Warning: Permanently added '[localhost]:45671' (ECDSA) to the list of known hosts. 2022/09/14 12:38:48 fuzzer started 2022/09/14 12:38:48 dialing manager at localhost:33849 syzkaller login: [ 36.324919] cgroup: Unknown subsys name 'net' [ 36.443973] cgroup: Unknown subsys name 'rlimit' 2022/09/14 12:39:04 syscalls: 2215 2022/09/14 12:39:04 code coverage: enabled 2022/09/14 12:39:04 comparison tracing: enabled 2022/09/14 12:39:04 extra coverage: enabled 2022/09/14 12:39:04 setuid sandbox: enabled 2022/09/14 12:39:04 namespace sandbox: enabled 2022/09/14 12:39:04 Android sandbox: enabled 2022/09/14 12:39:04 fault injection: enabled 2022/09/14 12:39:04 leak checking: enabled 2022/09/14 12:39:04 net packet injection: enabled 2022/09/14 12:39:04 net device setup: enabled 2022/09/14 12:39:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/14 12:39:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/14 12:39:04 USB emulation: enabled 2022/09/14 12:39:04 hci packet injection: enabled 2022/09/14 12:39:04 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220914) 2022/09/14 12:39:04 802.15.4 emulation: enabled 2022/09/14 12:39:04 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/14 12:39:04 fetching corpus: 50, signal 25215/28784 (executing program) 2022/09/14 12:39:04 fetching corpus: 100, signal 42920/47825 (executing program) 2022/09/14 12:39:04 fetching corpus: 150, signal 55777/61857 (executing program) 2022/09/14 12:39:04 fetching corpus: 200, signal 64346/71564 (executing program) 2022/09/14 12:39:04 fetching corpus: 250, signal 69691/78080 (executing program) 2022/09/14 12:39:05 fetching corpus: 300, signal 77554/86861 (executing program) 2022/09/14 12:39:05 fetching corpus: 350, signal 82373/92640 (executing program) 2022/09/14 12:39:05 fetching corpus: 400, signal 88023/99108 (executing program) 2022/09/14 12:39:05 fetching corpus: 450, signal 91430/103361 (executing program) 2022/09/14 12:39:05 fetching corpus: 500, signal 95298/107958 (executing program) 2022/09/14 12:39:05 fetching corpus: 550, signal 98929/112295 (executing program) 2022/09/14 12:39:06 fetching corpus: 600, signal 102252/116373 (executing program) 2022/09/14 12:39:06 fetching corpus: 650, signal 105742/120507 (executing program) 2022/09/14 12:39:06 fetching corpus: 700, signal 109163/124555 (executing program) 2022/09/14 12:39:06 fetching corpus: 750, signal 112323/128209 (executing program) 2022/09/14 12:39:06 fetching corpus: 800, signal 114858/131368 (executing program) 2022/09/14 12:39:06 fetching corpus: 850, signal 117778/134691 (executing program) 2022/09/14 12:39:07 fetching corpus: 900, signal 120434/137772 (executing program) 2022/09/14 12:39:07 fetching corpus: 950, signal 122552/140432 (executing program) 2022/09/14 12:39:07 fetching corpus: 1000, signal 125439/143751 (executing program) 2022/09/14 12:39:07 fetching corpus: 1050, signal 127405/146180 (executing program) 2022/09/14 12:39:07 fetching corpus: 1100, signal 129009/148313 (executing program) 2022/09/14 12:39:07 fetching corpus: 1150, signal 131321/150910 (executing program) 2022/09/14 12:39:07 fetching corpus: 1200, signal 133133/153101 (executing program) 2022/09/14 12:39:07 fetching corpus: 1250, signal 134942/155298 (executing program) 2022/09/14 12:39:08 fetching corpus: 1300, signal 136761/157417 (executing program) 2022/09/14 12:39:08 fetching corpus: 1350, signal 137977/159100 (executing program) 2022/09/14 12:39:08 fetching corpus: 1400, signal 139103/160653 (executing program) 2022/09/14 12:39:08 fetching corpus: 1450, signal 140497/162380 (executing program) 2022/09/14 12:39:08 fetching corpus: 1500, signal 142034/164178 (executing program) 2022/09/14 12:39:08 fetching corpus: 1550, signal 143646/165984 (executing program) 2022/09/14 12:39:08 fetching corpus: 1600, signal 145062/167670 (executing program) 2022/09/14 12:39:09 fetching corpus: 1650, signal 146157/169096 (executing program) 2022/09/14 12:39:09 fetching corpus: 1700, signal 148490/171309 (executing program) 2022/09/14 12:39:09 fetching corpus: 1750, signal 150207/173026 (executing program) 2022/09/14 12:39:09 fetching corpus: 1800, signal 150894/174095 (executing program) 2022/09/14 12:39:09 fetching corpus: 1850, signal 151827/175317 (executing program) 2022/09/14 12:39:09 fetching corpus: 1900, signal 153491/176978 (executing program) 2022/09/14 12:39:09 fetching corpus: 1950, signal 154875/178564 (executing program) 2022/09/14 12:39:09 fetching corpus: 2000, signal 156704/180241 (executing program) 2022/09/14 12:39:10 fetching corpus: 2050, signal 158515/181857 (executing program) 2022/09/14 12:39:10 fetching corpus: 2100, signal 159328/182860 (executing program) 2022/09/14 12:39:10 fetching corpus: 2150, signal 160634/184123 (executing program) 2022/09/14 12:39:10 fetching corpus: 2200, signal 161769/185278 (executing program) 2022/09/14 12:39:10 fetching corpus: 2250, signal 163060/186535 (executing program) 2022/09/14 12:39:10 fetching corpus: 2300, signal 164990/188048 (executing program) 2022/09/14 12:39:10 fetching corpus: 2350, signal 166793/189485 (executing program) 2022/09/14 12:39:10 fetching corpus: 2400, signal 168792/191038 (executing program) 2022/09/14 12:39:11 fetching corpus: 2450, signal 170391/192248 (executing program) 2022/09/14 12:39:11 fetching corpus: 2500, signal 171643/193292 (executing program) 2022/09/14 12:39:11 fetching corpus: 2550, signal 172685/194261 (executing program) 2022/09/14 12:39:11 fetching corpus: 2600, signal 174845/195661 (executing program) 2022/09/14 12:39:11 fetching corpus: 2650, signal 175883/196539 (executing program) 2022/09/14 12:39:11 fetching corpus: 2700, signal 177495/197721 (executing program) 2022/09/14 12:39:12 fetching corpus: 2750, signal 178638/198612 (executing program) 2022/09/14 12:39:12 fetching corpus: 2800, signal 179290/199269 (executing program) 2022/09/14 12:39:12 fetching corpus: 2850, signal 180042/199954 (executing program) 2022/09/14 12:39:12 fetching corpus: 2900, signal 180759/200609 (executing program) 2022/09/14 12:39:12 fetching corpus: 2950, signal 181368/201202 (executing program) 2022/09/14 12:39:12 fetching corpus: 3000, signal 182060/201797 (executing program) 2022/09/14 12:39:12 fetching corpus: 3050, signal 183346/202653 (executing program) 2022/09/14 12:39:13 fetching corpus: 3100, signal 184782/203506 (executing program) 2022/09/14 12:39:13 fetching corpus: 3150, signal 185603/204087 (executing program) 2022/09/14 12:39:13 fetching corpus: 3200, signal 186622/204734 (executing program) 2022/09/14 12:39:13 fetching corpus: 3250, signal 187341/205244 (executing program) 2022/09/14 12:39:13 fetching corpus: 3300, signal 188368/205920 (executing program) 2022/09/14 12:39:13 fetching corpus: 3350, signal 189164/206477 (executing program) 2022/09/14 12:39:13 fetching corpus: 3400, signal 190098/207011 (executing program) 2022/09/14 12:39:13 fetching corpus: 3450, signal 191004/207619 (executing program) 2022/09/14 12:39:14 fetching corpus: 3500, signal 192250/208186 (executing program) 2022/09/14 12:39:14 fetching corpus: 3550, signal 193000/208634 (executing program) 2022/09/14 12:39:14 fetching corpus: 3600, signal 194437/209216 (executing program) 2022/09/14 12:39:14 fetching corpus: 3650, signal 195045/209554 (executing program) 2022/09/14 12:39:14 fetching corpus: 3700, signal 195962/210017 (executing program) 2022/09/14 12:39:14 fetching corpus: 3750, signal 196613/210353 (executing program) 2022/09/14 12:39:14 fetching corpus: 3800, signal 197611/210790 (executing program) 2022/09/14 12:39:15 fetching corpus: 3850, signal 198487/211198 (executing program) 2022/09/14 12:39:15 fetching corpus: 3900, signal 199372/211542 (executing program) 2022/09/14 12:39:15 fetching corpus: 3950, signal 199913/211843 (executing program) 2022/09/14 12:39:15 fetching corpus: 4000, signal 200584/212157 (executing program) 2022/09/14 12:39:15 fetching corpus: 4050, signal 201296/212437 (executing program) 2022/09/14 12:39:15 fetching corpus: 4100, signal 202471/212801 (executing program) 2022/09/14 12:39:16 fetching corpus: 4150, signal 203320/213195 (executing program) 2022/09/14 12:39:16 fetching corpus: 4200, signal 203810/213384 (executing program) 2022/09/14 12:39:16 fetching corpus: 4250, signal 204534/213600 (executing program) 2022/09/14 12:39:16 fetching corpus: 4300, signal 205470/213927 (executing program) 2022/09/14 12:39:16 fetching corpus: 4350, signal 206201/214092 (executing program) 2022/09/14 12:39:16 fetching corpus: 4400, signal 207109/214325 (executing program) 2022/09/14 12:39:16 fetching corpus: 4450, signal 208054/214723 (executing program) 2022/09/14 12:39:17 fetching corpus: 4466, signal 208219/214816 (executing program) 2022/09/14 12:39:17 fetching corpus: 4466, signal 208219/214883 (executing program) 2022/09/14 12:39:17 fetching corpus: 4466, signal 208219/214968 (executing program) 2022/09/14 12:39:17 fetching corpus: 4466, signal 208219/215049 (executing program) 2022/09/14 12:39:17 fetching corpus: 4466, signal 208219/215122 (executing program) 2022/09/14 12:39:17 fetching corpus: 4466, signal 208219/215200 (executing program) 2022/09/14 12:39:17 fetching corpus: 4466, signal 208219/215264 (executing program) 2022/09/14 12:39:17 fetching corpus: 4466, signal 208219/215337 (executing program) 2022/09/14 12:39:17 fetching corpus: 4466, signal 208219/215416 (executing program) 2022/09/14 12:39:17 fetching corpus: 4466, signal 208219/215422 (executing program) 2022/09/14 12:39:17 fetching corpus: 4466, signal 208219/215422 (executing program) 2022/09/14 12:39:20 starting 8 fuzzer processes 12:39:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000080)) 12:39:20 executing program 1: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0/file0\x00', r1, &(0x7f00000001c0)='./file0\x00') statx(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 12:39:20 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)=ANY=[@ANYBLOB="01b6ce00004f25c784000000", @ANYRES32]) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000180)=']{\x00', 0x0, r0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = io_uring_setup(0x454c, &(0x7f0000000300)={0x0, 0x82e8, 0x8, 0x2}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x11, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0xfffffff1) 12:39:20 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000300)={[{@mode}]}) 12:39:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100)=0xc, 0x4) [ 67.906743] audit: type=1400 audit(1663159160.191:6): avc: denied { execmem } for pid=282 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 12:39:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') pread64(r0, &(0x7f0000000000)=""/185, 0xb9, 0x0) 12:39:20 executing program 6: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000200)=0x1c) 12:39:20 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x4000) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) [ 69.315931] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 69.318156] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 69.319565] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 69.321126] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 69.322538] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 69.324190] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 69.326199] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 69.327534] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 69.328593] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 69.329723] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 69.330790] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 69.332035] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 69.333943] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 69.335117] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 69.336289] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 69.337362] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 69.338619] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 69.339676] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 69.341126] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 69.349123] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 69.350299] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 69.351426] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 69.352345] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 69.353629] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 69.354651] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 69.357347] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 69.358597] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 69.359613] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 69.360567] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 69.361873] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 69.362907] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 69.364093] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 69.365321] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 69.367156] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 69.368512] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 69.375871] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 69.377684] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 69.379162] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 69.380494] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 69.386733] Bluetooth: hci2: HCI_REQ-0x0c1a [ 69.391548] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 69.393007] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 69.394983] Bluetooth: hci3: HCI_REQ-0x0c1a [ 69.395750] Bluetooth: hci5: HCI_REQ-0x0c1a [ 69.398384] Bluetooth: hci4: HCI_REQ-0x0c1a [ 69.402861] Bluetooth: hci1: HCI_REQ-0x0c1a [ 69.410911] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 69.414161] Bluetooth: hci0: HCI_REQ-0x0c1a [ 69.417623] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 69.419543] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 69.419915] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 69.421152] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 69.421576] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 69.422423] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 69.433034] Bluetooth: hci6: HCI_REQ-0x0c1a [ 69.446804] Bluetooth: hci7: HCI_REQ-0x0c1a [ 71.412920] Bluetooth: hci5: command 0x0409 tx timeout [ 71.476509] Bluetooth: hci2: command 0x0409 tx timeout [ 71.477537] Bluetooth: hci4: command 0x0409 tx timeout [ 71.477627] Bluetooth: hci7: command 0x0409 tx timeout [ 71.478310] Bluetooth: hci3: command 0x0409 tx timeout [ 71.479472] Bluetooth: hci6: command 0x0409 tx timeout [ 71.480799] Bluetooth: hci1: command 0x0409 tx timeout [ 71.483473] Bluetooth: hci0: command 0x0409 tx timeout [ 73.461451] Bluetooth: hci5: command 0x041b tx timeout [ 73.524651] Bluetooth: hci0: command 0x041b tx timeout [ 73.525768] Bluetooth: hci1: command 0x041b tx timeout [ 73.526602] Bluetooth: hci6: command 0x041b tx timeout [ 73.527484] Bluetooth: hci3: command 0x041b tx timeout [ 73.528269] Bluetooth: hci7: command 0x041b tx timeout [ 73.529129] Bluetooth: hci4: command 0x041b tx timeout [ 73.529945] Bluetooth: hci2: command 0x041b tx timeout [ 75.508443] Bluetooth: hci5: command 0x040f tx timeout [ 75.573511] Bluetooth: hci2: command 0x040f tx timeout [ 75.574051] Bluetooth: hci4: command 0x040f tx timeout [ 75.575179] Bluetooth: hci7: command 0x040f tx timeout [ 75.575685] Bluetooth: hci3: command 0x040f tx timeout [ 75.576152] Bluetooth: hci6: command 0x040f tx timeout [ 75.576978] Bluetooth: hci1: command 0x040f tx timeout [ 75.577832] Bluetooth: hci0: command 0x040f tx timeout [ 77.557441] Bluetooth: hci5: command 0x0419 tx timeout [ 77.621545] Bluetooth: hci0: command 0x0419 tx timeout [ 77.622019] Bluetooth: hci1: command 0x0419 tx timeout [ 77.622455] Bluetooth: hci6: command 0x0419 tx timeout [ 77.622849] Bluetooth: hci3: command 0x0419 tx timeout [ 77.623248] Bluetooth: hci7: command 0x0419 tx timeout [ 77.624382] Bluetooth: hci4: command 0x0419 tx timeout [ 77.625184] Bluetooth: hci2: command 0x0419 tx timeout 12:40:14 executing program 1: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0/file0\x00', r1, &(0x7f00000001c0)='./file0\x00') statx(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 12:40:14 executing program 1: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0/file0\x00', r1, &(0x7f00000001c0)='./file0\x00') statx(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 12:40:14 executing program 1: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0/file0\x00', r1, &(0x7f00000001c0)='./file0\x00') statx(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 12:40:14 executing program 1: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0/file0\x00', r1, &(0x7f00000001c0)='./file0\x00') statx(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 12:40:14 executing program 1: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0/file0\x00', r1, &(0x7f00000001c0)='./file0\x00') statx(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 12:40:15 executing program 1: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0/file0\x00', r1, &(0x7f00000001c0)='./file0\x00') statx(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 12:40:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100)=0xc, 0x4) 12:40:15 executing program 1: r0 = getpid() wait4(r0, 0x0, 0x0, &(0x7f0000000040)) [ 123.386243] loop2: detected capacity change from 0 to 40 [ 123.407907] audit: type=1400 audit(1663159215.692:7): avc: denied { open } for pid=3941 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 123.422779] audit: type=1400 audit(1663159215.707:8): avc: denied { kernel } for pid=3941 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 123.428985] ------------[ cut here ]------------ [ 123.429003] [ 123.429006] ====================================================== [ 123.429009] WARNING: possible circular locking dependency detected [ 123.429013] 6.0.0-rc5-next-20220914 #1 Not tainted [ 123.429020] ------------------------------------------------------ [ 123.429023] syz-executor.2/3942 is trying to acquire lock: [ 123.429029] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 123.429065] [ 123.429065] but task is already holding lock: [ 123.429067] ffff888017443420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 123.429094] [ 123.429094] which lock already depends on the new lock. [ 123.429094] [ 123.429097] [ 123.429097] the existing dependency chain (in reverse order) is: [ 123.429100] [ 123.429100] -> #3 (&ctx->lock){....}-{2:2}: [ 123.429114] _raw_spin_lock+0x2a/0x40 [ 123.429131] __perf_event_task_sched_out+0x53b/0x18d0 [ 123.429143] __schedule+0xedd/0x2470 [ 123.429153] schedule+0xda/0x1b0 [ 123.429163] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.429183] syscall_exit_to_user_mode+0x19/0x40 [ 123.429200] do_syscall_64+0x48/0x90 [ 123.429213] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.429230] [ 123.429230] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 123.429243] _raw_spin_lock_nested+0x30/0x40 [ 123.429258] raw_spin_rq_lock_nested+0x1e/0x30 [ 123.429270] task_fork_fair+0x63/0x4d0 [ 123.429286] sched_cgroup_fork+0x3d0/0x540 [ 123.429300] copy_process+0x4183/0x6e20 [ 123.429310] kernel_clone+0xe7/0x890 [ 123.429319] user_mode_thread+0xad/0xf0 [ 123.429329] rest_init+0x24/0x250 [ 123.429345] arch_call_rest_init+0xf/0x14 [ 123.429357] start_kernel+0x4c1/0x4e6 [ 123.429366] secondary_startup_64_no_verify+0xe0/0xeb [ 123.429380] [ 123.429380] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 123.429397] _raw_spin_lock_irqsave+0x39/0x60 [ 123.429411] try_to_wake_up+0xab/0x1920 [ 123.429424] up+0x75/0xb0 [ 123.429435] __up_console_sem+0x6e/0x80 [ 123.429450] console_unlock+0x46a/0x590 [ 123.429466] vt_ioctl+0x2822/0x2ca0 [ 123.429477] tty_ioctl+0x7c4/0x1700 [ 123.429488] __x64_sys_ioctl+0x19a/0x210 [ 123.429503] do_syscall_64+0x3b/0x90 [ 123.429515] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.429532] [ 123.429532] -> #0 ((console_sem).lock){....}-{2:2}: [ 123.429546] __lock_acquire+0x2a02/0x5e70 [ 123.429562] lock_acquire+0x1a2/0x530 [ 123.429577] _raw_spin_lock_irqsave+0x39/0x60 [ 123.429591] down_trylock+0xe/0x70 [ 123.429603] __down_trylock_console_sem+0x3b/0xd0 [ 123.429619] vprintk_emit+0x16b/0x560 [ 123.429635] vprintk+0x84/0xa0 [ 123.429665] _printk+0xba/0xf1 [ 123.429683] report_bug.cold+0x72/0xab [ 123.429695] handle_bug+0x3c/0x70 [ 123.429707] exc_invalid_op+0x14/0x50 [ 123.429720] asm_exc_invalid_op+0x16/0x20 [ 123.429736] group_sched_out.part.0+0x2c7/0x460 [ 123.429746] ctx_sched_out+0x8f1/0xc10 [ 123.429756] __perf_event_task_sched_out+0x6d0/0x18d0 [ 123.429768] __schedule+0xedd/0x2470 [ 123.429778] schedule+0xda/0x1b0 [ 123.429787] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.429805] syscall_exit_to_user_mode+0x19/0x40 [ 123.429822] do_syscall_64+0x48/0x90 [ 123.429835] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.429851] [ 123.429851] other info that might help us debug this: [ 123.429851] [ 123.429854] Chain exists of: [ 123.429854] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 123.429854] [ 123.429869] Possible unsafe locking scenario: [ 123.429869] [ 123.429871] CPU0 CPU1 [ 123.429873] ---- ---- [ 123.429875] lock(&ctx->lock); [ 123.429881] lock(&rq->__lock); [ 123.429887] lock(&ctx->lock); [ 123.429893] lock((console_sem).lock); [ 123.429899] [ 123.429899] *** DEADLOCK *** [ 123.429899] [ 123.429901] 2 locks held by syz-executor.2/3942: [ 123.429908] #0: ffff88806cf37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 123.429934] #1: ffff888017443420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 123.429962] [ 123.429962] stack backtrace: [ 123.429965] CPU: 1 PID: 3942 Comm: syz-executor.2 Not tainted 6.0.0-rc5-next-20220914 #1 [ 123.429978] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 123.429985] Call Trace: [ 123.429989] [ 123.429992] dump_stack_lvl+0x8b/0xb3 [ 123.430007] check_noncircular+0x263/0x2e0 [ 123.430023] ? format_decode+0x26c/0xb50 [ 123.430038] ? print_circular_bug+0x450/0x450 [ 123.430055] ? enable_ptr_key_workfn+0x20/0x20 [ 123.430069] ? format_decode+0x26c/0xb50 [ 123.430084] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 123.430102] __lock_acquire+0x2a02/0x5e70 [ 123.430123] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 123.430145] lock_acquire+0x1a2/0x530 [ 123.430161] ? down_trylock+0xe/0x70 [ 123.430176] ? rcu_read_unlock+0x40/0x40 [ 123.430196] ? vprintk+0x84/0xa0 [ 123.430213] _raw_spin_lock_irqsave+0x39/0x60 [ 123.430229] ? down_trylock+0xe/0x70 [ 123.430242] down_trylock+0xe/0x70 [ 123.430255] ? vprintk+0x84/0xa0 [ 123.430271] __down_trylock_console_sem+0x3b/0xd0 [ 123.430288] vprintk_emit+0x16b/0x560 [ 123.430307] vprintk+0x84/0xa0 [ 123.430324] _printk+0xba/0xf1 [ 123.430341] ? record_print_text.cold+0x16/0x16 [ 123.430362] ? report_bug.cold+0x66/0xab [ 123.430376] ? group_sched_out.part.0+0x2c7/0x460 [ 123.430387] report_bug.cold+0x72/0xab [ 123.430405] handle_bug+0x3c/0x70 [ 123.430418] exc_invalid_op+0x14/0x50 [ 123.430433] asm_exc_invalid_op+0x16/0x20 [ 123.430450] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 123.430463] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 123.430474] RSP: 0018:ffff88804112fc48 EFLAGS: 00010006 [ 123.430483] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 123.430491] RDX: ffff88801b9a8000 RSI: ffffffff81566027 RDI: 0000000000000005 [ 123.430499] RBP: ffff88801f1d8000 R08: 0000000000000005 R09: 0000000000000001 [ 123.430506] R10: 0000000000000000 R11: ffffffff865ac05b R12: ffff888017443400 [ 123.430514] R13: ffff88806cf3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 123.430524] ? group_sched_out.part.0+0x2c7/0x460 [ 123.430537] ? group_sched_out.part.0+0x2c7/0x460 [ 123.430550] ctx_sched_out+0x8f1/0xc10 [ 123.430563] __perf_event_task_sched_out+0x6d0/0x18d0 [ 123.430578] ? lock_is_held_type+0xd7/0x130 [ 123.430596] ? __perf_cgroup_move+0x160/0x160 [ 123.430607] ? set_next_entity+0x304/0x550 [ 123.430624] ? update_curr+0x267/0x740 [ 123.430642] ? lock_is_held_type+0xd7/0x130 [ 123.430660] __schedule+0xedd/0x2470 [ 123.430674] ? io_schedule_timeout+0x150/0x150 [ 123.430686] ? rcu_read_lock_sched_held+0x3e/0x80 [ 123.430706] schedule+0xda/0x1b0 [ 123.430717] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.430737] syscall_exit_to_user_mode+0x19/0x40 [ 123.430755] do_syscall_64+0x48/0x90 [ 123.430769] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.430786] RIP: 0033:0x7f912e775b19 [ 123.430794] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 123.430805] RSP: 002b:00007f912bceb218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 123.430816] RAX: 0000000000000001 RBX: 00007f912e888f68 RCX: 00007f912e775b19 [ 123.430823] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f912e888f6c [ 123.430831] RBP: 00007f912e888f60 R08: 000000000000000e R09: 0000000000000000 [ 123.430838] R10: 0000000000000007 R11: 0000000000000246 R12: 00007f912e888f6c [ 123.430845] R13: 00007ffc1af85c7f R14: 00007f912bceb300 R15: 0000000000022000 [ 123.430858] [ 123.486029] WARNING: CPU: 1 PID: 3942 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 123.486700] Modules linked in: [ 123.486942] CPU: 1 PID: 3942 Comm: syz-executor.2 Not tainted 6.0.0-rc5-next-20220914 #1 [ 123.487525] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 123.488338] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 123.488735] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 123.490066] RSP: 0018:ffff88804112fc48 EFLAGS: 00010006 [ 123.490453] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 123.490974] RDX: ffff88801b9a8000 RSI: ffffffff81566027 RDI: 0000000000000005 [ 123.491493] RBP: ffff88801f1d8000 R08: 0000000000000005 R09: 0000000000000001 [ 123.492016] R10: 0000000000000000 R11: ffffffff865ac05b R12: ffff888017443400 [ 123.492538] R13: ffff88806cf3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 123.493062] FS: 00007f912bceb700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 123.493663] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 123.494095] CR2: 000056288b8e0080 CR3: 0000000040c12000 CR4: 0000000000350ee0 [ 123.494613] Call Trace: [ 123.494803] [ 123.494974] ctx_sched_out+0x8f1/0xc10 [ 123.495267] __perf_event_task_sched_out+0x6d0/0x18d0 [ 123.495654] ? lock_is_held_type+0xd7/0x130 [ 123.495977] ? __perf_cgroup_move+0x160/0x160 [ 123.496312] ? set_next_entity+0x304/0x550 [ 123.496625] ? update_curr+0x267/0x740 [ 123.496924] ? lock_is_held_type+0xd7/0x130 [ 123.497251] __schedule+0xedd/0x2470 [ 123.497533] ? io_schedule_timeout+0x150/0x150 [ 123.497881] ? rcu_read_lock_sched_held+0x3e/0x80 [ 123.498242] schedule+0xda/0x1b0 [ 123.498501] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.498869] syscall_exit_to_user_mode+0x19/0x40 [ 123.499229] do_syscall_64+0x48/0x90 [ 123.499514] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.499902] RIP: 0033:0x7f912e775b19 [ 123.500176] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 123.501503] RSP: 002b:00007f912bceb218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 123.502063] RAX: 0000000000000001 RBX: 00007f912e888f68 RCX: 00007f912e775b19 [ 123.502597] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f912e888f6c [ 123.503120] RBP: 00007f912e888f60 R08: 000000000000000e R09: 0000000000000000 [ 123.503640] R10: 0000000000000007 R11: 0000000000000246 R12: 00007f912e888f6c [ 123.504160] R13: 00007ffc1af85c7f R14: 00007f912bceb300 R15: 0000000000022000 [ 123.504680] [ 123.504861] irq event stamp: 3926 [ 123.505115] hardirqs last enabled at (3925): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 123.505816] hardirqs last disabled at (3926): [] __schedule+0x1225/0x2470 [ 123.506423] softirqs last enabled at (3432): [] __irq_exit_rcu+0x11b/0x180 [ 123.507042] softirqs last disabled at (3423): [] __irq_exit_rcu+0x11b/0x180 [ 123.507662] ---[ end trace 0000000000000000 ]--- [ 123.715606] syz-executor.2: attempt to access beyond end of device [ 123.715606] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 123.716646] Buffer I/O error on dev loop2, logical block 10, lost async page write [ 123.733439] syz-executor.2: attempt to access beyond end of device [ 123.733439] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 123.734370] Buffer I/O error on dev loop2, logical block 10, lost async page write 12:40:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000080)) 12:40:16 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x4000) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) 12:40:16 executing program 6: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000200)=0x1c) 12:40:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') pread64(r0, &(0x7f0000000000)=""/185, 0xb9, 0x0) 12:40:16 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)=ANY=[@ANYBLOB="01b6ce00004f25c784000000", @ANYRES32]) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000180)=']{\x00', 0x0, r0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = io_uring_setup(0x454c, &(0x7f0000000300)={0x0, 0x82e8, 0x8, 0x2}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x11, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0xfffffff1) 12:40:16 executing program 1: r0 = getpid() wait4(r0, 0x0, 0x0, &(0x7f0000000040)) 12:40:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100)=0xc, 0x4) 12:40:16 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000300)={[{@mode}]}) [ 124.515673] loop2: detected capacity change from 0 to 40 [ 124.579407] hrtimer: interrupt took 21420 ns [ 124.610019] syz-executor.2: attempt to access beyond end of device [ 124.610019] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 124.611806] Buffer I/O error on dev loop2, logical block 10, lost async page write 12:40:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000080)) 12:40:16 executing program 1: r0 = getpid() wait4(r0, 0x0, 0x0, &(0x7f0000000040)) 12:40:16 executing program 6: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000200)=0x1c) 12:40:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100)=0xc, 0x4) 12:40:16 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x4000) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) 12:40:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') pread64(r0, &(0x7f0000000000)=""/185, 0xb9, 0x0) 12:40:16 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)=ANY=[@ANYBLOB="01b6ce00004f25c784000000", @ANYRES32]) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000180)=']{\x00', 0x0, r0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = io_uring_setup(0x454c, &(0x7f0000000300)={0x0, 0x82e8, 0x8, 0x2}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x11, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0xfffffff1) 12:40:16 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000300)={[{@mode}]}) 12:40:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000080)) 12:40:17 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000300)={[{@mode}]}) [ 124.732707] loop2: detected capacity change from 0 to 40 12:40:17 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x4000) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) 12:40:17 executing program 1: r0 = getpid() wait4(r0, 0x0, 0x0, &(0x7f0000000040)) 12:40:17 executing program 6: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000200)=0x1c) 12:40:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') pread64(r0, &(0x7f0000000000)=""/185, 0xb9, 0x0) 12:40:17 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)=ANY=[@ANYBLOB="01b6ce00004f25c784000000", @ANYRES32]) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000180)=']{\x00', 0x0, r0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = io_uring_setup(0x454c, &(0x7f0000000300)={0x0, 0x82e8, 0x8, 0x2}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x11, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0xfffffff1) [ 124.854850] loop4: detected capacity change from 0 to 40 [ 124.928974] syz-executor.2: attempt to access beyond end of device [ 124.928974] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 124.930262] Buffer I/O error on dev loop2, logical block 10, lost async page write [ 124.965063] syz-executor.4: attempt to access beyond end of device [ 124.965063] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 124.966608] Buffer I/O error on dev loop4, logical block 10, lost async page write 12:40:17 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)=ANY=[@ANYBLOB="01b6ce00004f25c784000000", @ANYRES32]) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000180)=']{\x00', 0x0, r0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = io_uring_setup(0x454c, &(0x7f0000000300)={0x0, 0x82e8, 0x8, 0x2}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x11, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0xfffffff1) 12:40:17 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)=ANY=[@ANYBLOB="01b6ce00004f25c784000000", @ANYRES32]) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000180)=']{\x00', 0x0, r0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = io_uring_setup(0x454c, &(0x7f0000000300)={0x0, 0x82e8, 0x8, 0x2}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x11, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0xfffffff1) [ 125.035545] loop2: detected capacity change from 0 to 40 12:40:17 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x4000) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) 12:40:17 executing program 6: r0 = inotify_init1(0x800) readv(r0, &(0x7f0000001400)=[{&(0x7f00000014c0)=""/154, 0x9a}], 0x1) 12:40:17 executing program 1: syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, r1, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x223}]]}, 0x2c}}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, r4, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x223}]]}, 0x2c}}, 0x0) 12:40:17 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)=ANY=[@ANYBLOB="01b6ce00004f25c784000000", @ANYRES32]) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000180)=']{\x00', 0x0, r0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = io_uring_setup(0x454c, &(0x7f0000000300)={0x0, 0x82e8, 0x8, 0x2}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x11, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0xfffffff1) 12:40:17 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfff1, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000380)={'trans=tcp,', {'port', 0x3d, 0xa7ffffff}}) 12:40:17 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x2, 0x4, 0x1, 0x8000, 0x5, [{0x7fff, 0xffff, 0x7f, '\x00', 0x800}, {0x1, 0xee16, 0x86, '\x00', 0x48a}, {0x8, 0x9, 0x9, '\x00', 0x3000}, {0x3, 0x10000, 0x7, '\x00', 0x3080}, {0x9, 0x0, 0x10000, '\x00', 0x3105}]}) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfc, 0x20}, 0xc) io_submit(0x0, 0x2, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13, 0x7f}]) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@loopback}, &(0x7f00000001c0)=0x14) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r2, 0x3f, 0x2, 0x2) [ 125.058890] loop4: detected capacity change from 0 to 40 12:40:17 executing program 6: r0 = inotify_init1(0x800) readv(r0, &(0x7f0000001400)=[{&(0x7f00000014c0)=""/154, 0x9a}], 0x1) 12:40:17 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfff1, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000380)={'trans=tcp,', {'port', 0x3d, 0xa7ffffff}}) [ 125.101960] loop3: detected capacity change from 0 to 40 12:40:17 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x4000) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) [ 125.142646] syz-executor.4: attempt to access beyond end of device [ 125.142646] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 125.143663] Buffer I/O error on dev loop4, logical block 10, lost async page write [ 125.184090] syz-executor.3: attempt to access beyond end of device [ 125.184090] loop3: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 125.185035] Buffer I/O error on dev loop3, logical block 10, lost async page write [ 125.198182] syz-executor.2: attempt to access beyond end of device [ 125.198182] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 12:40:17 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)=ANY=[@ANYBLOB="01b6ce00004f25c784000000", @ANYRES32]) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000180)=']{\x00', 0x0, r0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = io_uring_setup(0x454c, &(0x7f0000000300)={0x0, 0x82e8, 0x8, 0x2}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x11, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0xfffffff1) [ 125.199251] Buffer I/O error on dev loop2, logical block 10, lost async page write 12:40:17 executing program 6: r0 = inotify_init1(0x800) readv(r0, &(0x7f0000001400)=[{&(0x7f00000014c0)=""/154, 0x9a}], 0x1) [ 125.281787] loop4: detected capacity change from 0 to 40 [ 125.344886] syz-executor.4: attempt to access beyond end of device [ 125.344886] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 125.345907] Buffer I/O error on dev loop4, logical block 10, lost async page write [ 125.431921] loop3: detected capacity change from 0 to 40 12:40:17 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfff1, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000380)={'trans=tcp,', {'port', 0x3d, 0xa7ffffff}}) 12:40:17 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x4000) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) 12:40:17 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)=ANY=[@ANYBLOB="01b6ce00004f25c784000000", @ANYRES32]) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000180)=']{\x00', 0x0, r0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = io_uring_setup(0x454c, &(0x7f0000000300)={0x0, 0x82e8, 0x8, 0x2}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x11, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0xfffffff1) 12:40:17 executing program 1: syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, r1, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x223}]]}, 0x2c}}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, r4, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x223}]]}, 0x2c}}, 0x0) 12:40:17 executing program 6: r0 = inotify_init1(0x800) readv(r0, &(0x7f0000001400)=[{&(0x7f00000014c0)=""/154, 0x9a}], 0x1) 12:40:17 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x2, 0x4, 0x1, 0x8000, 0x5, [{0x7fff, 0xffff, 0x7f, '\x00', 0x800}, {0x1, 0xee16, 0x86, '\x00', 0x48a}, {0x8, 0x9, 0x9, '\x00', 0x3000}, {0x3, 0x10000, 0x7, '\x00', 0x3080}, {0x9, 0x0, 0x10000, '\x00', 0x3105}]}) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfc, 0x20}, 0xc) io_submit(0x0, 0x2, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13, 0x7f}]) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@loopback}, &(0x7f00000001c0)=0x14) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r2, 0x3f, 0x2, 0x2) 12:40:17 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x2, 0x4, 0x1, 0x8000, 0x5, [{0x7fff, 0xffff, 0x7f, '\x00', 0x800}, {0x1, 0xee16, 0x86, '\x00', 0x48a}, {0x8, 0x9, 0x9, '\x00', 0x3000}, {0x3, 0x10000, 0x7, '\x00', 0x3080}, {0x9, 0x0, 0x10000, '\x00', 0x3105}]}) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfc, 0x20}, 0xc) io_submit(0x0, 0x2, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13, 0x7f}]) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@loopback}, &(0x7f00000001c0)=0x14) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r2, 0x3f, 0x2, 0x2) 12:40:17 executing program 4: syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, r1, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x223}]]}, 0x2c}}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, r4, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x223}]]}, 0x2c}}, 0x0) 12:40:17 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfff1, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000380)={'trans=tcp,', {'port', 0x3d, 0xa7ffffff}}) 12:40:17 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfff1, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000380)={'trans=tcp,', {'port', 0x3d, 0xa7ffffff}}) 12:40:17 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000003c0)=@abs, 0x6e) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x3ffffffffffff13, 0x33fe0) sendmmsg$unix(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000840) 12:40:17 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfff1, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000380)={'trans=tcp,', {'port', 0x3d, 0xa7ffffff}}) [ 125.656494] syz-executor.3: attempt to access beyond end of device [ 125.656494] loop3: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 125.657734] Buffer I/O error on dev loop3, logical block 10, lost async page write 12:40:17 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000003c0)=@abs, 0x6e) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x3ffffffffffff13, 0x33fe0) sendmmsg$unix(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000840) 12:40:18 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000003c0)=@abs, 0x6e) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x3ffffffffffff13, 0x33fe0) sendmmsg$unix(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000840) 12:40:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000003c0)=@abs, 0x6e) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x3ffffffffffff13, 0x33fe0) sendmmsg$unix(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000840) 12:40:18 executing program 1: syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, r1, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x223}]]}, 0x2c}}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, r4, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x223}]]}, 0x2c}}, 0x0) 12:40:18 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)=ANY=[@ANYBLOB="01b6ce00004f25c784000000", @ANYRES32]) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000180)=']{\x00', 0x0, r0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = io_uring_setup(0x454c, &(0x7f0000000300)={0x0, 0x82e8, 0x8, 0x2}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x11, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0xfffffff1) 12:40:18 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x2, 0x4, 0x1, 0x8000, 0x5, [{0x7fff, 0xffff, 0x7f, '\x00', 0x800}, {0x1, 0xee16, 0x86, '\x00', 0x48a}, {0x8, 0x9, 0x9, '\x00', 0x3000}, {0x3, 0x10000, 0x7, '\x00', 0x3080}, {0x9, 0x0, 0x10000, '\x00', 0x3105}]}) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfc, 0x20}, 0xc) io_submit(0x0, 0x2, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13, 0x7f}]) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@loopback}, &(0x7f00000001c0)=0x14) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r2, 0x3f, 0x2, 0x2) 12:40:18 executing program 4: syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, r1, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x223}]]}, 0x2c}}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, r4, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x223}]]}, 0x2c}}, 0x0) 12:40:18 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfff1, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000380)={'trans=tcp,', {'port', 0x3d, 0xa7ffffff}}) 12:40:18 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x2, 0x4, 0x1, 0x8000, 0x5, [{0x7fff, 0xffff, 0x7f, '\x00', 0x800}, {0x1, 0xee16, 0x86, '\x00', 0x48a}, {0x8, 0x9, 0x9, '\x00', 0x3000}, {0x3, 0x10000, 0x7, '\x00', 0x3080}, {0x9, 0x0, 0x10000, '\x00', 0x3105}]}) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfc, 0x20}, 0xc) io_submit(0x0, 0x2, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13, 0x7f}]) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@loopback}, &(0x7f00000001c0)=0x14) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r2, 0x3f, 0x2, 0x2) [ 125.900776] loop3: detected capacity change from 0 to 40 12:40:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000003c0)=@abs, 0x6e) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x3ffffffffffff13, 0x33fe0) sendmmsg$unix(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000840) 12:40:18 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000003c0)=@abs, 0x6e) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x3ffffffffffff13, 0x33fe0) sendmmsg$unix(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000840) 12:40:18 executing program 6: unshare(0x20020400) unshare(0x8000000) unshare(0x4050400) unshare(0x4010280) unshare(0xa040000) unshare(0x60000000) unshare(0x40000) semget$private(0x0, 0x3, 0x141) unshare(0x10000200) unshare(0x2010000) unshare(0x2000000) 12:40:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000003c0)=@abs, 0x6e) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x3ffffffffffff13, 0x33fe0) sendmmsg$unix(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000840) 12:40:18 executing program 6: unshare(0x20020400) unshare(0x8000000) unshare(0x4050400) unshare(0x4010280) unshare(0xa040000) unshare(0x60000000) unshare(0x40000) semget$private(0x0, 0x3, 0x141) unshare(0x10000200) unshare(0x2010000) unshare(0x2000000) 12:40:18 executing program 7: unshare(0x20020400) unshare(0x8000000) unshare(0x4050400) unshare(0x4010280) unshare(0xa040000) unshare(0x60000000) unshare(0x40000) semget$private(0x0, 0x3, 0x141) unshare(0x10000200) unshare(0x2010000) unshare(0x2000000) 12:40:18 executing program 5: unshare(0x20020400) unshare(0x8000000) unshare(0x4050400) unshare(0x4010280) unshare(0xa040000) unshare(0x60000000) unshare(0x40000) semget$private(0x0, 0x3, 0x141) unshare(0x10000200) unshare(0x2010000) unshare(0x2000000) 12:40:18 executing program 7: unshare(0x20020400) unshare(0x8000000) unshare(0x4050400) unshare(0x4010280) unshare(0xa040000) unshare(0x60000000) unshare(0x40000) semget$private(0x0, 0x3, 0x141) unshare(0x10000200) unshare(0x2010000) unshare(0x2000000) 12:40:18 executing program 6: unshare(0x20020400) unshare(0x8000000) unshare(0x4050400) unshare(0x4010280) unshare(0xa040000) unshare(0x60000000) unshare(0x40000) semget$private(0x0, 0x3, 0x141) unshare(0x10000200) unshare(0x2010000) unshare(0x2000000) 12:40:18 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x2, 0x4, 0x1, 0x8000, 0x5, [{0x7fff, 0xffff, 0x7f, '\x00', 0x800}, {0x1, 0xee16, 0x86, '\x00', 0x48a}, {0x8, 0x9, 0x9, '\x00', 0x3000}, {0x3, 0x10000, 0x7, '\x00', 0x3080}, {0x9, 0x0, 0x10000, '\x00', 0x3105}]}) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfc, 0x20}, 0xc) io_submit(0x0, 0x2, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13, 0x7f}]) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@loopback}, &(0x7f00000001c0)=0x14) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r2, 0x3f, 0x2, 0x2) 12:40:18 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x2, 0x4, 0x1, 0x8000, 0x5, [{0x7fff, 0xffff, 0x7f, '\x00', 0x800}, {0x1, 0xee16, 0x86, '\x00', 0x48a}, {0x8, 0x9, 0x9, '\x00', 0x3000}, {0x3, 0x10000, 0x7, '\x00', 0x3080}, {0x9, 0x0, 0x10000, '\x00', 0x3105}]}) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfc, 0x20}, 0xc) io_submit(0x0, 0x2, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13, 0x7f}]) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@loopback}, &(0x7f00000001c0)=0x14) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r2, 0x3f, 0x2, 0x2) 12:40:18 executing program 5: unshare(0x20020400) unshare(0x8000000) unshare(0x4050400) unshare(0x4010280) unshare(0xa040000) unshare(0x60000000) unshare(0x40000) semget$private(0x0, 0x3, 0x141) unshare(0x10000200) unshare(0x2010000) unshare(0x2000000) 12:40:18 executing program 1: syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, r1, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x223}]]}, 0x2c}}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, r4, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x223}]]}, 0x2c}}, 0x0) 12:40:18 executing program 6: unshare(0x20020400) unshare(0x8000000) unshare(0x4050400) unshare(0x4010280) unshare(0xa040000) unshare(0x60000000) unshare(0x40000) semget$private(0x0, 0x3, 0x141) unshare(0x10000200) unshare(0x2010000) unshare(0x2000000) 12:40:18 executing program 4: syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, r1, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x223}]]}, 0x2c}}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, r4, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x223}]]}, 0x2c}}, 0x0) 12:40:18 executing program 7: unshare(0x20020400) unshare(0x8000000) unshare(0x4050400) unshare(0x4010280) unshare(0xa040000) unshare(0x60000000) unshare(0x40000) semget$private(0x0, 0x3, 0x141) unshare(0x10000200) unshare(0x2010000) unshare(0x2000000) 12:40:18 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x14, 0x0, 0x1) 12:40:18 executing program 5: unshare(0x20020400) unshare(0x8000000) unshare(0x4050400) unshare(0x4010280) unshare(0xa040000) unshare(0x60000000) unshare(0x40000) semget$private(0x0, 0x3, 0x141) unshare(0x10000200) unshare(0x2010000) unshare(0x2000000) 12:40:18 executing program 6: unshare(0x20020400) unshare(0x8000000) unshare(0x4050400) unshare(0x4010280) unshare(0xa040000) unshare(0x60000000) unshare(0x40000) semget$private(0x0, 0x3, 0x141) unshare(0x10000200) unshare(0x2010000) unshare(0x2000000) 12:40:19 executing program 3: unshare(0x20020400) unshare(0x8000000) unshare(0x4050400) unshare(0x4010280) unshare(0xa040000) unshare(0x60000000) unshare(0x40000) semget$private(0x0, 0x3, 0x141) unshare(0x10000200) unshare(0x2010000) unshare(0x2000000) 12:40:19 executing program 1: unshare(0x20020400) unshare(0x8000000) unshare(0x4050400) unshare(0x4010280) unshare(0xa040000) unshare(0x60000000) unshare(0x40000) semget$private(0x0, 0x3, 0x141) unshare(0x10000200) unshare(0x2010000) unshare(0x2000000) 12:40:19 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x1000001, &(0x7f0000000100)=ANY=[@ANYBLOB="00e8df0c42a14b634c71080ab0f58df3a7ac482d1e25342dfa6edc3d15b98676bea9c602000000e312bffefb9ac34eb1fe30af161fedc1ef88def2a438d1c1"]) 12:40:19 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a0ab00080114000440f81f00f801", 0x17}, {0x0, 0x0, 0x2800}], 0x2000012, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x3f, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:40:19 executing program 1: unshare(0x20020400) unshare(0x8000000) unshare(0x4050400) unshare(0x4010280) unshare(0xa040000) unshare(0x60000000) unshare(0x40000) semget$private(0x0, 0x3, 0x141) unshare(0x10000200) unshare(0x2010000) unshare(0x2000000) [ 126.776822] loop2: detected capacity change from 0 to 40 [ 126.787818] FAT-fs (loop2): Directory bread(block 24) failed [ 126.789570] FAT-fs (loop2): Directory bread(block 25) failed [ 126.791720] FAT-fs (loop2): Directory bread(block 26) failed [ 126.792156] FAT-fs (loop2): Directory bread(block 27) failed [ 126.794158] FAT-fs (loop2): Directory bread(block 28) failed [ 126.796183] FAT-fs (loop2): Directory bread(block 29) failed 12:40:19 executing program 7: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000003c0)="f96a9c627cc41df39bc4c0a3ee5d47e14ea6fff0e80ebee6dc132bfacd51fe56f451930639b1183441ec0ba537182b419b5c414d7d385e5d5e3c94740a506004da4c1f0b65e65fbab5b84f2fd06ffebc1f0a41a37d29f2955f0fe0375c915e37e24435deab0210a5ad885d77b776fe81ac344c", 0x73}, {&(0x7f0000000440)="282e622410f203011a02267fca4a7839bb20c927bc539c8bf987743009239718a80c741573339f96bc759a22f7ecd64bb7f9804731994ab34dcd6a0dc6367ef739554c5a7afa12aba3d59be0931c4464fd7120835493d69b68f85d5fd142798873e9127901", 0x65}, {&(0x7f00000004c0)="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", 0xde9}], 0x3, &(0x7f0000001500)=[@ip_tos_u8={{0x11}}], 0xf}}, {{&(0x7f0000001540)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x2, 0x0) [ 126.802835] FAT-fs (loop2): Directory bread(block 30) failed [ 126.807421] FAT-fs (loop2): Directory bread(block 31) failed [ 126.807928] FAT-fs (loop2): Directory bread(block 32) failed [ 126.808354] FAT-fs (loop2): Directory bread(block 33) failed 12:40:19 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x1000001, &(0x7f0000000100)=ANY=[@ANYBLOB="00e8df0c42a14b634c71080ab0f58df3a7ac482d1e25342dfa6edc3d15b98676bea9c602000000e312bffefb9ac34eb1fe30af161fedc1ef88def2a438d1c1"]) 12:40:19 executing program 6: unshare(0x20020400) unshare(0x8000000) unshare(0x4050400) unshare(0x4010280) unshare(0xa040000) unshare(0x60000000) unshare(0x40000) semget$private(0x0, 0x3, 0x141) unshare(0x10000200) unshare(0x2010000) unshare(0x2000000) 12:40:19 executing program 3: unshare(0x20020400) unshare(0x8000000) unshare(0x4050400) unshare(0x4010280) unshare(0xa040000) unshare(0x60000000) unshare(0x40000) semget$private(0x0, 0x3, 0x141) unshare(0x10000200) unshare(0x2010000) unshare(0x2000000) 12:40:19 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x14, 0x0, 0x1) 12:40:19 executing program 5: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000009c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000055040)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}], 0x3, "bc386eff17b8c9"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e780)={0x101, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}], 0x7, "381f43ba82636b"}) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) pidfd_open(0x0, 0x0) syz_io_uring_setup(0x2037bc, &(0x7f0000000400)={0x0, 0x82bc, 0x20, 0x1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r4, 0x0) syz_io_uring_setup(0x6236, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x2, 0x8e}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000780), 0x0) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) finit_module(0xffffffffffffffff, &(0x7f00000005c0)='\x00', 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r5, 0xffffffffffffffff) 12:40:19 executing program 7: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000003c0)="f96a9c627cc41df39bc4c0a3ee5d47e14ea6fff0e80ebee6dc132bfacd51fe56f451930639b1183441ec0ba537182b419b5c414d7d385e5d5e3c94740a506004da4c1f0b65e65fbab5b84f2fd06ffebc1f0a41a37d29f2955f0fe0375c915e37e24435deab0210a5ad885d77b776fe81ac344c", 0x73}, {&(0x7f0000000440)="282e622410f203011a02267fca4a7839bb20c927bc539c8bf987743009239718a80c741573339f96bc759a22f7ecd64bb7f9804731994ab34dcd6a0dc6367ef739554c5a7afa12aba3d59be0931c4464fd7120835493d69b68f85d5fd142798873e9127901", 0x65}, {&(0x7f00000004c0)="4cc1222e7e7a1a061a3c4a7f9bdef222b1602d10b83a2a12027c965bb9bf6e19999a15468ffe9ad94f6f86f88d365b3fcb23b9ac71749a26eb0900636be0eef5b55bc0df3f8e5ea68dc419b847fd00dd717584f5d18b01c3d3be3402a35da75e48ce72d5dcf19ea1cef3b58d3e751a4435a08c6e72ddf470dedeacb20fcd21166332232239a2b261eb020c5b35824d0f114c4c37c4a150fe40667ba837875a7a834855b9e7ee3728259c7115b25ba1e688059c6f22c61d147c383c69adfb915edc0050089514d99ce41f9a2ad6f1d84a5a4fe25db9e1a9ce52de25b2bf73bc5d5c33e7568fced174240dd69b1fff507472011005cb6d1f4ab847ad9fc35254e6960a38fc01e153c08bd33f99fdfff12d93dc1dd0c3ef0392ed3c5b1c7da5d58054c71189fa52b9e77b7658295e4e5c69853945b582a96b69bcf854678f301d7148c58e620aaee75dc348c3b3983d943b00cedde0e9878775e8b0577135a565fbb4b8f618f4dede9c90233a5c645b1ca338fea1f3f94e7d29bf38d35ba1cbda69b72f0a28d1eea2126379a26c55fd2a69f7b2d8231222b17048c816375503d44b66069ddf3dfd5368328252864e6fa086bc1ea496066426968683d8058abcab02eb6352bc7b88ac7dce32f18c987d6b8f1afc0a91ab133ecb32442e7b62328237823c93183b64e4ba74ff67822977eabbdf08673396bb33f9a38631e78d22016a769880db5044a6da6a816e6af360de4d6d0b3b422099fafccd00e9b3cc9c95aea32eff15bc993abb8b6e848cb5c758234dbed4d7c07849f23cc8d0d32470f9003e201ad8d2c70d68dadc7ba8fb66cb866aa52460a584365b46d5c2c49aadade1fc23fc5c5b048ea2b1332ff35028c7165ce1c8af521ff1e018277ff41cd275b63e4e4430f19428cd9946306191fc0aa68d70dc7c9c6b148d1c64dd0e4c43f2e0c5b79118b171c83f3562805d3555e045c0ebfb6f6b3fc126276784f6e4f5cee9542ef48187a506f5893b11167ba500e1a278d1c49970f88a5b7ae40059ba93cfc23e1e44345d752ace3f9f63fdaf429484cf7357ba8c622520f0a89e0a84f16d0434c24f22cee35995159ce3422f098a701207a2a16e582313a7eb1b6684beba4ebe13d156f935df1b672ac0a4a5e7effd868cb8f766688c9ab12044007225b456341564a591ed6dff1363f0d275e56c014f26e546f111c6b0887c3ffb4f4d6191a3a22642f844c22e866fbfc38cda41bd1af3bf4b5e967bde0d50ad9825a81bdd6d6bc2010b066d567050dd42783cfaf08304c7da5dfde4c5edadc091ae6e526b1bd3e62a83c8d7d6df18754be17ff3aea2987ba038e6b1ef8dd3b6039a5194feb703f04e4adb524a61c3e951019906e7f521eed005cec62d5d96b2e1560eb710ada0a2b23b825c03fde639fd84248b819a623166e5cebdf2e476f467d2fba99a21aeb1550df495a77277f60eaa0aae8ca8cac8b4496569dc6e1a269fed31f4edc2ce822a4deb265504348499d114d9b7594fbee495c5682349e38cf227dd6a2b909ec71cdb20dc8b01334abbeb2e04bdbe68ac1fd98b90f430faf112d4df5b04812a7729edcc7c471ff26f9fd99dbb6dcce5c2bf3cf412c2183a3c5c593a7d70bd30b058861a21ea629a0574f049f6dab2442b3b4bfe43352744754e3c787b1b0a5bd68fe8c5d8c14196a8275d34d9f8907b786a61de0fad99a4b323f9c27c16abfff37f2eda98e41f8023dfcab1ad76c667550f3f2af479ca56dfbcc7b7d7552c251382f8d2680c5ebf27afecfc9b28ec293d0ec6c99fc1e10b337df065e94312b313a22e24041f7242ab4a4718bc9495911af016341bfd2c685becdc945edc802a526eba3eefa5ee8595cc9fced36cbe8767f223d846a139058d3e2da0d618d59d831c5abf93a7c2ade13c35bb61399fe858537f0140cc349f3ecead5932397f0d8a7a033220a591143d201b5e506d0c23cbe58110e023333b58f45e94ec79809d3cbcf51c107aedd8dee244483703fc752716c012b4d20ba69a7899a4a02aef16eabd28b9fd57991716ea33a87aca42f0a1c8a0ae75603d8091f874bfc57c9ab7bd71af230d951c58683ffd3a8097096a4b5215aab9a535cc184987e68f1ae289696116ac8164caa89858f8c1a85a59f300707fdc9855b91f51d61d3e68b6fbd354c1d69ea07ed9565714fce3138cdc8d534c89df1491f32945469cdc16749786df64cb687f7dc016ba5c85e27b53fe6efa583c816c4d3ca167ecda57df800d6139a3757fdb448772021262b922717a070469eb18b1771db714b337de5683e8503e664815a9b3432aade9d95be5db0448c1d4e06d0f8fc0b8b32a510f4b123c8f4e19d0a865e457b7d42a08384b46c83f82d1815d3f595d7acb06bfae74c8a2c49203379d9eb506566286a69e615f939b35c348b9ae2e528a2aebca8fadfbf5b9198e941df69453ac206b952f2c92625c77fa66c1e625d058b5c17a7bab3dc7bac3d16c37941b3f3a4009937dc0415e0ec4b45f59e1a9a83ff6d5d173ddb3b62f83e836589ed9eb6246ae0af637f931743eb59fe64b39238c7950d778fabf8bcf0d812622c4331217080ff74953dddbed951e8ebfe249d4a0d282145d37a77911f0f22aa48dca0c645053e97580ccaa4a6f006c1441bc50bbeff3774cfc34248daa328df03824b9c9025bcbf373ec140241549b6413d51c9e178a7d3737660557b67c12d012fe15568453f9257c0a99a48272f116499fe9e5f601cbdf5021e44c5cdd91150501063eb601c220e814b1fa1812057869d25545240fdfd9d7e16c1e1639f6695f3f438fab45491afcb91fc19e9b9f744029cfaca07fff81a8ac2f9e196c16763bd4feae3af90ab27ea7b3efd084e3210aa0c2dab3daad33a8b05749ccec6d5db17bc1bf2a2a7e4b3d1fa358f82496acb8db5a7d5aba6dcf73d1b0efe5edd9ad7c68928bcc778b570f0329d722222ce0c8f9ff2b6190f687633566444eacca1024acf16cf9ca44bcb7919b798270cfc3fa47e95d3a6e92512c7b9fff0b469e0c931a13a7cfecd78bd8d8c277da3311a1822b4eff109e38e2670a72f3660dbd1ae1d3ebd7fb9d6cf98b36d500aff3fd7f1d4f9f7c425eabd9a68a6bd347f7f1cd5bd112ecf859baed50cb28e8b547f5438d23b91bf2eee018a3d064ef616028ae2cadfd032efe6ac5b4db292ef2f6a606f820f7f6bafc55952d39496eda6e44055998e1a4d7a9b74bc771ecb2709aca55cf994ec9b4f9a87f7b206c46f2082182d711f624615a780f933b4c8d0d14a61b8c0306ebabf4b92b4732d8bce78c418c410c887be8f0ea9961d52e27e94baec0d34cc0474d46f23695d7beeda88e5ac1fb08343f34f50eb7c8c2442af8ae06acbacdece842ca3d216f6dc11e61b8c86d9de6aa300b4565ca4b5df0ddb4ab2cea46b6a68df7a665d14a64a8d0f90056d6d49443560e08e78bbf43f70812f5cca064b574be590ffaa4a00447c5f2da988b4929b3efd02bd42ba550d4dbd3b40c328aab8c01e06fa6b7227558d21a43382d6847ecbb77bee15305b7d3a644fcc43b83484c158dac35a22bba32e0aa04c6b8040d767b4ab322d29fc7ddcbe0cc858da4437ed7a6a289086cacbd489002afcf57d6d705ca771991932c1b8458f7808b542d561b34403350f1ff5a62c7037e055bcf92b131f40eb6e566f37758860182b611b929fae77292469174479400c1ea94d1fafa4058f971de48c68e718cb06461bee3e71ae229b767200b1017660cb7287b8d1612c0167b4013c6b943f8648149f76304ea7914d89bfc4dd5cb8e59a852d842730482fe75d5743ccaf225e01ecfd4bfa5e7048f4bc1258746b4dd06f14c55226d889dccb2363c7dca36c29d93d23387ee5e637d00a7454fe02172c1a04d9d535ceeb8fb7f90e5ec32062ce4ba59b646fd5aafa0495d77ab3ab30216a60f6f2047b2faa5c0d900bae2d4a883e407a38ab9d9f68dc85c0b9a25c2d299e05fb73076316090d9d39494739085453df211f1c9f3aa8fbd61f81c7ce580a5ad38523185199f05e72b1b2e4c596d0a772552c64cae868a3cef2ed5cee59c8c5b1b97b590d3b2333a043244e5e25f559183e29baff4e9d774924a8eb997930e887557e3444192f2bcf3b4ae1925bd8299ba2e67380accec5dae19d0ad468485a68dd1734cf5d41376aeca2336207a4e2df4131f8fb9f7b9934c9361e4594ce7dc260314f49af5bc570e065080f5bb8ac0bf383e6538c6bf3c20f75bdf82fe2f3a797c649333c32dc85e9723048c4e5d0756f42b4b02538a46e338b5e6335c02b94f9d0d5405413b608c5580be2f7fa27b5c842d7a57ad9f46c520c6acbc6c33cd0ebb935be5ae21321930e66ed9cf05238cebb811e6d718b34e2c67aeb6c8b3ad84dfcc6887d5fe9474359e6079aabc29f68567bf314f4230a25efbd85120250f859ccd1100d0582903cdf9b59a6b2a319e996f5b335cba9fe6c27ad5e7922ead675be766260e7a6aa1adcfe7b0181e63b5cc73178475e2e3bb4d17751da3c3de684de0982d1982d1c4a190283447063bb747fb6d33676759082212b836e264e2feef0e60e8b36897db1222d37009b1489a0aeb2ed6c3ad2378191768e70172b23c4c4f51254e41ff4fe6b09ed8e7807932dd814e0c479cc9c4ab6dee93e5f7b0e099672fce00c860ba2002a80b147bd28e0f42f459948dfc85149b359c3671efd07ef1b617235fd58242eafd6f5aff050195a9f2be63aec978691108e09b6f52c1e048a7c9e156a8983b5e6edb9b830d64cadc2618281e5b0c206f51639050cb9916cc1ab9d60f1b315c41cf81d5052db30f56a7078d99b5349df2bc88344c8ae8ce0fa1bcc3358d347a350a5a2ccf21be5925db11b6cbdc63bd2ab56856c557b6e7518cb6895c0efee99971e2271be9302f9a8e1eb85572ff997076c5c0a222d36cd7ce1f67a16b8b4d07f4178c74e8c59a9f0249bf27fae26acbba667f9226a07e4e2dc0c87fa0d826333c256a9a2de1a385591d11acf0191f93f7225d8d0e4aa5", 0xde9}], 0x3, &(0x7f0000001500)=[@ip_tos_u8={{0x11}}], 0xf}}, {{&(0x7f0000001540)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x2, 0x0) [ 126.911346] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 126.912447] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 126.913153] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 126.913877] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 126.914672] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 31 prio class 2 [ 126.916204] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.916662] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 126.917629] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.918039] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 126.918819] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.919209] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 126.920727] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.921142] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 126.921993] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.922419] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 126.923204] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.923703] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 126.924482] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.924882] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 126.925671] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.926079] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 126.927032] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.927448] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 126.928219] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.928784] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.929348] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.929947] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.930566] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.931110] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.931707] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.932350] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.932935] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.933558] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.934152] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.934715] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.935279] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.935851] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.936577] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.937230] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.937812] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.938346] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.938921] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.939488] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.940072] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.940654] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.941236] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.941958] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.942580] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.943109] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.943706] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.944903] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.945463] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.946070] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.946639] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.947332] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.947882] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.948500] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.949039] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.949798] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.950328] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.951573] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.955156] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 12:40:19 executing program 6: unshare(0x20020400) unshare(0x8000000) unshare(0x4050400) unshare(0x4010280) unshare(0xa040000) unshare(0x60000000) unshare(0x40000) semget$private(0x0, 0x3, 0x141) unshare(0x10000200) unshare(0x2010000) unshare(0x2000000) [ 126.960078] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.960684] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.961214] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.961830] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.962379] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.963111] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.963679] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.964269] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 12:40:19 executing program 1: unshare(0x20020400) unshare(0x8000000) unshare(0x4050400) unshare(0x4010280) unshare(0xa040000) unshare(0x60000000) unshare(0x40000) semget$private(0x0, 0x3, 0x141) unshare(0x10000200) unshare(0x2010000) unshare(0x2000000) 12:40:19 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x14, 0x0, 0x1) 12:40:19 executing program 7: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000003c0)="f96a9c627cc41df39bc4c0a3ee5d47e14ea6fff0e80ebee6dc132bfacd51fe56f451930639b1183441ec0ba537182b419b5c414d7d385e5d5e3c94740a506004da4c1f0b65e65fbab5b84f2fd06ffebc1f0a41a37d29f2955f0fe0375c915e37e24435deab0210a5ad885d77b776fe81ac344c", 0x73}, {&(0x7f0000000440)="282e622410f203011a02267fca4a7839bb20c927bc539c8bf987743009239718a80c741573339f96bc759a22f7ecd64bb7f9804731994ab34dcd6a0dc6367ef739554c5a7afa12aba3d59be0931c4464fd7120835493d69b68f85d5fd142798873e9127901", 0x65}, {&(0x7f00000004c0)="4cc1222e7e7a1a061a3c4a7f9bdef222b1602d10b83a2a12027c965bb9bf6e19999a15468ffe9ad94f6f86f88d365b3fcb23b9ac71749a26eb0900636be0eef5b55bc0df3f8e5ea68dc419b847fd00dd717584f5d18b01c3d3be3402a35da75e48ce72d5dcf19ea1cef3b58d3e751a4435a08c6e72ddf470dedeacb20fcd21166332232239a2b261eb020c5b35824d0f114c4c37c4a150fe40667ba837875a7a834855b9e7ee3728259c7115b25ba1e688059c6f22c61d147c383c69adfb915edc0050089514d99ce41f9a2ad6f1d84a5a4fe25db9e1a9ce52de25b2bf73bc5d5c33e7568fced174240dd69b1fff507472011005cb6d1f4ab847ad9fc35254e6960a38fc01e153c08bd33f99fdfff12d93dc1dd0c3ef0392ed3c5b1c7da5d58054c71189fa52b9e77b7658295e4e5c69853945b582a96b69bcf854678f301d7148c58e620aaee75dc348c3b3983d943b00cedde0e9878775e8b0577135a565fbb4b8f618f4dede9c90233a5c645b1ca338fea1f3f94e7d29bf38d35ba1cbda69b72f0a28d1eea2126379a26c55fd2a69f7b2d8231222b17048c816375503d44b66069ddf3dfd5368328252864e6fa086bc1ea496066426968683d8058abcab02eb6352bc7b88ac7dce32f18c987d6b8f1afc0a91ab133ecb32442e7b62328237823c93183b64e4ba74ff67822977eabbdf08673396bb33f9a38631e78d22016a769880db5044a6da6a816e6af360de4d6d0b3b422099fafccd00e9b3cc9c95aea32eff15bc993abb8b6e848cb5c758234dbed4d7c07849f23cc8d0d32470f9003e201ad8d2c70d68dadc7ba8fb66cb866aa52460a584365b46d5c2c49aadade1fc23fc5c5b048ea2b1332ff35028c7165ce1c8af521ff1e018277ff41cd275b63e4e4430f19428cd9946306191fc0aa68d70dc7c9c6b148d1c64dd0e4c43f2e0c5b79118b171c83f3562805d3555e045c0ebfb6f6b3fc126276784f6e4f5cee9542ef48187a506f5893b11167ba500e1a278d1c49970f88a5b7ae40059ba93cfc23e1e44345d752ace3f9f63fdaf429484cf7357ba8c622520f0a89e0a84f16d0434c24f22cee35995159ce3422f098a701207a2a16e582313a7eb1b6684beba4ebe13d156f935df1b672ac0a4a5e7effd868cb8f766688c9ab12044007225b456341564a591ed6dff1363f0d275e56c014f26e546f111c6b0887c3ffb4f4d6191a3a22642f844c22e866fbfc38cda41bd1af3bf4b5e967bde0d50ad9825a81bdd6d6bc2010b066d567050dd42783cfaf08304c7da5dfde4c5edadc091ae6e526b1bd3e62a83c8d7d6df18754be17ff3aea2987ba038e6b1ef8dd3b6039a5194feb703f04e4adb524a61c3e951019906e7f521eed005cec62d5d96b2e1560eb710ada0a2b23b825c03fde639fd84248b819a623166e5cebdf2e476f467d2fba99a21aeb1550df495a77277f60eaa0aae8ca8cac8b4496569dc6e1a269fed31f4edc2ce822a4deb265504348499d114d9b7594fbee495c5682349e38cf227dd6a2b909ec71cdb20dc8b01334abbeb2e04bdbe68ac1fd98b90f430faf112d4df5b04812a7729edcc7c471ff26f9fd99dbb6dcce5c2bf3cf412c2183a3c5c593a7d70bd30b058861a21ea629a0574f049f6dab2442b3b4bfe43352744754e3c787b1b0a5bd68fe8c5d8c14196a8275d34d9f8907b786a61de0fad99a4b323f9c27c16abfff37f2eda98e41f8023dfcab1ad76c667550f3f2af479ca56dfbcc7b7d7552c251382f8d2680c5ebf27afecfc9b28ec293d0ec6c99fc1e10b337df065e94312b313a22e24041f7242ab4a4718bc9495911af016341bfd2c685becdc945edc802a526eba3eefa5ee8595cc9fced36cbe8767f223d846a139058d3e2da0d618d59d831c5abf93a7c2ade13c35bb61399fe858537f0140cc349f3ecead5932397f0d8a7a033220a591143d201b5e506d0c23cbe58110e023333b58f45e94ec79809d3cbcf51c107aedd8dee244483703fc752716c012b4d20ba69a7899a4a02aef16eabd28b9fd57991716ea33a87aca42f0a1c8a0ae75603d8091f874bfc57c9ab7bd71af230d951c58683ffd3a8097096a4b5215aab9a535cc184987e68f1ae289696116ac8164caa89858f8c1a85a59f300707fdc9855b91f51d61d3e68b6fbd354c1d69ea07ed9565714fce3138cdc8d534c89df1491f32945469cdc16749786df64cb687f7dc016ba5c85e27b53fe6efa583c816c4d3ca167ecda57df800d6139a3757fdb448772021262b922717a070469eb18b1771db714b337de5683e8503e664815a9b3432aade9d95be5db0448c1d4e06d0f8fc0b8b32a510f4b123c8f4e19d0a865e457b7d42a08384b46c83f82d1815d3f595d7acb06bfae74c8a2c49203379d9eb506566286a69e615f939b35c348b9ae2e528a2aebca8fadfbf5b9198e941df69453ac206b952f2c92625c77fa66c1e625d058b5c17a7bab3dc7bac3d16c37941b3f3a4009937dc0415e0ec4b45f59e1a9a83ff6d5d173ddb3b62f83e836589ed9eb6246ae0af637f931743eb59fe64b39238c7950d778fabf8bcf0d812622c4331217080ff74953dddbed951e8ebfe249d4a0d282145d37a77911f0f22aa48dca0c645053e97580ccaa4a6f006c1441bc50bbeff3774cfc34248daa328df03824b9c9025bcbf373ec140241549b6413d51c9e178a7d3737660557b67c12d012fe15568453f9257c0a99a48272f116499fe9e5f601cbdf5021e44c5cdd91150501063eb601c220e814b1fa1812057869d25545240fdfd9d7e16c1e1639f6695f3f438fab45491afcb91fc19e9b9f744029cfaca07fff81a8ac2f9e196c16763bd4feae3af90ab27ea7b3efd084e3210aa0c2dab3daad33a8b05749ccec6d5db17bc1bf2a2a7e4b3d1fa358f82496acb8db5a7d5aba6dcf73d1b0efe5edd9ad7c68928bcc778b570f0329d722222ce0c8f9ff2b6190f687633566444eacca1024acf16cf9ca44bcb7919b798270cfc3fa47e95d3a6e92512c7b9fff0b469e0c931a13a7cfecd78bd8d8c277da3311a1822b4eff109e38e2670a72f3660dbd1ae1d3ebd7fb9d6cf98b36d500aff3fd7f1d4f9f7c425eabd9a68a6bd347f7f1cd5bd112ecf859baed50cb28e8b547f5438d23b91bf2eee018a3d064ef616028ae2cadfd032efe6ac5b4db292ef2f6a606f820f7f6bafc55952d39496eda6e44055998e1a4d7a9b74bc771ecb2709aca55cf994ec9b4f9a87f7b206c46f2082182d711f624615a780f933b4c8d0d14a61b8c0306ebabf4b92b4732d8bce78c418c410c887be8f0ea9961d52e27e94baec0d34cc0474d46f23695d7beeda88e5ac1fb08343f34f50eb7c8c2442af8ae06acbacdece842ca3d216f6dc11e61b8c86d9de6aa300b4565ca4b5df0ddb4ab2cea46b6a68df7a665d14a64a8d0f90056d6d49443560e08e78bbf43f70812f5cca064b574be590ffaa4a00447c5f2da988b4929b3efd02bd42ba550d4dbd3b40c328aab8c01e06fa6b7227558d21a43382d6847ecbb77bee15305b7d3a644fcc43b83484c158dac35a22bba32e0aa04c6b8040d767b4ab322d29fc7ddcbe0cc858da4437ed7a6a289086cacbd489002afcf57d6d705ca771991932c1b8458f7808b542d561b34403350f1ff5a62c7037e055bcf92b131f40eb6e566f37758860182b611b929fae77292469174479400c1ea94d1fafa4058f971de48c68e718cb06461bee3e71ae229b767200b1017660cb7287b8d1612c0167b4013c6b943f8648149f76304ea7914d89bfc4dd5cb8e59a852d842730482fe75d5743ccaf225e01ecfd4bfa5e7048f4bc1258746b4dd06f14c55226d889dccb2363c7dca36c29d93d23387ee5e637d00a7454fe02172c1a04d9d535ceeb8fb7f90e5ec32062ce4ba59b646fd5aafa0495d77ab3ab30216a60f6f2047b2faa5c0d900bae2d4a883e407a38ab9d9f68dc85c0b9a25c2d299e05fb73076316090d9d39494739085453df211f1c9f3aa8fbd61f81c7ce580a5ad38523185199f05e72b1b2e4c596d0a772552c64cae868a3cef2ed5cee59c8c5b1b97b590d3b2333a043244e5e25f559183e29baff4e9d774924a8eb997930e887557e3444192f2bcf3b4ae1925bd8299ba2e67380accec5dae19d0ad468485a68dd1734cf5d41376aeca2336207a4e2df4131f8fb9f7b9934c9361e4594ce7dc260314f49af5bc570e065080f5bb8ac0bf383e6538c6bf3c20f75bdf82fe2f3a797c649333c32dc85e9723048c4e5d0756f42b4b02538a46e338b5e6335c02b94f9d0d5405413b608c5580be2f7fa27b5c842d7a57ad9f46c520c6acbc6c33cd0ebb935be5ae21321930e66ed9cf05238cebb811e6d718b34e2c67aeb6c8b3ad84dfcc6887d5fe9474359e6079aabc29f68567bf314f4230a25efbd85120250f859ccd1100d0582903cdf9b59a6b2a319e996f5b335cba9fe6c27ad5e7922ead675be766260e7a6aa1adcfe7b0181e63b5cc73178475e2e3bb4d17751da3c3de684de0982d1982d1c4a190283447063bb747fb6d33676759082212b836e264e2feef0e60e8b36897db1222d37009b1489a0aeb2ed6c3ad2378191768e70172b23c4c4f51254e41ff4fe6b09ed8e7807932dd814e0c479cc9c4ab6dee93e5f7b0e099672fce00c860ba2002a80b147bd28e0f42f459948dfc85149b359c3671efd07ef1b617235fd58242eafd6f5aff050195a9f2be63aec978691108e09b6f52c1e048a7c9e156a8983b5e6edb9b830d64cadc2618281e5b0c206f51639050cb9916cc1ab9d60f1b315c41cf81d5052db30f56a7078d99b5349df2bc88344c8ae8ce0fa1bcc3358d347a350a5a2ccf21be5925db11b6cbdc63bd2ab56856c557b6e7518cb6895c0efee99971e2271be9302f9a8e1eb85572ff997076c5c0a222d36cd7ce1f67a16b8b4d07f4178c74e8c59a9f0249bf27fae26acbba667f9226a07e4e2dc0c87fa0d826333c256a9a2de1a385591d11acf0191f93f7225d8d0e4aa5", 0xde9}], 0x3, &(0x7f0000001500)=[@ip_tos_u8={{0x11}}], 0xf}}, {{&(0x7f0000001540)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x2, 0x0) 12:40:19 executing program 3: unshare(0x20020400) unshare(0x8000000) unshare(0x4050400) unshare(0x4010280) unshare(0xa040000) unshare(0x60000000) unshare(0x40000) semget$private(0x0, 0x3, 0x141) unshare(0x10000200) unshare(0x2010000) unshare(0x2000000) 12:40:19 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a0ab00080114000440f81f00f801", 0x17}, {0x0, 0x0, 0x2800}], 0x2000012, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x3f, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:40:19 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x1000001, &(0x7f0000000100)=ANY=[@ANYBLOB="00e8df0c42a14b634c71080ab0f58df3a7ac482d1e25342dfa6edc3d15b98676bea9c602000000e312bffefb9ac34eb1fe30af161fedc1ef88def2a438d1c1"]) [ 127.138506] loop2: detected capacity change from 0 to 40 12:40:19 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a0ab00080114000440f81f00f801", 0x17}, {0x0, 0x0, 0x2800}], 0x2000012, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x3f, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) [ 127.146290] loop6: detected capacity change from 0 to 40 [ 127.163034] FAT-fs (loop6): Directory bread(block 24) failed [ 127.163863] FAT-fs (loop6): Directory bread(block 25) failed 12:40:19 executing program 5: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000009c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000055040)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}], 0x3, "bc386eff17b8c9"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e780)={0x101, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}], 0x7, "381f43ba82636b"}) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) pidfd_open(0x0, 0x0) syz_io_uring_setup(0x2037bc, &(0x7f0000000400)={0x0, 0x82bc, 0x20, 0x1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r4, 0x0) syz_io_uring_setup(0x6236, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x2, 0x8e}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000780), 0x0) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) finit_module(0xffffffffffffffff, &(0x7f00000005c0)='\x00', 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r5, 0xffffffffffffffff) [ 127.171926] FAT-fs (loop2): Directory bread(block 24) failed [ 127.172740] FAT-fs (loop2): Directory bread(block 25) failed [ 127.173429] FAT-fs (loop2): Directory bread(block 26) failed [ 127.174087] FAT-fs (loop2): Directory bread(block 27) failed [ 127.174775] FAT-fs (loop2): Directory bread(block 28) failed [ 127.175431] FAT-fs (loop2): Directory bread(block 29) failed [ 127.176097] FAT-fs (loop2): Directory bread(block 30) failed [ 127.176878] FAT-fs (loop6): Directory bread(block 26) failed [ 127.177514] FAT-fs (loop6): Directory bread(block 27) failed [ 127.178166] FAT-fs (loop6): Directory bread(block 28) failed [ 127.185465] FAT-fs (loop2): Directory bread(block 31) failed [ 127.186014] FAT-fs (loop2): Directory bread(block 32) failed 12:40:19 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x14, 0x0, 0x1) [ 127.187481] FAT-fs (loop2): Directory bread(block 33) failed [ 127.190877] FAT-fs (loop6): Directory bread(block 29) failed [ 127.191591] FAT-fs (loop6): Directory bread(block 30) failed [ 127.198502] FAT-fs (loop6): Directory bread(block 31) failed [ 127.201353] FAT-fs (loop6): Directory bread(block 32) failed 12:40:19 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x1000001, &(0x7f0000000100)=ANY=[@ANYBLOB="00e8df0c42a14b634c71080ab0f58df3a7ac482d1e25342dfa6edc3d15b98676bea9c602000000e312bffefb9ac34eb1fe30af161fedc1ef88def2a438d1c1"]) [ 127.215942] FAT-fs (loop6): Directory bread(block 33) failed 12:40:19 executing program 3: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000009c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000055040)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}], 0x3, "bc386eff17b8c9"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e780)={0x101, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}], 0x7, "381f43ba82636b"}) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) pidfd_open(0x0, 0x0) syz_io_uring_setup(0x2037bc, &(0x7f0000000400)={0x0, 0x82bc, 0x20, 0x1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r4, 0x0) syz_io_uring_setup(0x6236, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x2, 0x8e}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000780), 0x0) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) finit_module(0xffffffffffffffff, &(0x7f00000005c0)='\x00', 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r5, 0xffffffffffffffff) 12:40:19 executing program 7: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000003c0)="f96a9c627cc41df39bc4c0a3ee5d47e14ea6fff0e80ebee6dc132bfacd51fe56f451930639b1183441ec0ba537182b419b5c414d7d385e5d5e3c94740a506004da4c1f0b65e65fbab5b84f2fd06ffebc1f0a41a37d29f2955f0fe0375c915e37e24435deab0210a5ad885d77b776fe81ac344c", 0x73}, {&(0x7f0000000440)="282e622410f203011a02267fca4a7839bb20c927bc539c8bf987743009239718a80c741573339f96bc759a22f7ecd64bb7f9804731994ab34dcd6a0dc6367ef739554c5a7afa12aba3d59be0931c4464fd7120835493d69b68f85d5fd142798873e9127901", 0x65}, {&(0x7f00000004c0)="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", 0xde9}], 0x3, &(0x7f0000001500)=[@ip_tos_u8={{0x11}}], 0xf}}, {{&(0x7f0000001540)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x2, 0x0) [ 127.237193] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 127.238166] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 127.238930] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 127.239632] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 127.244262] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.245114] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.245978] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.246794] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.247602] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.248994] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.250021] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.250870] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.252103] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.252936] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.253869] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.255279] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.256296] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.257134] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.257982] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.260367] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.261619] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.262753] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.263634] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.264609] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.266693] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.267573] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.268432] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.269525] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 12:40:19 executing program 1: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000009c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000055040)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}], 0x3, "bc386eff17b8c9"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e780)={0x101, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}], 0x7, "381f43ba82636b"}) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) pidfd_open(0x0, 0x0) syz_io_uring_setup(0x2037bc, &(0x7f0000000400)={0x0, 0x82bc, 0x20, 0x1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r4, 0x0) syz_io_uring_setup(0x6236, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x2, 0x8e}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000780), 0x0) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) finit_module(0xffffffffffffffff, &(0x7f00000005c0)='\x00', 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r5, 0xffffffffffffffff) [ 127.323904] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 127.324859] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 127.325511] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 127.326146] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 127.358986] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 127.359868] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 127.360505] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 127.361110] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 127.362287] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.362890] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.363582] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.364105] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.365065] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.365616] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.366130] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.366670] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.368778] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.369294] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.370737] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.371268] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.371834] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.372353] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.388497] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.389459] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.390069] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.390604] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.391121] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.391680] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.392203] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.393107] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.393730] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.394378] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.394961] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.395863] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.396536] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.397661] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.398190] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.398741] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.399257] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.401941] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.402522] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.405178] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.406597] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.407134] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.407847] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.408346] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.408878] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.474902] loop7: detected capacity change from 0 to 40 [ 127.478795] FAT-fs (loop7): Directory bread(block 24) failed [ 127.479265] FAT-fs (loop7): Directory bread(block 25) failed [ 127.479731] FAT-fs (loop7): Directory bread(block 26) failed [ 127.480149] FAT-fs (loop7): Directory bread(block 27) failed [ 127.481518] FAT-fs (loop7): Directory bread(block 28) failed [ 127.481960] FAT-fs (loop7): Directory bread(block 29) failed [ 127.482435] FAT-fs (loop7): Directory bread(block 30) failed [ 127.482885] FAT-fs (loop7): Directory bread(block 31) failed [ 127.483338] FAT-fs (loop7): Directory bread(block 32) failed [ 127.483833] FAT-fs (loop7): Directory bread(block 33) failed 12:40:19 executing program 5: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000009c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000055040)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}], 0x3, "bc386eff17b8c9"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e780)={0x101, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, VM DIAGNOSIS: 12:40:16 Registers: info registers vcpu 0 RAX=000000008d63d834 RBX=000000008d63d835 RCX=0000000000001003 RDX=0000000000000000 RSI=00a0504400000119 RDI=000000008d63d835 RBP=0000000000000001 RSP=00007ffd3d3a6df0 R8 =00007ffd3d3a6f30 R9 =00007f9cc43de440 R10=00007f9cc3eb6ab0 R11=0000000000000007 R12=00007f9cc4097f80 R13=00007f9cc40ab2d0 R14=0000000000000009 R15=00007f9cc43ac510 RIP=00007f9cc43bc349 RFL=00000246 [---Z-P-] CPL=3 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0033 0000000000000000 ffffffff 00a0fb00 DPL=3 CS64 [-RA] SS =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f9cc3ea2540 00000000 00000000 GS =0000 0000000000000000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f9cc437a000 CR3=0000000040f88000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 00000000ff000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffff00ffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 42494c4700352e32 2e325f4342494c47 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000006f72 YMM04=0000000000000000 0000000000000000 6f6c77725f646165 726874705f5f0079 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=000000000000002e RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b24f1 RDI=ffffffff87641b60 RBP=ffffffff87641b20 RSP=ffff88804112f698 R8 =0000000000000001 R9 =000000000000000a R10=000000000000002e R11=0000000000000001 R12=000000000000002e R13=ffffffff87641b20 R14=0000000000000010 R15=ffffffff822b24e0 RIP=ffffffff822b2549 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f912bceb700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000056288b8e0080 CR3=0000000040c12000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM03=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000