@dev, @multicast1}, 0x8) 11:08:58 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./cgroup.net/cgroup.procs\x00', 0x0) 11:08:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000100), &(0x7f0000000140)=0x10) 11:08:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') readlinkat(r0, &(0x7f0000000040)='./mnt\x00', &(0x7f0000000080)=""/176, 0xb0) mknodat(r0, &(0x7f0000000140)='./mnt\x00', 0x0, 0x0) 11:08:58 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./cgroup.net/cgroup.procs\x00', 0x0) 11:08:58 executing program 0: inotify_rm_watch(0xffffffffffffffff, 0x0) 11:08:58 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./cgroup.net/cgroup.procs\x00', 0x0) 11:08:58 executing program 3: getresgid(0x0, 0x0, &(0x7f0000000080)=0x0) setregid(r0, 0xffffffffffffffff) getresgid(0x0, &(0x7f0000000100), &(0x7f0000000140)) setresgid(r0, 0x0, r0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000200)=""/33, 0x21}, {&(0x7f0000000240)=""/144, 0x90}, {&(0x7f0000000300)=""/42, 0x2a}, {&(0x7f0000000340)=""/100, 0x64}, {&(0x7f00000003c0)=""/106, 0x6a}], 0x5, &(0x7f00000004c0)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd8}, 0x103) sync() clone3(&(0x7f0000002680)={0x4008000, &(0x7f0000002480), &(0x7f00000024c0), &(0x7f0000002500), {0x36}, &(0x7f0000002540)=""/171, 0xab, &(0x7f0000002600), &(0x7f0000002640)=[0x0], 0x1}, 0x58) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002a00)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fork() openat$autofs(0xffffffffffffff9c, &(0x7f0000002a40), 0x40, 0x0) 11:08:58 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000440)={@dev, @multicast1}, 0x8) 11:08:58 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') readlinkat(r0, &(0x7f0000000040)='./mnt\x00', &(0x7f0000000080)=""/176, 0xb0) mknodat(r0, &(0x7f0000000140)='./mnt\x00', 0x0, 0x0) 11:08:58 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe2(&(0x7f0000000a80)={0xffffffffffffffff}, 0x0) syncfs(r0) 11:08:59 executing program 7: keyctl$reject(0x13, 0x0, 0x0, 0x204, 0x0) 11:08:59 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./cgroup.net/cgroup.procs\x00', 0x0) 11:08:59 executing program 6: pipe(&(0x7f0000000580)={0xffffffffffffffff}) read$hidraw(r0, &(0x7f00000005c0)=""/26, 0x1a) 11:08:59 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') link(&(0x7f0000001200)='./file1\x00', &(0x7f0000001240)='./file0\x00') 11:08:59 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe2(&(0x7f0000000a80)={0xffffffffffffffff}, 0x0) syncfs(r0) 11:08:59 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 11:08:59 executing program 3: getresgid(0x0, 0x0, &(0x7f0000000080)=0x0) setregid(r0, 0xffffffffffffffff) getresgid(0x0, &(0x7f0000000100), &(0x7f0000000140)) setresgid(r0, 0x0, r0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000200)=""/33, 0x21}, {&(0x7f0000000240)=""/144, 0x90}, {&(0x7f0000000300)=""/42, 0x2a}, {&(0x7f0000000340)=""/100, 0x64}, {&(0x7f00000003c0)=""/106, 0x6a}], 0x5, &(0x7f00000004c0)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd8}, 0x103) sync() clone3(&(0x7f0000002680)={0x4008000, &(0x7f0000002480), &(0x7f00000024c0), &(0x7f0000002500), {0x36}, &(0x7f0000002540)=""/171, 0xab, &(0x7f0000002600), &(0x7f0000002640)=[0x0], 0x1}, 0x58) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002a00)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fork() openat$autofs(0xffffffffffffff9c, &(0x7f0000002a40), 0x40, 0x0) 11:08:59 executing program 5: getresgid(0x0, 0x0, &(0x7f0000000080)=0x0) setregid(r0, 0xffffffffffffffff) getresgid(0x0, &(0x7f0000000100), &(0x7f0000000140)) setresgid(r0, 0x0, r0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000200)=""/33, 0x21}, {&(0x7f0000000240)=""/144, 0x90}, {&(0x7f0000000300)=""/42, 0x2a}, {&(0x7f0000000340)=""/100, 0x64}, {&(0x7f00000003c0)=""/106, 0x6a}], 0x5, &(0x7f00000004c0)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd8}, 0x103) sync() clone3(&(0x7f0000002680)={0x4008000, &(0x7f0000002480), &(0x7f00000024c0), &(0x7f0000002500), {0x36}, &(0x7f0000002540)=""/171, 0xab, &(0x7f0000002600), &(0x7f0000002640)=[0x0], 0x1}, 0x58) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002a00)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fork() openat$autofs(0xffffffffffffff9c, &(0x7f0000002a40), 0x40, 0x0) 11:08:59 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 11:08:59 executing program 7: keyctl$reject(0x13, 0x0, 0x0, 0x204, 0x0) 11:08:59 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') link(&(0x7f0000001200)='./file1\x00', &(0x7f0000001240)='./file0\x00') 11:08:59 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') link(&(0x7f0000001200)='./file1\x00', &(0x7f0000001240)='./file0\x00') 11:08:59 executing program 5: getresgid(0x0, 0x0, &(0x7f0000000080)=0x0) setregid(r0, 0xffffffffffffffff) getresgid(0x0, &(0x7f0000000100), &(0x7f0000000140)) setresgid(r0, 0x0, r0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000200)=""/33, 0x21}, {&(0x7f0000000240)=""/144, 0x90}, {&(0x7f0000000300)=""/42, 0x2a}, {&(0x7f0000000340)=""/100, 0x64}, {&(0x7f00000003c0)=""/106, 0x6a}], 0x5, &(0x7f00000004c0)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd8}, 0x103) sync() clone3(&(0x7f0000002680)={0x4008000, &(0x7f0000002480), &(0x7f00000024c0), &(0x7f0000002500), {0x36}, &(0x7f0000002540)=""/171, 0xab, &(0x7f0000002600), &(0x7f0000002640)=[0x0], 0x1}, 0x58) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002a00)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fork() openat$autofs(0xffffffffffffff9c, &(0x7f0000002a40), 0x40, 0x0) 11:08:59 executing program 4: getresgid(0x0, 0x0, &(0x7f0000000080)=0x0) setregid(r0, 0xffffffffffffffff) getresgid(0x0, &(0x7f0000000100), &(0x7f0000000140)) setresgid(r0, 0x0, r0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000200)=""/33, 0x21}, {&(0x7f0000000240)=""/144, 0x90}, {&(0x7f0000000300)=""/42, 0x2a}, {&(0x7f0000000340)=""/100, 0x64}, {&(0x7f00000003c0)=""/106, 0x6a}], 0x5, &(0x7f00000004c0)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd8}, 0x103) sync() clone3(&(0x7f0000002680)={0x4008000, &(0x7f0000002480), &(0x7f00000024c0), &(0x7f0000002500), {0x36}, &(0x7f0000002540)=""/171, 0xab, &(0x7f0000002600), &(0x7f0000002640)=[0x0], 0x1}, 0x58) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002a00)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fork() openat$autofs(0xffffffffffffff9c, &(0x7f0000002a40), 0x40, 0x0) 11:08:59 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 11:08:59 executing program 7: keyctl$reject(0x13, 0x0, 0x0, 0x204, 0x0) 11:08:59 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') link(&(0x7f0000001200)='./file1\x00', &(0x7f0000001240)='./file0\x00') 11:08:59 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') link(&(0x7f0000001200)='./file1\x00', &(0x7f0000001240)='./file0\x00') 11:08:59 executing program 6: pipe(&(0x7f0000000580)={0xffffffffffffffff}) read$hidraw(r0, &(0x7f00000005c0)=""/26, 0x1a) 11:08:59 executing program 3: getresgid(0x0, 0x0, &(0x7f0000000080)=0x0) setregid(r0, 0xffffffffffffffff) getresgid(0x0, &(0x7f0000000100), &(0x7f0000000140)) setresgid(r0, 0x0, r0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000200)=""/33, 0x21}, {&(0x7f0000000240)=""/144, 0x90}, {&(0x7f0000000300)=""/42, 0x2a}, {&(0x7f0000000340)=""/100, 0x64}, {&(0x7f00000003c0)=""/106, 0x6a}], 0x5, &(0x7f00000004c0)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd8}, 0x103) sync() clone3(&(0x7f0000002680)={0x4008000, &(0x7f0000002480), &(0x7f00000024c0), &(0x7f0000002500), {0x36}, &(0x7f0000002540)=""/171, 0xab, &(0x7f0000002600), &(0x7f0000002640)=[0x0], 0x1}, 0x58) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002a00)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fork() openat$autofs(0xffffffffffffff9c, &(0x7f0000002a40), 0x40, 0x0) 11:08:59 executing program 7: keyctl$reject(0x13, 0x0, 0x0, 0x204, 0x0) 11:09:00 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') link(&(0x7f0000001200)='./file1\x00', &(0x7f0000001240)='./file0\x00') 11:09:00 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 11:09:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') link(&(0x7f0000001200)='./file1\x00', &(0x7f0000001240)='./file0\x00') 11:09:00 executing program 3: getresgid(0x0, 0x0, &(0x7f0000000080)=0x0) setregid(r0, 0xffffffffffffffff) getresgid(0x0, &(0x7f0000000100), &(0x7f0000000140)) setresgid(r0, 0x0, r0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000200)=""/33, 0x21}, {&(0x7f0000000240)=""/144, 0x90}, {&(0x7f0000000300)=""/42, 0x2a}, {&(0x7f0000000340)=""/100, 0x64}, {&(0x7f00000003c0)=""/106, 0x6a}], 0x5, &(0x7f00000004c0)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd8}, 0x103) sync() clone3(&(0x7f0000002680)={0x4008000, &(0x7f0000002480), &(0x7f00000024c0), &(0x7f0000002500), {0x36}, &(0x7f0000002540)=""/171, 0xab, &(0x7f0000002600), &(0x7f0000002640)=[0x0], 0x1}, 0x58) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002a00)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fork() openat$autofs(0xffffffffffffff9c, &(0x7f0000002a40), 0x40, 0x0) 11:09:00 executing program 4: getresgid(0x0, 0x0, &(0x7f0000000080)=0x0) setregid(r0, 0xffffffffffffffff) getresgid(0x0, &(0x7f0000000100), &(0x7f0000000140)) setresgid(r0, 0x0, r0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000200)=""/33, 0x21}, {&(0x7f0000000240)=""/144, 0x90}, {&(0x7f0000000300)=""/42, 0x2a}, {&(0x7f0000000340)=""/100, 0x64}, {&(0x7f00000003c0)=""/106, 0x6a}], 0x5, &(0x7f00000004c0)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd8}, 0x103) sync() clone3(&(0x7f0000002680)={0x4008000, &(0x7f0000002480), &(0x7f00000024c0), &(0x7f0000002500), {0x36}, &(0x7f0000002540)=""/171, 0xab, &(0x7f0000002600), &(0x7f0000002640)=[0x0], 0x1}, 0x58) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002a00)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fork() openat$autofs(0xffffffffffffff9c, &(0x7f0000002a40), 0x40, 0x0) 11:09:00 executing program 5: getresgid(0x0, 0x0, &(0x7f0000000080)=0x0) setregid(r0, 0xffffffffffffffff) getresgid(0x0, &(0x7f0000000100), &(0x7f0000000140)) setresgid(r0, 0x0, r0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000200)=""/33, 0x21}, {&(0x7f0000000240)=""/144, 0x90}, {&(0x7f0000000300)=""/42, 0x2a}, {&(0x7f0000000340)=""/100, 0x64}, {&(0x7f00000003c0)=""/106, 0x6a}], 0x5, &(0x7f00000004c0)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd8}, 0x103) sync() clone3(&(0x7f0000002680)={0x4008000, &(0x7f0000002480), &(0x7f00000024c0), &(0x7f0000002500), {0x36}, &(0x7f0000002540)=""/171, 0xab, &(0x7f0000002600), &(0x7f0000002640)=[0x0], 0x1}, 0x58) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002a00)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fork() openat$autofs(0xffffffffffffff9c, &(0x7f0000002a40), 0x40, 0x0) 11:09:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x32, &(0x7f0000000200)={0x77359400}, 0x10) 11:09:00 executing program 7: setgroups(0x4000000000000352, &(0x7f0000000300)=[0x0, 0x0]) getegid() memfd_secret(0x0) r0 = getpid() pidfd_open(r0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000800)=[{&(0x7f00000001c0)="506ace23e53df1153d4e7fff401c1b280455c9f815e907aedf3d707b795691a151c379e1ea4c073dfd0acbef4066510713e41d20d982f1ee563cc6ed994a7f5e9c373d81edeadababa257bfc6179410ead9dc257949f08241e10632febffb61f8371a58b1f4f74a3ba6549d535f514e61280649d98b44c1d5be5235cc8be2d861fd8cbc2722938fade549c130acc2f3f071bf00f236a1a3af8b3b34e7b782d5e017789b61f47c63ff7ef922486debe0f8c1ab10395b6edebf529143ea8f1cac52872303a70e795c9316fc64dc0aab1e733fcefb9617fada8b0e26ac20b970b8d7f7ff7bf29288fab2189", 0xea, 0x62}, {&(0x7f0000000600)="dd02e73e4c811356f3aaf30db9cc42ec6a2f2275f5a6b8987e9d891161a320d4c2554fb09baf2e9f5ccf44b9487de6a295a9d229a9faa541c20fb6bc907bbe043d087c4ff4b41509527b0470a38f002b17089eaf9fef7ddb32a683e0fe88da6f2f709f87bf5d36285563599f66d6c3722256cecf15b84500736dbab6", 0x7c, 0x200}, {&(0x7f0000000680)="4dec32614cf054998476a197bdf20c26ddbaa038a1711724291a5959066089954c9f03bdb86160e5269d4c05eb313a7a988eb1e2da139c239765da30f59f162a2422b42e0b4dd235945eddcf51f07df24611e2cbb6dcf845fded97a4abc83fdae90d40cb64cab653050a5e71023f2851370c84110ea011a7ae35d2c96de4f8a4ac5173c7", 0x84, 0x4}, {&(0x7f0000000740)="129cc8ce13864e5d41cfd8835a1a393416af7db5a6a8360ed15d0b49dbeff08c13fc3a5db5cd51d614dbcbbcaba55426ad6f827df7bb9504ccad3548f1b08253062f2328db4c157f4195c9bb7c7f21be901c25fe0be6a439fce6206e306857fd546d61b5c40edd3569717e81a3bb9fbc880b5e7caf5329c079c9ff5b07d10ce58e222089728f19db72c79ef7687da2967b19aee16362a4a73a8221cfb45c679b4743e11b44bbc89b6537f96f0e83e9f5e0a4f456598afcbe9ce1", 0xba, 0x10001}], 0x2, &(0x7f0000000880)={[{@fat=@dmask={'dmask', 0x3d, 0x80000000}}, {@utf8no}, {@shortname_winnt}], [{@dont_appraise}, {@measure}, {@fsname={'fsname', 0x3d, '\\^/\''}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) pidfd_send_signal(r4, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) epoll_create(0x0) 11:09:00 executing program 6: pipe(&(0x7f0000000580)={0xffffffffffffffff}) read$hidraw(r0, &(0x7f00000005c0)=""/26, 0x1a) 11:09:00 executing program 2: msgctl$IPC_STAT(0x0, 0x2, 0x0) 11:09:00 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_WRITE={0x17, 0x1, 0x4007, @fd_index=0x2, 0x2, &(0x7f0000000340)="1a9c9aaba3133e4d461f263a04449aced2c50aa7e6f14e393752eb4babd6ce252ef62dfcf0d9608d4f3084f43ba9084b5eb7a00d76d147427169f6f806e7be70d662be17a8c51ea55124831b2ba52a90f3", 0x51, 0x4, 0x1}, 0xc8c) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r5, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x81, 0x90, 0x6, 0xc7, 0x0, 0x80000ffe, 0x1, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x539, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x8, 0x2, 0x829c, 0x2, 0xcf4b, 0x2, 0xfffa, 0x0, 0x5, 0x0, 0x28e5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x3) [ 122.607960] loop7: detected capacity change from 0 to 256 11:09:00 executing program 2: msgctl$IPC_STAT(0x0, 0x2, 0x0) [ 122.647949] loop7: detected capacity change from 0 to 256 11:09:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x32, &(0x7f0000000200)={0x77359400}, 0x10) [ 122.692685] hrtimer: interrupt took 16772 ns 11:09:01 executing program 4: getresgid(0x0, 0x0, &(0x7f0000000080)=0x0) setregid(r0, 0xffffffffffffffff) getresgid(0x0, &(0x7f0000000100), &(0x7f0000000140)) setresgid(r0, 0x0, r0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000200)=""/33, 0x21}, {&(0x7f0000000240)=""/144, 0x90}, {&(0x7f0000000300)=""/42, 0x2a}, {&(0x7f0000000340)=""/100, 0x64}, {&(0x7f00000003c0)=""/106, 0x6a}], 0x5, &(0x7f00000004c0)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd8}, 0x103) sync() clone3(&(0x7f0000002680)={0x4008000, &(0x7f0000002480), &(0x7f00000024c0), &(0x7f0000002500), {0x36}, &(0x7f0000002540)=""/171, 0xab, &(0x7f0000002600), &(0x7f0000002640)=[0x0], 0x1}, 0x58) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002a00)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fork() openat$autofs(0xffffffffffffff9c, &(0x7f0000002a40), 0x40, 0x0) 11:09:01 executing program 7: setgroups(0x4000000000000352, &(0x7f0000000300)=[0x0, 0x0]) getegid() memfd_secret(0x0) r0 = getpid() pidfd_open(r0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000800)=[{&(0x7f00000001c0)="506ace23e53df1153d4e7fff401c1b280455c9f815e907aedf3d707b795691a151c379e1ea4c073dfd0acbef4066510713e41d20d982f1ee563cc6ed994a7f5e9c373d81edeadababa257bfc6179410ead9dc257949f08241e10632febffb61f8371a58b1f4f74a3ba6549d535f514e61280649d98b44c1d5be5235cc8be2d861fd8cbc2722938fade549c130acc2f3f071bf00f236a1a3af8b3b34e7b782d5e017789b61f47c63ff7ef922486debe0f8c1ab10395b6edebf529143ea8f1cac52872303a70e795c9316fc64dc0aab1e733fcefb9617fada8b0e26ac20b970b8d7f7ff7bf29288fab2189", 0xea, 0x62}, {&(0x7f0000000600)="dd02e73e4c811356f3aaf30db9cc42ec6a2f2275f5a6b8987e9d891161a320d4c2554fb09baf2e9f5ccf44b9487de6a295a9d229a9faa541c20fb6bc907bbe043d087c4ff4b41509527b0470a38f002b17089eaf9fef7ddb32a683e0fe88da6f2f709f87bf5d36285563599f66d6c3722256cecf15b84500736dbab6", 0x7c, 0x200}, {&(0x7f0000000680)="4dec32614cf054998476a197bdf20c26ddbaa038a1711724291a5959066089954c9f03bdb86160e5269d4c05eb313a7a988eb1e2da139c239765da30f59f162a2422b42e0b4dd235945eddcf51f07df24611e2cbb6dcf845fded97a4abc83fdae90d40cb64cab653050a5e71023f2851370c84110ea011a7ae35d2c96de4f8a4ac5173c7", 0x84, 0x4}, {&(0x7f0000000740)="129cc8ce13864e5d41cfd8835a1a393416af7db5a6a8360ed15d0b49dbeff08c13fc3a5db5cd51d614dbcbbcaba55426ad6f827df7bb9504ccad3548f1b08253062f2328db4c157f4195c9bb7c7f21be901c25fe0be6a439fce6206e306857fd546d61b5c40edd3569717e81a3bb9fbc880b5e7caf5329c079c9ff5b07d10ce58e222089728f19db72c79ef7687da2967b19aee16362a4a73a8221cfb45c679b4743e11b44bbc89b6537f96f0e83e9f5e0a4f456598afcbe9ce1", 0xba, 0x10001}], 0x2, &(0x7f0000000880)={[{@fat=@dmask={'dmask', 0x3d, 0x80000000}}, {@utf8no}, {@shortname_winnt}], [{@dont_appraise}, {@measure}, {@fsname={'fsname', 0x3d, '\\^/\''}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) pidfd_send_signal(r4, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) epoll_create(0x0) 11:09:01 executing program 2: msgctl$IPC_STAT(0x0, 0x2, 0x0) [ 122.797100] random: crng reseeded on system resumption [ 122.804255] Restarting kernel threads ... done. 11:09:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x32, &(0x7f0000000200)={0x77359400}, 0x10) [ 122.848607] loop7: detected capacity change from 0 to 256 11:09:01 executing program 2: msgctl$IPC_STAT(0x0, 0x2, 0x0) 11:09:01 executing program 7: setgroups(0x4000000000000352, &(0x7f0000000300)=[0x0, 0x0]) getegid() memfd_secret(0x0) r0 = getpid() pidfd_open(r0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000800)=[{&(0x7f00000001c0)="506ace23e53df1153d4e7fff401c1b280455c9f815e907aedf3d707b795691a151c379e1ea4c073dfd0acbef4066510713e41d20d982f1ee563cc6ed994a7f5e9c373d81edeadababa257bfc6179410ead9dc257949f08241e10632febffb61f8371a58b1f4f74a3ba6549d535f514e61280649d98b44c1d5be5235cc8be2d861fd8cbc2722938fade549c130acc2f3f071bf00f236a1a3af8b3b34e7b782d5e017789b61f47c63ff7ef922486debe0f8c1ab10395b6edebf529143ea8f1cac52872303a70e795c9316fc64dc0aab1e733fcefb9617fada8b0e26ac20b970b8d7f7ff7bf29288fab2189", 0xea, 0x62}, {&(0x7f0000000600)="dd02e73e4c811356f3aaf30db9cc42ec6a2f2275f5a6b8987e9d891161a320d4c2554fb09baf2e9f5ccf44b9487de6a295a9d229a9faa541c20fb6bc907bbe043d087c4ff4b41509527b0470a38f002b17089eaf9fef7ddb32a683e0fe88da6f2f709f87bf5d36285563599f66d6c3722256cecf15b84500736dbab6", 0x7c, 0x200}, {&(0x7f0000000680)="4dec32614cf054998476a197bdf20c26ddbaa038a1711724291a5959066089954c9f03bdb86160e5269d4c05eb313a7a988eb1e2da139c239765da30f59f162a2422b42e0b4dd235945eddcf51f07df24611e2cbb6dcf845fded97a4abc83fdae90d40cb64cab653050a5e71023f2851370c84110ea011a7ae35d2c96de4f8a4ac5173c7", 0x84, 0x4}, {&(0x7f0000000740)="129cc8ce13864e5d41cfd8835a1a393416af7db5a6a8360ed15d0b49dbeff08c13fc3a5db5cd51d614dbcbbcaba55426ad6f827df7bb9504ccad3548f1b08253062f2328db4c157f4195c9bb7c7f21be901c25fe0be6a439fce6206e306857fd546d61b5c40edd3569717e81a3bb9fbc880b5e7caf5329c079c9ff5b07d10ce58e222089728f19db72c79ef7687da2967b19aee16362a4a73a8221cfb45c679b4743e11b44bbc89b6537f96f0e83e9f5e0a4f456598afcbe9ce1", 0xba, 0x10001}], 0x2, &(0x7f0000000880)={[{@fat=@dmask={'dmask', 0x3d, 0x80000000}}, {@utf8no}, {@shortname_winnt}], [{@dont_appraise}, {@measure}, {@fsname={'fsname', 0x3d, '\\^/\''}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) pidfd_send_signal(r4, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) epoll_create(0x0) 11:09:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x32, &(0x7f0000000200)={0x77359400}, 0x10) 11:09:01 executing program 5: setgroups(0x4000000000000352, &(0x7f0000000300)=[0x0, 0x0]) getegid() memfd_secret(0x0) r0 = getpid() pidfd_open(r0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000800)=[{&(0x7f00000001c0)="506ace23e53df1153d4e7fff401c1b280455c9f815e907aedf3d707b795691a151c379e1ea4c073dfd0acbef4066510713e41d20d982f1ee563cc6ed994a7f5e9c373d81edeadababa257bfc6179410ead9dc257949f08241e10632febffb61f8371a58b1f4f74a3ba6549d535f514e61280649d98b44c1d5be5235cc8be2d861fd8cbc2722938fade549c130acc2f3f071bf00f236a1a3af8b3b34e7b782d5e017789b61f47c63ff7ef922486debe0f8c1ab10395b6edebf529143ea8f1cac52872303a70e795c9316fc64dc0aab1e733fcefb9617fada8b0e26ac20b970b8d7f7ff7bf29288fab2189", 0xea, 0x62}, {&(0x7f0000000600)="dd02e73e4c811356f3aaf30db9cc42ec6a2f2275f5a6b8987e9d891161a320d4c2554fb09baf2e9f5ccf44b9487de6a295a9d229a9faa541c20fb6bc907bbe043d087c4ff4b41509527b0470a38f002b17089eaf9fef7ddb32a683e0fe88da6f2f709f87bf5d36285563599f66d6c3722256cecf15b84500736dbab6", 0x7c, 0x200}, {&(0x7f0000000680)="4dec32614cf054998476a197bdf20c26ddbaa038a1711724291a5959066089954c9f03bdb86160e5269d4c05eb313a7a988eb1e2da139c239765da30f59f162a2422b42e0b4dd235945eddcf51f07df24611e2cbb6dcf845fded97a4abc83fdae90d40cb64cab653050a5e71023f2851370c84110ea011a7ae35d2c96de4f8a4ac5173c7", 0x84, 0x4}, {&(0x7f0000000740)="129cc8ce13864e5d41cfd8835a1a393416af7db5a6a8360ed15d0b49dbeff08c13fc3a5db5cd51d614dbcbbcaba55426ad6f827df7bb9504ccad3548f1b08253062f2328db4c157f4195c9bb7c7f21be901c25fe0be6a439fce6206e306857fd546d61b5c40edd3569717e81a3bb9fbc880b5e7caf5329c079c9ff5b07d10ce58e222089728f19db72c79ef7687da2967b19aee16362a4a73a8221cfb45c679b4743e11b44bbc89b6537f96f0e83e9f5e0a4f456598afcbe9ce1", 0xba, 0x10001}], 0x2, &(0x7f0000000880)={[{@fat=@dmask={'dmask', 0x3d, 0x80000000}}, {@utf8no}, {@shortname_winnt}], [{@dont_appraise}, {@measure}, {@fsname={'fsname', 0x3d, '\\^/\''}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) pidfd_send_signal(r4, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) epoll_create(0x0) 11:09:01 executing program 2: setgroups(0x4000000000000352, &(0x7f0000000300)=[0x0, 0x0]) getegid() memfd_secret(0x0) r0 = getpid() pidfd_open(r0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000800)=[{&(0x7f00000001c0)="506ace23e53df1153d4e7fff401c1b280455c9f815e907aedf3d707b795691a151c379e1ea4c073dfd0acbef4066510713e41d20d982f1ee563cc6ed994a7f5e9c373d81edeadababa257bfc6179410ead9dc257949f08241e10632febffb61f8371a58b1f4f74a3ba6549d535f514e61280649d98b44c1d5be5235cc8be2d861fd8cbc2722938fade549c130acc2f3f071bf00f236a1a3af8b3b34e7b782d5e017789b61f47c63ff7ef922486debe0f8c1ab10395b6edebf529143ea8f1cac52872303a70e795c9316fc64dc0aab1e733fcefb9617fada8b0e26ac20b970b8d7f7ff7bf29288fab2189", 0xea, 0x62}, {&(0x7f0000000600)="dd02e73e4c811356f3aaf30db9cc42ec6a2f2275f5a6b8987e9d891161a320d4c2554fb09baf2e9f5ccf44b9487de6a295a9d229a9faa541c20fb6bc907bbe043d087c4ff4b41509527b0470a38f002b17089eaf9fef7ddb32a683e0fe88da6f2f709f87bf5d36285563599f66d6c3722256cecf15b84500736dbab6", 0x7c, 0x200}, {&(0x7f0000000680)="4dec32614cf054998476a197bdf20c26ddbaa038a1711724291a5959066089954c9f03bdb86160e5269d4c05eb313a7a988eb1e2da139c239765da30f59f162a2422b42e0b4dd235945eddcf51f07df24611e2cbb6dcf845fded97a4abc83fdae90d40cb64cab653050a5e71023f2851370c84110ea011a7ae35d2c96de4f8a4ac5173c7", 0x84, 0x4}, {&(0x7f0000000740)="129cc8ce13864e5d41cfd8835a1a393416af7db5a6a8360ed15d0b49dbeff08c13fc3a5db5cd51d614dbcbbcaba55426ad6f827df7bb9504ccad3548f1b08253062f2328db4c157f4195c9bb7c7f21be901c25fe0be6a439fce6206e306857fd546d61b5c40edd3569717e81a3bb9fbc880b5e7caf5329c079c9ff5b07d10ce58e222089728f19db72c79ef7687da2967b19aee16362a4a73a8221cfb45c679b4743e11b44bbc89b6537f96f0e83e9f5e0a4f456598afcbe9ce1", 0xba, 0x10001}], 0x2, &(0x7f0000000880)={[{@fat=@dmask={'dmask', 0x3d, 0x80000000}}, {@utf8no}, {@shortname_winnt}], [{@dont_appraise}, {@measure}, {@fsname={'fsname', 0x3d, '\\^/\''}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) pidfd_send_signal(r4, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) epoll_create(0x0) 11:09:01 executing program 4: setgroups(0x4000000000000352, &(0x7f0000000300)=[0x0, 0x0]) getegid() memfd_secret(0x0) r0 = getpid() pidfd_open(r0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000800)=[{&(0x7f00000001c0)="506ace23e53df1153d4e7fff401c1b280455c9f815e907aedf3d707b795691a151c379e1ea4c073dfd0acbef4066510713e41d20d982f1ee563cc6ed994a7f5e9c373d81edeadababa257bfc6179410ead9dc257949f08241e10632febffb61f8371a58b1f4f74a3ba6549d535f514e61280649d98b44c1d5be5235cc8be2d861fd8cbc2722938fade549c130acc2f3f071bf00f236a1a3af8b3b34e7b782d5e017789b61f47c63ff7ef922486debe0f8c1ab10395b6edebf529143ea8f1cac52872303a70e795c9316fc64dc0aab1e733fcefb9617fada8b0e26ac20b970b8d7f7ff7bf29288fab2189", 0xea, 0x62}, {&(0x7f0000000600)="dd02e73e4c811356f3aaf30db9cc42ec6a2f2275f5a6b8987e9d891161a320d4c2554fb09baf2e9f5ccf44b9487de6a295a9d229a9faa541c20fb6bc907bbe043d087c4ff4b41509527b0470a38f002b17089eaf9fef7ddb32a683e0fe88da6f2f709f87bf5d36285563599f66d6c3722256cecf15b84500736dbab6", 0x7c, 0x200}, {&(0x7f0000000680)="4dec32614cf054998476a197bdf20c26ddbaa038a1711724291a5959066089954c9f03bdb86160e5269d4c05eb313a7a988eb1e2da139c239765da30f59f162a2422b42e0b4dd235945eddcf51f07df24611e2cbb6dcf845fded97a4abc83fdae90d40cb64cab653050a5e71023f2851370c84110ea011a7ae35d2c96de4f8a4ac5173c7", 0x84, 0x4}, {&(0x7f0000000740)="129cc8ce13864e5d41cfd8835a1a393416af7db5a6a8360ed15d0b49dbeff08c13fc3a5db5cd51d614dbcbbcaba55426ad6f827df7bb9504ccad3548f1b08253062f2328db4c157f4195c9bb7c7f21be901c25fe0be6a439fce6206e306857fd546d61b5c40edd3569717e81a3bb9fbc880b5e7caf5329c079c9ff5b07d10ce58e222089728f19db72c79ef7687da2967b19aee16362a4a73a8221cfb45c679b4743e11b44bbc89b6537f96f0e83e9f5e0a4f456598afcbe9ce1", 0xba, 0x10001}], 0x2, &(0x7f0000000880)={[{@fat=@dmask={'dmask', 0x3d, 0x80000000}}, {@utf8no}, {@shortname_winnt}], [{@dont_appraise}, {@measure}, {@fsname={'fsname', 0x3d, '\\^/\''}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) pidfd_send_signal(r4, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) epoll_create(0x0) 11:09:01 executing program 3: setgroups(0x4000000000000352, &(0x7f0000000300)=[0x0, 0x0]) getegid() memfd_secret(0x0) r0 = getpid() pidfd_open(r0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000800)=[{&(0x7f00000001c0)="506ace23e53df1153d4e7fff401c1b280455c9f815e907aedf3d707b795691a151c379e1ea4c073dfd0acbef4066510713e41d20d982f1ee563cc6ed994a7f5e9c373d81edeadababa257bfc6179410ead9dc257949f08241e10632febffb61f8371a58b1f4f74a3ba6549d535f514e61280649d98b44c1d5be5235cc8be2d861fd8cbc2722938fade549c130acc2f3f071bf00f236a1a3af8b3b34e7b782d5e017789b61f47c63ff7ef922486debe0f8c1ab10395b6edebf529143ea8f1cac52872303a70e795c9316fc64dc0aab1e733fcefb9617fada8b0e26ac20b970b8d7f7ff7bf29288fab2189", 0xea, 0x62}, {&(0x7f0000000600)="dd02e73e4c811356f3aaf30db9cc42ec6a2f2275f5a6b8987e9d891161a320d4c2554fb09baf2e9f5ccf44b9487de6a295a9d229a9faa541c20fb6bc907bbe043d087c4ff4b41509527b0470a38f002b17089eaf9fef7ddb32a683e0fe88da6f2f709f87bf5d36285563599f66d6c3722256cecf15b84500736dbab6", 0x7c, 0x200}, {&(0x7f0000000680)="4dec32614cf054998476a197bdf20c26ddbaa038a1711724291a5959066089954c9f03bdb86160e5269d4c05eb313a7a988eb1e2da139c239765da30f59f162a2422b42e0b4dd235945eddcf51f07df24611e2cbb6dcf845fded97a4abc83fdae90d40cb64cab653050a5e71023f2851370c84110ea011a7ae35d2c96de4f8a4ac5173c7", 0x84, 0x4}, {&(0x7f0000000740)="129cc8ce13864e5d41cfd8835a1a393416af7db5a6a8360ed15d0b49dbeff08c13fc3a5db5cd51d614dbcbbcaba55426ad6f827df7bb9504ccad3548f1b08253062f2328db4c157f4195c9bb7c7f21be901c25fe0be6a439fce6206e306857fd546d61b5c40edd3569717e81a3bb9fbc880b5e7caf5329c079c9ff5b07d10ce58e222089728f19db72c79ef7687da2967b19aee16362a4a73a8221cfb45c679b4743e11b44bbc89b6537f96f0e83e9f5e0a4f456598afcbe9ce1", 0xba, 0x10001}], 0x2, &(0x7f0000000880)={[{@fat=@dmask={'dmask', 0x3d, 0x80000000}}, {@utf8no}, {@shortname_winnt}], [{@dont_appraise}, {@measure}, {@fsname={'fsname', 0x3d, '\\^/\''}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) pidfd_send_signal(r4, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) epoll_create(0x0) [ 123.033260] loop7: detected capacity change from 0 to 256 [ 123.039074] random: crng reseeded on system resumption [ 123.043890] Restarting kernel threads ... done. [ 123.052647] loop2: detected capacity change from 0 to 256 [ 123.055003] loop5: detected capacity change from 0 to 256 [ 123.057444] loop4: detected capacity change from 0 to 256 [ 123.060776] loop3: detected capacity change from 0 to 256 11:09:01 executing program 7: setgroups(0x4000000000000352, &(0x7f0000000300)=[0x0, 0x0]) getegid() memfd_secret(0x0) r0 = getpid() pidfd_open(r0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000800)=[{&(0x7f00000001c0)="506ace23e53df1153d4e7fff401c1b280455c9f815e907aedf3d707b795691a151c379e1ea4c073dfd0acbef4066510713e41d20d982f1ee563cc6ed994a7f5e9c373d81edeadababa257bfc6179410ead9dc257949f08241e10632febffb61f8371a58b1f4f74a3ba6549d535f514e61280649d98b44c1d5be5235cc8be2d861fd8cbc2722938fade549c130acc2f3f071bf00f236a1a3af8b3b34e7b782d5e017789b61f47c63ff7ef922486debe0f8c1ab10395b6edebf529143ea8f1cac52872303a70e795c9316fc64dc0aab1e733fcefb9617fada8b0e26ac20b970b8d7f7ff7bf29288fab2189", 0xea, 0x62}, {&(0x7f0000000600)="dd02e73e4c811356f3aaf30db9cc42ec6a2f2275f5a6b8987e9d891161a320d4c2554fb09baf2e9f5ccf44b9487de6a295a9d229a9faa541c20fb6bc907bbe043d087c4ff4b41509527b0470a38f002b17089eaf9fef7ddb32a683e0fe88da6f2f709f87bf5d36285563599f66d6c3722256cecf15b84500736dbab6", 0x7c, 0x200}, {&(0x7f0000000680)="4dec32614cf054998476a197bdf20c26ddbaa038a1711724291a5959066089954c9f03bdb86160e5269d4c05eb313a7a988eb1e2da139c239765da30f59f162a2422b42e0b4dd235945eddcf51f07df24611e2cbb6dcf845fded97a4abc83fdae90d40cb64cab653050a5e71023f2851370c84110ea011a7ae35d2c96de4f8a4ac5173c7", 0x84, 0x4}, {&(0x7f0000000740)="129cc8ce13864e5d41cfd8835a1a393416af7db5a6a8360ed15d0b49dbeff08c13fc3a5db5cd51d614dbcbbcaba55426ad6f827df7bb9504ccad3548f1b08253062f2328db4c157f4195c9bb7c7f21be901c25fe0be6a439fce6206e306857fd546d61b5c40edd3569717e81a3bb9fbc880b5e7caf5329c079c9ff5b07d10ce58e222089728f19db72c79ef7687da2967b19aee16362a4a73a8221cfb45c679b4743e11b44bbc89b6537f96f0e83e9f5e0a4f456598afcbe9ce1", 0xba, 0x10001}], 0x2, &(0x7f0000000880)={[{@fat=@dmask={'dmask', 0x3d, 0x80000000}}, {@utf8no}, {@shortname_winnt}], [{@dont_appraise}, {@measure}, {@fsname={'fsname', 0x3d, '\\^/\''}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) pidfd_send_signal(r4, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) epoll_create(0x0) 11:09:01 executing program 5: setgroups(0x4000000000000352, &(0x7f0000000300)=[0x0, 0x0]) getegid() memfd_secret(0x0) r0 = getpid() pidfd_open(r0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000800)=[{&(0x7f00000001c0)="506ace23e53df1153d4e7fff401c1b280455c9f815e907aedf3d707b795691a151c379e1ea4c073dfd0acbef4066510713e41d20d982f1ee563cc6ed994a7f5e9c373d81edeadababa257bfc6179410ead9dc257949f08241e10632febffb61f8371a58b1f4f74a3ba6549d535f514e61280649d98b44c1d5be5235cc8be2d861fd8cbc2722938fade549c130acc2f3f071bf00f236a1a3af8b3b34e7b782d5e017789b61f47c63ff7ef922486debe0f8c1ab10395b6edebf529143ea8f1cac52872303a70e795c9316fc64dc0aab1e733fcefb9617fada8b0e26ac20b970b8d7f7ff7bf29288fab2189", 0xea, 0x62}, {&(0x7f0000000600)="dd02e73e4c811356f3aaf30db9cc42ec6a2f2275f5a6b8987e9d891161a320d4c2554fb09baf2e9f5ccf44b9487de6a295a9d229a9faa541c20fb6bc907bbe043d087c4ff4b41509527b0470a38f002b17089eaf9fef7ddb32a683e0fe88da6f2f709f87bf5d36285563599f66d6c3722256cecf15b84500736dbab6", 0x7c, 0x200}, {&(0x7f0000000680)="4dec32614cf054998476a197bdf20c26ddbaa038a1711724291a5959066089954c9f03bdb86160e5269d4c05eb313a7a988eb1e2da139c239765da30f59f162a2422b42e0b4dd235945eddcf51f07df24611e2cbb6dcf845fded97a4abc83fdae90d40cb64cab653050a5e71023f2851370c84110ea011a7ae35d2c96de4f8a4ac5173c7", 0x84, 0x4}, {&(0x7f0000000740)="129cc8ce13864e5d41cfd8835a1a393416af7db5a6a8360ed15d0b49dbeff08c13fc3a5db5cd51d614dbcbbcaba55426ad6f827df7bb9504ccad3548f1b08253062f2328db4c157f4195c9bb7c7f21be901c25fe0be6a439fce6206e306857fd546d61b5c40edd3569717e81a3bb9fbc880b5e7caf5329c079c9ff5b07d10ce58e222089728f19db72c79ef7687da2967b19aee16362a4a73a8221cfb45c679b4743e11b44bbc89b6537f96f0e83e9f5e0a4f456598afcbe9ce1", 0xba, 0x10001}], 0x2, &(0x7f0000000880)={[{@fat=@dmask={'dmask', 0x3d, 0x80000000}}, {@utf8no}, {@shortname_winnt}], [{@dont_appraise}, {@measure}, {@fsname={'fsname', 0x3d, '\\^/\''}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) pidfd_send_signal(r4, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) epoll_create(0x0) 11:09:01 executing program 4: setgroups(0x4000000000000352, &(0x7f0000000300)=[0x0, 0x0]) getegid() memfd_secret(0x0) r0 = getpid() pidfd_open(r0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000800)=[{&(0x7f00000001c0)="506ace23e53df1153d4e7fff401c1b280455c9f815e907aedf3d707b795691a151c379e1ea4c073dfd0acbef4066510713e41d20d982f1ee563cc6ed994a7f5e9c373d81edeadababa257bfc6179410ead9dc257949f08241e10632febffb61f8371a58b1f4f74a3ba6549d535f514e61280649d98b44c1d5be5235cc8be2d861fd8cbc2722938fade549c130acc2f3f071bf00f236a1a3af8b3b34e7b782d5e017789b61f47c63ff7ef922486debe0f8c1ab10395b6edebf529143ea8f1cac52872303a70e795c9316fc64dc0aab1e733fcefb9617fada8b0e26ac20b970b8d7f7ff7bf29288fab2189", 0xea, 0x62}, {&(0x7f0000000600)="dd02e73e4c811356f3aaf30db9cc42ec6a2f2275f5a6b8987e9d891161a320d4c2554fb09baf2e9f5ccf44b9487de6a295a9d229a9faa541c20fb6bc907bbe043d087c4ff4b41509527b0470a38f002b17089eaf9fef7ddb32a683e0fe88da6f2f709f87bf5d36285563599f66d6c3722256cecf15b84500736dbab6", 0x7c, 0x200}, {&(0x7f0000000680)="4dec32614cf054998476a197bdf20c26ddbaa038a1711724291a5959066089954c9f03bdb86160e5269d4c05eb313a7a988eb1e2da139c239765da30f59f162a2422b42e0b4dd235945eddcf51f07df24611e2cbb6dcf845fded97a4abc83fdae90d40cb64cab653050a5e71023f2851370c84110ea011a7ae35d2c96de4f8a4ac5173c7", 0x84, 0x4}, {&(0x7f0000000740)="129cc8ce13864e5d41cfd8835a1a393416af7db5a6a8360ed15d0b49dbeff08c13fc3a5db5cd51d614dbcbbcaba55426ad6f827df7bb9504ccad3548f1b08253062f2328db4c157f4195c9bb7c7f21be901c25fe0be6a439fce6206e306857fd546d61b5c40edd3569717e81a3bb9fbc880b5e7caf5329c079c9ff5b07d10ce58e222089728f19db72c79ef7687da2967b19aee16362a4a73a8221cfb45c679b4743e11b44bbc89b6537f96f0e83e9f5e0a4f456598afcbe9ce1", 0xba, 0x10001}], 0x2, &(0x7f0000000880)={[{@fat=@dmask={'dmask', 0x3d, 0x80000000}}, {@utf8no}, {@shortname_winnt}], [{@dont_appraise}, {@measure}, {@fsname={'fsname', 0x3d, '\\^/\''}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) pidfd_send_signal(r4, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) epoll_create(0x0) 11:09:01 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_WRITE={0x17, 0x1, 0x4007, @fd_index=0x2, 0x2, &(0x7f0000000340)="1a9c9aaba3133e4d461f263a04449aced2c50aa7e6f14e393752eb4babd6ce252ef62dfcf0d9608d4f3084f43ba9084b5eb7a00d76d147427169f6f806e7be70d662be17a8c51ea55124831b2ba52a90f3", 0x51, 0x4, 0x1}, 0xc8c) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r5, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x81, 0x90, 0x6, 0xc7, 0x0, 0x80000ffe, 0x1, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x539, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x8, 0x2, 0x829c, 0x2, 0xcf4b, 0x2, 0xfffa, 0x0, 0x5, 0x0, 0x28e5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x3) [ 123.524382] loop7: detected capacity change from 0 to 256 11:09:01 executing program 2: setgroups(0x4000000000000352, &(0x7f0000000300)=[0x0, 0x0]) getegid() memfd_secret(0x0) r0 = getpid() pidfd_open(r0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000800)=[{&(0x7f00000001c0)="506ace23e53df1153d4e7fff401c1b280455c9f815e907aedf3d707b795691a151c379e1ea4c073dfd0acbef4066510713e41d20d982f1ee563cc6ed994a7f5e9c373d81edeadababa257bfc6179410ead9dc257949f08241e10632febffb61f8371a58b1f4f74a3ba6549d535f514e61280649d98b44c1d5be5235cc8be2d861fd8cbc2722938fade549c130acc2f3f071bf00f236a1a3af8b3b34e7b782d5e017789b61f47c63ff7ef922486debe0f8c1ab10395b6edebf529143ea8f1cac52872303a70e795c9316fc64dc0aab1e733fcefb9617fada8b0e26ac20b970b8d7f7ff7bf29288fab2189", 0xea, 0x62}, {&(0x7f0000000600)="dd02e73e4c811356f3aaf30db9cc42ec6a2f2275f5a6b8987e9d891161a320d4c2554fb09baf2e9f5ccf44b9487de6a295a9d229a9faa541c20fb6bc907bbe043d087c4ff4b41509527b0470a38f002b17089eaf9fef7ddb32a683e0fe88da6f2f709f87bf5d36285563599f66d6c3722256cecf15b84500736dbab6", 0x7c, 0x200}, {&(0x7f0000000680)="4dec32614cf054998476a197bdf20c26ddbaa038a1711724291a5959066089954c9f03bdb86160e5269d4c05eb313a7a988eb1e2da139c239765da30f59f162a2422b42e0b4dd235945eddcf51f07df24611e2cbb6dcf845fded97a4abc83fdae90d40cb64cab653050a5e71023f2851370c84110ea011a7ae35d2c96de4f8a4ac5173c7", 0x84, 0x4}, {&(0x7f0000000740)="129cc8ce13864e5d41cfd8835a1a393416af7db5a6a8360ed15d0b49dbeff08c13fc3a5db5cd51d614dbcbbcaba55426ad6f827df7bb9504ccad3548f1b08253062f2328db4c157f4195c9bb7c7f21be901c25fe0be6a439fce6206e306857fd546d61b5c40edd3569717e81a3bb9fbc880b5e7caf5329c079c9ff5b07d10ce58e222089728f19db72c79ef7687da2967b19aee16362a4a73a8221cfb45c679b4743e11b44bbc89b6537f96f0e83e9f5e0a4f456598afcbe9ce1", 0xba, 0x10001}], 0x2, &(0x7f0000000880)={[{@fat=@dmask={'dmask', 0x3d, 0x80000000}}, {@utf8no}, {@shortname_winnt}], [{@dont_appraise}, {@measure}, {@fsname={'fsname', 0x3d, '\\^/\''}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) pidfd_send_signal(r4, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) epoll_create(0x0) 11:09:01 executing program 3: setgroups(0x4000000000000352, &(0x7f0000000300)=[0x0, 0x0]) getegid() memfd_secret(0x0) r0 = getpid() pidfd_open(r0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000800)=[{&(0x7f00000001c0)="506ace23e53df1153d4e7fff401c1b280455c9f815e907aedf3d707b795691a151c379e1ea4c073dfd0acbef4066510713e41d20d982f1ee563cc6ed994a7f5e9c373d81edeadababa257bfc6179410ead9dc257949f08241e10632febffb61f8371a58b1f4f74a3ba6549d535f514e61280649d98b44c1d5be5235cc8be2d861fd8cbc2722938fade549c130acc2f3f071bf00f236a1a3af8b3b34e7b782d5e017789b61f47c63ff7ef922486debe0f8c1ab10395b6edebf529143ea8f1cac52872303a70e795c9316fc64dc0aab1e733fcefb9617fada8b0e26ac20b970b8d7f7ff7bf29288fab2189", 0xea, 0x62}, {&(0x7f0000000600)="dd02e73e4c811356f3aaf30db9cc42ec6a2f2275f5a6b8987e9d891161a320d4c2554fb09baf2e9f5ccf44b9487de6a295a9d229a9faa541c20fb6bc907bbe043d087c4ff4b41509527b0470a38f002b17089eaf9fef7ddb32a683e0fe88da6f2f709f87bf5d36285563599f66d6c3722256cecf15b84500736dbab6", 0x7c, 0x200}, {&(0x7f0000000680)="4dec32614cf054998476a197bdf20c26ddbaa038a1711724291a5959066089954c9f03bdb86160e5269d4c05eb313a7a988eb1e2da139c239765da30f59f162a2422b42e0b4dd235945eddcf51f07df24611e2cbb6dcf845fded97a4abc83fdae90d40cb64cab653050a5e71023f2851370c84110ea011a7ae35d2c96de4f8a4ac5173c7", 0x84, 0x4}, {&(0x7f0000000740)="129cc8ce13864e5d41cfd8835a1a393416af7db5a6a8360ed15d0b49dbeff08c13fc3a5db5cd51d614dbcbbcaba55426ad6f827df7bb9504ccad3548f1b08253062f2328db4c157f4195c9bb7c7f21be901c25fe0be6a439fce6206e306857fd546d61b5c40edd3569717e81a3bb9fbc880b5e7caf5329c079c9ff5b07d10ce58e222089728f19db72c79ef7687da2967b19aee16362a4a73a8221cfb45c679b4743e11b44bbc89b6537f96f0e83e9f5e0a4f456598afcbe9ce1", 0xba, 0x10001}], 0x2, &(0x7f0000000880)={[{@fat=@dmask={'dmask', 0x3d, 0x80000000}}, {@utf8no}, {@shortname_winnt}], [{@dont_appraise}, {@measure}, {@fsname={'fsname', 0x3d, '\\^/\''}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) pidfd_send_signal(r4, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) epoll_create(0x0) 11:09:01 executing program 6: pipe(&(0x7f0000000580)={0xffffffffffffffff}) read$hidraw(r0, &(0x7f00000005c0)=""/26, 0x1a) 11:09:01 executing program 1: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_WRITE={0x17, 0x1, 0x4007, @fd_index=0x2, 0x2, &(0x7f0000000340)="1a9c9aaba3133e4d461f263a04449aced2c50aa7e6f14e393752eb4babd6ce252ef62dfcf0d9608d4f3084f43ba9084b5eb7a00d76d147427169f6f806e7be70d662be17a8c51ea55124831b2ba52a90f3", 0x51, 0x4, 0x1}, 0xc8c) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r5, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x81, 0x90, 0x6, 0xc7, 0x0, 0x80000ffe, 0x1, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x539, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x8, 0x2, 0x829c, 0x2, 0xcf4b, 0x2, 0xfffa, 0x0, 0x5, 0x0, 0x28e5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x3) [ 123.549933] loop4: detected capacity change from 0 to 256 [ 123.565192] loop2: detected capacity change from 0 to 256 [ 123.576963] loop5: detected capacity change from 0 to 256 [ 123.579565] loop3: detected capacity change from 0 to 256 11:09:01 executing program 7: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_WRITE={0x17, 0x1, 0x4007, @fd_index=0x2, 0x2, &(0x7f0000000340)="1a9c9aaba3133e4d461f263a04449aced2c50aa7e6f14e393752eb4babd6ce252ef62dfcf0d9608d4f3084f43ba9084b5eb7a00d76d147427169f6f806e7be70d662be17a8c51ea55124831b2ba52a90f3", 0x51, 0x4, 0x1}, 0xc8c) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r5, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x81, 0x90, 0x6, 0xc7, 0x0, 0x80000ffe, 0x1, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x539, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x8, 0x2, 0x829c, 0x2, 0xcf4b, 0x2, 0xfffa, 0x0, 0x5, 0x0, 0x28e5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x3) 11:09:01 executing program 2: setgroups(0x4000000000000352, &(0x7f0000000300)=[0x0, 0x0]) getegid() memfd_secret(0x0) r0 = getpid() pidfd_open(r0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000800)=[{&(0x7f00000001c0)="506ace23e53df1153d4e7fff401c1b280455c9f815e907aedf3d707b795691a151c379e1ea4c073dfd0acbef4066510713e41d20d982f1ee563cc6ed994a7f5e9c373d81edeadababa257bfc6179410ead9dc257949f08241e10632febffb61f8371a58b1f4f74a3ba6549d535f514e61280649d98b44c1d5be5235cc8be2d861fd8cbc2722938fade549c130acc2f3f071bf00f236a1a3af8b3b34e7b782d5e017789b61f47c63ff7ef922486debe0f8c1ab10395b6edebf529143ea8f1cac52872303a70e795c9316fc64dc0aab1e733fcefb9617fada8b0e26ac20b970b8d7f7ff7bf29288fab2189", 0xea, 0x62}, {&(0x7f0000000600)="dd02e73e4c811356f3aaf30db9cc42ec6a2f2275f5a6b8987e9d891161a320d4c2554fb09baf2e9f5ccf44b9487de6a295a9d229a9faa541c20fb6bc907bbe043d087c4ff4b41509527b0470a38f002b17089eaf9fef7ddb32a683e0fe88da6f2f709f87bf5d36285563599f66d6c3722256cecf15b84500736dbab6", 0x7c, 0x200}, {&(0x7f0000000680)="4dec32614cf054998476a197bdf20c26ddbaa038a1711724291a5959066089954c9f03bdb86160e5269d4c05eb313a7a988eb1e2da139c239765da30f59f162a2422b42e0b4dd235945eddcf51f07df24611e2cbb6dcf845fded97a4abc83fdae90d40cb64cab653050a5e71023f2851370c84110ea011a7ae35d2c96de4f8a4ac5173c7", 0x84, 0x4}, {&(0x7f0000000740)="129cc8ce13864e5d41cfd8835a1a393416af7db5a6a8360ed15d0b49dbeff08c13fc3a5db5cd51d614dbcbbcaba55426ad6f827df7bb9504ccad3548f1b08253062f2328db4c157f4195c9bb7c7f21be901c25fe0be6a439fce6206e306857fd546d61b5c40edd3569717e81a3bb9fbc880b5e7caf5329c079c9ff5b07d10ce58e222089728f19db72c79ef7687da2967b19aee16362a4a73a8221cfb45c679b4743e11b44bbc89b6537f96f0e83e9f5e0a4f456598afcbe9ce1", 0xba, 0x10001}], 0x2, &(0x7f0000000880)={[{@fat=@dmask={'dmask', 0x3d, 0x80000000}}, {@utf8no}, {@shortname_winnt}], [{@dont_appraise}, {@measure}, {@fsname={'fsname', 0x3d, '\\^/\''}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) pidfd_send_signal(r4, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) epoll_create(0x0) 11:09:01 executing program 4: setgroups(0x4000000000000352, &(0x7f0000000300)=[0x0, 0x0]) getegid() memfd_secret(0x0) r0 = getpid() pidfd_open(r0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000800)=[{&(0x7f00000001c0)="506ace23e53df1153d4e7fff401c1b280455c9f815e907aedf3d707b795691a151c379e1ea4c073dfd0acbef4066510713e41d20d982f1ee563cc6ed994a7f5e9c373d81edeadababa257bfc6179410ead9dc257949f08241e10632febffb61f8371a58b1f4f74a3ba6549d535f514e61280649d98b44c1d5be5235cc8be2d861fd8cbc2722938fade549c130acc2f3f071bf00f236a1a3af8b3b34e7b782d5e017789b61f47c63ff7ef922486debe0f8c1ab10395b6edebf529143ea8f1cac52872303a70e795c9316fc64dc0aab1e733fcefb9617fada8b0e26ac20b970b8d7f7ff7bf29288fab2189", 0xea, 0x62}, {&(0x7f0000000600)="dd02e73e4c811356f3aaf30db9cc42ec6a2f2275f5a6b8987e9d891161a320d4c2554fb09baf2e9f5ccf44b9487de6a295a9d229a9faa541c20fb6bc907bbe043d087c4ff4b41509527b0470a38f002b17089eaf9fef7ddb32a683e0fe88da6f2f709f87bf5d36285563599f66d6c3722256cecf15b84500736dbab6", 0x7c, 0x200}, {&(0x7f0000000680)="4dec32614cf054998476a197bdf20c26ddbaa038a1711724291a5959066089954c9f03bdb86160e5269d4c05eb313a7a988eb1e2da139c239765da30f59f162a2422b42e0b4dd235945eddcf51f07df24611e2cbb6dcf845fded97a4abc83fdae90d40cb64cab653050a5e71023f2851370c84110ea011a7ae35d2c96de4f8a4ac5173c7", 0x84, 0x4}, {&(0x7f0000000740)="129cc8ce13864e5d41cfd8835a1a393416af7db5a6a8360ed15d0b49dbeff08c13fc3a5db5cd51d614dbcbbcaba55426ad6f827df7bb9504ccad3548f1b08253062f2328db4c157f4195c9bb7c7f21be901c25fe0be6a439fce6206e306857fd546d61b5c40edd3569717e81a3bb9fbc880b5e7caf5329c079c9ff5b07d10ce58e222089728f19db72c79ef7687da2967b19aee16362a4a73a8221cfb45c679b4743e11b44bbc89b6537f96f0e83e9f5e0a4f456598afcbe9ce1", 0xba, 0x10001}], 0x2, &(0x7f0000000880)={[{@fat=@dmask={'dmask', 0x3d, 0x80000000}}, {@utf8no}, {@shortname_winnt}], [{@dont_appraise}, {@measure}, {@fsname={'fsname', 0x3d, '\\^/\''}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) pidfd_send_signal(r4, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) epoll_create(0x0) 11:09:01 executing program 5: setgroups(0x4000000000000352, &(0x7f0000000300)=[0x0, 0x0]) getegid() memfd_secret(0x0) r0 = getpid() pidfd_open(r0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000800)=[{&(0x7f00000001c0)="506ace23e53df1153d4e7fff401c1b280455c9f815e907aedf3d707b795691a151c379e1ea4c073dfd0acbef4066510713e41d20d982f1ee563cc6ed994a7f5e9c373d81edeadababa257bfc6179410ead9dc257949f08241e10632febffb61f8371a58b1f4f74a3ba6549d535f514e61280649d98b44c1d5be5235cc8be2d861fd8cbc2722938fade549c130acc2f3f071bf00f236a1a3af8b3b34e7b782d5e017789b61f47c63ff7ef922486debe0f8c1ab10395b6edebf529143ea8f1cac52872303a70e795c9316fc64dc0aab1e733fcefb9617fada8b0e26ac20b970b8d7f7ff7bf29288fab2189", 0xea, 0x62}, {&(0x7f0000000600)="dd02e73e4c811356f3aaf30db9cc42ec6a2f2275f5a6b8987e9d891161a320d4c2554fb09baf2e9f5ccf44b9487de6a295a9d229a9faa541c20fb6bc907bbe043d087c4ff4b41509527b0470a38f002b17089eaf9fef7ddb32a683e0fe88da6f2f709f87bf5d36285563599f66d6c3722256cecf15b84500736dbab6", 0x7c, 0x200}, {&(0x7f0000000680)="4dec32614cf054998476a197bdf20c26ddbaa038a1711724291a5959066089954c9f03bdb86160e5269d4c05eb313a7a988eb1e2da139c239765da30f59f162a2422b42e0b4dd235945eddcf51f07df24611e2cbb6dcf845fded97a4abc83fdae90d40cb64cab653050a5e71023f2851370c84110ea011a7ae35d2c96de4f8a4ac5173c7", 0x84, 0x4}, {&(0x7f0000000740)="129cc8ce13864e5d41cfd8835a1a393416af7db5a6a8360ed15d0b49dbeff08c13fc3a5db5cd51d614dbcbbcaba55426ad6f827df7bb9504ccad3548f1b08253062f2328db4c157f4195c9bb7c7f21be901c25fe0be6a439fce6206e306857fd546d61b5c40edd3569717e81a3bb9fbc880b5e7caf5329c079c9ff5b07d10ce58e222089728f19db72c79ef7687da2967b19aee16362a4a73a8221cfb45c679b4743e11b44bbc89b6537f96f0e83e9f5e0a4f456598afcbe9ce1", 0xba, 0x10001}], 0x2, &(0x7f0000000880)={[{@fat=@dmask={'dmask', 0x3d, 0x80000000}}, {@utf8no}, {@shortname_winnt}], [{@dont_appraise}, {@measure}, {@fsname={'fsname', 0x3d, '\\^/\''}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) pidfd_send_signal(r4, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) epoll_create(0x0) [ 123.658590] random: crng reseeded on system resumption 11:09:01 executing program 3: setgroups(0x4000000000000352, &(0x7f0000000300)=[0x0, 0x0]) getegid() memfd_secret(0x0) r0 = getpid() pidfd_open(r0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000800)=[{&(0x7f00000001c0)="506ace23e53df1153d4e7fff401c1b280455c9f815e907aedf3d707b795691a151c379e1ea4c073dfd0acbef4066510713e41d20d982f1ee563cc6ed994a7f5e9c373d81edeadababa257bfc6179410ead9dc257949f08241e10632febffb61f8371a58b1f4f74a3ba6549d535f514e61280649d98b44c1d5be5235cc8be2d861fd8cbc2722938fade549c130acc2f3f071bf00f236a1a3af8b3b34e7b782d5e017789b61f47c63ff7ef922486debe0f8c1ab10395b6edebf529143ea8f1cac52872303a70e795c9316fc64dc0aab1e733fcefb9617fada8b0e26ac20b970b8d7f7ff7bf29288fab2189", 0xea, 0x62}, {&(0x7f0000000600)="dd02e73e4c811356f3aaf30db9cc42ec6a2f2275f5a6b8987e9d891161a320d4c2554fb09baf2e9f5ccf44b9487de6a295a9d229a9faa541c20fb6bc907bbe043d087c4ff4b41509527b0470a38f002b17089eaf9fef7ddb32a683e0fe88da6f2f709f87bf5d36285563599f66d6c3722256cecf15b84500736dbab6", 0x7c, 0x200}, {&(0x7f0000000680)="4dec32614cf054998476a197bdf20c26ddbaa038a1711724291a5959066089954c9f03bdb86160e5269d4c05eb313a7a988eb1e2da139c239765da30f59f162a2422b42e0b4dd235945eddcf51f07df24611e2cbb6dcf845fded97a4abc83fdae90d40cb64cab653050a5e71023f2851370c84110ea011a7ae35d2c96de4f8a4ac5173c7", 0x84, 0x4}, {&(0x7f0000000740)="129cc8ce13864e5d41cfd8835a1a393416af7db5a6a8360ed15d0b49dbeff08c13fc3a5db5cd51d614dbcbbcaba55426ad6f827df7bb9504ccad3548f1b08253062f2328db4c157f4195c9bb7c7f21be901c25fe0be6a439fce6206e306857fd546d61b5c40edd3569717e81a3bb9fbc880b5e7caf5329c079c9ff5b07d10ce58e222089728f19db72c79ef7687da2967b19aee16362a4a73a8221cfb45c679b4743e11b44bbc89b6537f96f0e83e9f5e0a4f456598afcbe9ce1", 0xba, 0x10001}], 0x2, &(0x7f0000000880)={[{@fat=@dmask={'dmask', 0x3d, 0x80000000}}, {@utf8no}, {@shortname_winnt}], [{@dont_appraise}, {@measure}, {@fsname={'fsname', 0x3d, '\\^/\''}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) pidfd_send_signal(r4, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) epoll_create(0x0) [ 123.672518] Restarting kernel threads ... done. [ 123.697847] loop2: detected capacity change from 0 to 256 [ 123.805626] loop5: detected capacity change from 0 to 256 [ 123.808107] loop4: detected capacity change from 0 to 256 [ 123.815729] loop3: detected capacity change from 0 to 256 11:09:02 executing program 2: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_WRITE={0x17, 0x1, 0x4007, @fd_index=0x2, 0x2, &(0x7f0000000340)="1a9c9aaba3133e4d461f263a04449aced2c50aa7e6f14e393752eb4babd6ce252ef62dfcf0d9608d4f3084f43ba9084b5eb7a00d76d147427169f6f806e7be70d662be17a8c51ea55124831b2ba52a90f3", 0x51, 0x4, 0x1}, 0xc8c) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r5, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x81, 0x90, 0x6, 0xc7, 0x0, 0x80000ffe, 0x1, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x539, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x8, 0x2, 0x829c, 0x2, 0xcf4b, 0x2, 0xfffa, 0x0, 0x5, 0x0, 0x28e5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x3) 11:09:02 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_WRITE={0x17, 0x1, 0x4007, @fd_index=0x2, 0x2, &(0x7f0000000340)="1a9c9aaba3133e4d461f263a04449aced2c50aa7e6f14e393752eb4babd6ce252ef62dfcf0d9608d4f3084f43ba9084b5eb7a00d76d147427169f6f806e7be70d662be17a8c51ea55124831b2ba52a90f3", 0x51, 0x4, 0x1}, 0xc8c) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r5, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x81, 0x90, 0x6, 0xc7, 0x0, 0x80000ffe, 0x1, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x539, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x8, 0x2, 0x829c, 0x2, 0xcf4b, 0x2, 0xfffa, 0x0, 0x5, 0x0, 0x28e5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x3) 11:09:02 executing program 1: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_WRITE={0x17, 0x1, 0x4007, @fd_index=0x2, 0x2, &(0x7f0000000340)="1a9c9aaba3133e4d461f263a04449aced2c50aa7e6f14e393752eb4babd6ce252ef62dfcf0d9608d4f3084f43ba9084b5eb7a00d76d147427169f6f806e7be70d662be17a8c51ea55124831b2ba52a90f3", 0x51, 0x4, 0x1}, 0xc8c) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r5, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x81, 0x90, 0x6, 0xc7, 0x0, 0x80000ffe, 0x1, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x539, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x8, 0x2, 0x829c, 0x2, 0xcf4b, 0x2, 0xfffa, 0x0, 0x5, 0x0, 0x28e5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x3) 11:09:02 executing program 3: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_WRITE={0x17, 0x1, 0x4007, @fd_index=0x2, 0x2, &(0x7f0000000340)="1a9c9aaba3133e4d461f263a04449aced2c50aa7e6f14e393752eb4babd6ce252ef62dfcf0d9608d4f3084f43ba9084b5eb7a00d76d147427169f6f806e7be70d662be17a8c51ea55124831b2ba52a90f3", 0x51, 0x4, 0x1}, 0xc8c) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r5, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x81, 0x90, 0x6, 0xc7, 0x0, 0x80000ffe, 0x1, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x539, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x8, 0x2, 0x829c, 0x2, 0xcf4b, 0x2, 0xfffa, 0x0, 0x5, 0x0, 0x28e5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x3) 11:09:02 executing program 5: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_WRITE={0x17, 0x1, 0x4007, @fd_index=0x2, 0x2, &(0x7f0000000340)="1a9c9aaba3133e4d461f263a04449aced2c50aa7e6f14e393752eb4babd6ce252ef62dfcf0d9608d4f3084f43ba9084b5eb7a00d76d147427169f6f806e7be70d662be17a8c51ea55124831b2ba52a90f3", 0x51, 0x4, 0x1}, 0xc8c) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r5, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x81, 0x90, 0x6, 0xc7, 0x0, 0x80000ffe, 0x1, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x539, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x8, 0x2, 0x829c, 0x2, 0xcf4b, 0x2, 0xfffa, 0x0, 0x5, 0x0, 0x28e5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x3) [ 124.042043] random: crng reseeded on system resumption [ 124.181147] random: crng reseeded on system resumption [ 124.184154] Restarting kernel threads ... done. 11:09:02 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_WRITE={0x17, 0x1, 0x4007, @fd_index=0x2, 0x2, &(0x7f0000000340)="1a9c9aaba3133e4d461f263a04449aced2c50aa7e6f14e393752eb4babd6ce252ef62dfcf0d9608d4f3084f43ba9084b5eb7a00d76d147427169f6f806e7be70d662be17a8c51ea55124831b2ba52a90f3", 0x51, 0x4, 0x1}, 0xc8c) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r5, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x81, 0x90, 0x6, 0xc7, 0x0, 0x80000ffe, 0x1, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x539, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x8, 0x2, 0x829c, 0x2, 0xcf4b, 0x2, 0xfffa, 0x0, 0x5, 0x0, 0x28e5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x3) 11:09:02 executing program 7: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_WRITE={0x17, 0x1, 0x4007, @fd_index=0x2, 0x2, &(0x7f0000000340)="1a9c9aaba3133e4d461f263a04449aced2c50aa7e6f14e393752eb4babd6ce252ef62dfcf0d9608d4f3084f43ba9084b5eb7a00d76d147427169f6f806e7be70d662be17a8c51ea55124831b2ba52a90f3", 0x51, 0x4, 0x1}, 0xc8c) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r5, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x81, 0x90, 0x6, 0xc7, 0x0, 0x80000ffe, 0x1, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x539, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x8, 0x2, 0x829c, 0x2, 0xcf4b, 0x2, 0xfffa, 0x0, 0x5, 0x0, 0x28e5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x3) 11:09:02 executing program 3: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_WRITE={0x17, 0x1, 0x4007, @fd_index=0x2, 0x2, &(0x7f0000000340)="1a9c9aaba3133e4d461f263a04449aced2c50aa7e6f14e393752eb4babd6ce252ef62dfcf0d9608d4f3084f43ba9084b5eb7a00d76d147427169f6f806e7be70d662be17a8c51ea55124831b2ba52a90f3", 0x51, 0x4, 0x1}, 0xc8c) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r5, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x81, 0x90, 0x6, 0xc7, 0x0, 0x80000ffe, 0x1, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x539, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x8, 0x2, 0x829c, 0x2, 0xcf4b, 0x2, 0xfffa, 0x0, 0x5, 0x0, 0x28e5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x3) 11:09:02 executing program 1: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_WRITE={0x17, 0x1, 0x4007, @fd_index=0x2, 0x2, &(0x7f0000000340)="1a9c9aaba3133e4d461f263a04449aced2c50aa7e6f14e393752eb4babd6ce252ef62dfcf0d9608d4f3084f43ba9084b5eb7a00d76d147427169f6f806e7be70d662be17a8c51ea55124831b2ba52a90f3", 0x51, 0x4, 0x1}, 0xc8c) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r5, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x81, 0x90, 0x6, 0xc7, 0x0, 0x80000ffe, 0x1, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x539, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x8, 0x2, 0x829c, 0x2, 0xcf4b, 0x2, 0xfffa, 0x0, 0x5, 0x0, 0x28e5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x3) 11:09:02 executing program 2: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_WRITE={0x17, 0x1, 0x4007, @fd_index=0x2, 0x2, &(0x7f0000000340)="1a9c9aaba3133e4d461f263a04449aced2c50aa7e6f14e393752eb4babd6ce252ef62dfcf0d9608d4f3084f43ba9084b5eb7a00d76d147427169f6f806e7be70d662be17a8c51ea55124831b2ba52a90f3", 0x51, 0x4, 0x1}, 0xc8c) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r5, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x81, 0x90, 0x6, 0xc7, 0x0, 0x80000ffe, 0x1, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x539, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x8, 0x2, 0x829c, 0x2, 0xcf4b, 0x2, 0xfffa, 0x0, 0x5, 0x0, 0x28e5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x3) 11:09:02 executing program 5: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_WRITE={0x17, 0x1, 0x4007, @fd_index=0x2, 0x2, &(0x7f0000000340)="1a9c9aaba3133e4d461f263a04449aced2c50aa7e6f14e393752eb4babd6ce252ef62dfcf0d9608d4f3084f43ba9084b5eb7a00d76d147427169f6f806e7be70d662be17a8c51ea55124831b2ba52a90f3", 0x51, 0x4, 0x1}, 0xc8c) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r5, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x81, 0x90, 0x6, 0xc7, 0x0, 0x80000ffe, 0x1, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x539, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x8, 0x2, 0x829c, 0x2, 0xcf4b, 0x2, 0xfffa, 0x0, 0x5, 0x0, 0x28e5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x3) 11:09:02 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x32, &(0x7f0000000200)={0x77359400}, 0x10) 11:09:02 executing program 6: socketpair(0x0, 0xafea84db26d71126, 0x0, 0x0) [ 124.522623] random: crng reseeded on system resumption 11:09:02 executing program 6: socketpair(0x0, 0xafea84db26d71126, 0x0, 0x0) [ 124.530881] Restarting kernel threads ... done. [ 124.585034] random: crng reseeded on system resumption [ 124.592707] Restarting kernel threads ... done. [ 124.651957] random: crng reseeded on system resumption [ 124.666875] Restarting kernel threads ... done. [ 124.687880] random: crng reseeded on system resumption [ 124.689563] Restarting kernel threads ... done. VM DIAGNOSIS: 11:08:53 Registers: info registers vcpu 0 RAX=000000000000002d RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bda91 RDI=ffffffff8765c9a0 RBP=ffffffff8765c960 RSP=ffff88803f6f7690 R8 =0000000000000001 R9 =000000000000000a R10=000000000000002d R11=0000000000000001 R12=000000000000002d R13=ffffffff8765c960 R14=0000000000000010 R15=ffffffff823bda80 RIP=ffffffff823bdae9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fbaba2e7700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f8cfce63000 CR3=0000000034740000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007fbabce587c000007fbabce587c8 XMM02=00007fbabce587e000007fbabce587c0 XMM03=00007fbabce587c800007fbabce587c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=000000000012000b RCX=dead00000012000c RDX=ffff88800f492360 RSI=ffffea00003d2480 RDI=0000000048800000 RBP=ffffea00003d2480 RSP=ffff88800d027bd8 R8 =0000000000000001 R9 =dead00000012000b R10=ffffea00003d2480 R11=0000000000000000 R12=ffff88800f493b00 R13=ffff888007c4f780 R14=ffff88800f492360 R15=ffff88800f492360 RIP=ffffffff81783147 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f1af9d668c0 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000558c35fc56b8 CR3=000000000e2bc000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=000000000000002f002f2e2e2f002e2e XMM01=0000000000000000696c61766e49002f XMM02=ffffffffffffff0f0e0d0c0b0a090807 XMM03=696e656420737365636341002f737973 XMM04=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM05=00000000000000000000000000000000 XMM06=0000558c35f514900000000000000004 XMM07=00000000000000000000000000000000 XMM08=2f63697361622f6372732f2e2e000d0a XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000