syzkaller login: [ 43.967735] sshd (249) used greatest stack depth: 24768 bytes left Warning: Permanently added '[localhost]:3277' (ECDSA) to the list of known hosts. 2022/09/15 10:53:19 fuzzer started 2022/09/15 10:53:19 dialing manager at localhost:36559 [ 46.417867] cgroup: Unknown subsys name 'net' [ 46.519215] cgroup: Unknown subsys name 'rlimit' 2022/09/15 10:53:35 syscalls: 2215 2022/09/15 10:53:35 code coverage: enabled 2022/09/15 10:53:35 comparison tracing: enabled 2022/09/15 10:53:35 extra coverage: enabled 2022/09/15 10:53:35 setuid sandbox: enabled 2022/09/15 10:53:35 namespace sandbox: enabled 2022/09/15 10:53:35 Android sandbox: enabled 2022/09/15 10:53:35 fault injection: enabled 2022/09/15 10:53:35 leak checking: enabled 2022/09/15 10:53:35 net packet injection: enabled 2022/09/15 10:53:35 net device setup: enabled 2022/09/15 10:53:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/15 10:53:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/15 10:53:35 USB emulation: enabled 2022/09/15 10:53:35 hci packet injection: enabled 2022/09/15 10:53:35 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220915) 2022/09/15 10:53:35 802.15.4 emulation: enabled 2022/09/15 10:53:35 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/15 10:53:36 fetching corpus: 36, signal 32932/33429 (executing program) 2022/09/15 10:53:36 fetching corpus: 36, signal 32932/33679 (executing program) 2022/09/15 10:53:36 fetching corpus: 36, signal 32932/33921 (executing program) 2022/09/15 10:53:36 fetching corpus: 36, signal 32932/34138 (executing program) 2022/09/15 10:53:36 fetching corpus: 36, signal 32932/34417 (executing program) 2022/09/15 10:53:36 fetching corpus: 36, signal 32932/34650 (executing program) 2022/09/15 10:53:36 fetching corpus: 36, signal 32932/34900 (executing program) 2022/09/15 10:53:36 fetching corpus: 36, signal 32932/35161 (executing program) 2022/09/15 10:53:36 fetching corpus: 36, signal 32932/35401 (executing program) 2022/09/15 10:53:36 fetching corpus: 36, signal 32932/35653 (executing program) 2022/09/15 10:53:36 fetching corpus: 36, signal 32932/35894 (executing program) 2022/09/15 10:53:36 fetching corpus: 36, signal 32932/36128 (executing program) 2022/09/15 10:53:36 fetching corpus: 36, signal 32932/36366 (executing program) 2022/09/15 10:53:36 fetching corpus: 36, signal 32932/36619 (executing program) 2022/09/15 10:53:36 fetching corpus: 36, signal 32932/36836 (executing program) 2022/09/15 10:53:36 fetching corpus: 36, signal 32932/37058 (executing program) 2022/09/15 10:53:36 fetching corpus: 36, signal 32932/37318 (executing program) 2022/09/15 10:53:36 fetching corpus: 36, signal 32932/37500 (executing program) 2022/09/15 10:53:36 fetching corpus: 36, signal 32932/37500 (executing program) 2022/09/15 10:53:38 starting 8 fuzzer processes 10:53:38 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000024c0)={0x100000000, &(0x7f0000001fc0), &(0x7f00000022c0)=0x0, &(0x7f0000002300)=0x0, {0x15}, &(0x7f0000002340)=""/131, 0x83, &(0x7f0000002400)=""/51, &(0x7f0000002480)=[0x0], 0x1}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x0) gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) clone3(&(0x7f0000000480)={0x8220100, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000380), {0x38}, &(0x7f00000003c0)=""/127, 0x7f, &(0x7f00000006c0)=""/4096, &(0x7f0000000440)=[r2, r2, r0, 0x0, r2, 0x0, r2, r1], 0x8}, 0x58) 10:53:38 executing program 1: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xe, 0xfffffffffffffff9}) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) 10:53:39 executing program 2: mq_open(&(0x7f0000006780)=',#@},$!\'--\x00', 0x40, 0x0, &(0x7f00000067c0)={0xfffffffffffffeff, 0x7fe000000, 0x3, 0x80}) [ 65.609824] audit: type=1400 audit(1663239219.014:6): avc: denied { execmem } for pid=284 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 10:53:39 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) chown(&(0x7f00000003c0)='./file1\x00', 0x0, 0x0) 10:53:39 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x2e, 0x0, "f7d04262134a2cbf4912ef55dc5afd8c4e511c85c706282f82787bd1bf7e5d03175b81b4890a70975c49d9cc16e758d9ace84cf783f411b8188f71244d7d5fb18ef329ae5c5b5a6efe8d0846b1c3bd20"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x3f, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "8fcf37e83856fa6b4f208edebad177093eb0bca98099ec47386a6063f1ddb9f48fafedb7ea3e381106d7b1e4f1a38c361b3146c3f222a763f9fbb240b192309012da6ecff1e5db9f4ecc20c137a8efa8"}, 0xf0) 10:53:39 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:53:39 executing program 5: lchown(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000000280)="38d901bd3e0c65c89dff0e00df2028ffa145d26a1be6f7780db3a5334ad671aeb883c28832ce9b46f4ffd8d83eceb68160030fa81de096b3dd51dcaa1208729daf81e426e9115eb8ee6ce272036354a676011b69bc593623db79d1f0685c149760d6074eb2f03718076c5e0bc617c0d38814c99fb8b82254e3701f2189f9d699b417e7bb39e8611cc5cbbb50de2ca8a3bea2ef062b2ec80b98ea2475d0ccb9b972", 0xa1, 0x5}, {&(0x7f0000000340)="f4465174ae34ae67fcaa2e34f1fa469d090d7c838671cc0b82e0e74b9180a1359941564bca4f41", 0x27, 0x100000001}, {0x0}, {&(0x7f0000000500)="9f18e6efc17206a8ea32eca901332b19d300d824ab4936c770b93c20eb9c5d53730049501439b07d7379e4b005c1201aed90551f755483f74cffc5a7c2eb7ac4241c2654ef3d69e73ba9b0cdd601e2e03028a393a2b8112c7176d27e47911f2ffd", 0x61, 0x3}, {&(0x7f00000005c0)}], 0x800040, &(0x7f0000001740)={[{@dots}, {@nodots}, {@fat=@uid}, {@nodots}, {@nodots}, {@nodots}, {@fat=@nfs_nostale_ro}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@dont_hash}, {@fowner_gt}]}) mkdir(&(0x7f0000001840)='./file0\x00', 0x20) lsetxattr$system_posix_acl(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {}, [], {}, [{0x8, 0xe}], {0x10, 0x2}, {0x20, 0x3}}, 0x2c, 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001940), 0x80800, 0x0) mkdir(&(0x7f0000001980)='./file0/file0\x00', 0x1) 10:53:39 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone3(&(0x7f00000001c0)={0x0, &(0x7f0000000180)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid$P_PIDFD(0x2, r0, 0x0, 0x80000009, 0x0) [ 66.950376] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 66.952271] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 66.954884] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 66.956291] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 66.959189] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 66.960303] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 66.963679] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 66.965179] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 66.966875] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 66.968202] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 66.969172] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 66.970782] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 66.975308] Bluetooth: hci1: HCI_REQ-0x0c1a [ 67.006517] Bluetooth: hci0: HCI_REQ-0x0c1a [ 67.079421] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 67.085670] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 67.086995] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 67.090401] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 67.092637] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 67.093849] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 67.105608] Bluetooth: hci7: HCI_REQ-0x0c1a [ 67.149257] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 67.152713] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 67.157954] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 67.160843] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 67.162859] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 67.162962] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 67.165360] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 67.166917] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 67.168748] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 67.170503] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 67.174555] Bluetooth: hci6: HCI_REQ-0x0c1a [ 67.175627] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 67.199906] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 67.207696] Bluetooth: hci5: HCI_REQ-0x0c1a [ 69.022308] Bluetooth: hci0: command 0x0409 tx timeout [ 69.022308] Bluetooth: hci1: command 0x0409 tx timeout [ 69.022646] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 69.025134] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 69.026222] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 69.149542] Bluetooth: hci7: command 0x0409 tx timeout [ 69.214518] Bluetooth: hci6: command 0x0409 tx timeout [ 69.277596] Bluetooth: hci5: command 0x0409 tx timeout [ 71.069559] Bluetooth: hci0: command 0x041b tx timeout [ 71.070018] Bluetooth: hci1: command 0x041b tx timeout [ 71.198487] Bluetooth: hci7: command 0x041b tx timeout [ 71.262508] Bluetooth: hci6: command 0x041b tx timeout [ 71.325782] Bluetooth: hci5: command 0x041b tx timeout [ 71.876818] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 71.880130] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 71.881016] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 71.882627] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 71.883882] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 71.884965] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 71.887426] Bluetooth: hci2: HCI_REQ-0x0c1a [ 71.935523] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 71.936625] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 71.937845] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 71.994010] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 71.995080] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 71.995134] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 71.996867] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 72.000145] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 72.000939] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 72.002983] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 72.004043] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 72.005144] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 72.007749] Bluetooth: hci3: HCI_REQ-0x0c1a [ 72.013781] Bluetooth: hci4: HCI_REQ-0x0c1a [ 73.117496] Bluetooth: hci1: command 0x040f tx timeout [ 73.118016] Bluetooth: hci0: command 0x040f tx timeout [ 73.245496] Bluetooth: hci7: command 0x040f tx timeout [ 73.309540] Bluetooth: hci6: command 0x040f tx timeout [ 73.373479] Bluetooth: hci5: command 0x040f tx timeout [ 73.950670] Bluetooth: hci2: command 0x0409 tx timeout [ 74.014501] Bluetooth: hci3: command 0x0409 tx timeout [ 74.077506] Bluetooth: hci4: command 0x0409 tx timeout [ 75.165546] Bluetooth: hci0: command 0x0419 tx timeout [ 75.166056] Bluetooth: hci1: command 0x0419 tx timeout [ 75.294494] Bluetooth: hci7: command 0x0419 tx timeout [ 75.357602] Bluetooth: hci6: command 0x0419 tx timeout [ 75.422578] Bluetooth: hci5: command 0x0419 tx timeout [ 75.998507] Bluetooth: hci2: command 0x041b tx timeout [ 76.061566] Bluetooth: hci3: command 0x041b tx timeout [ 76.126555] Bluetooth: hci4: command 0x041b tx timeout [ 78.045540] Bluetooth: hci2: command 0x040f tx timeout [ 78.109510] Bluetooth: hci3: command 0x040f tx timeout [ 78.173619] Bluetooth: hci4: command 0x040f tx timeout [ 80.094503] Bluetooth: hci2: command 0x0419 tx timeout [ 80.158534] Bluetooth: hci3: command 0x0419 tx timeout [ 80.222545] Bluetooth: hci4: command 0x0419 tx timeout [ 115.580883] loop3: detected capacity change from 0 to 40 10:54:29 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) chown(&(0x7f00000003c0)='./file1\x00', 0x0, 0x0) [ 115.811160] loop3: detected capacity change from 0 to 40 10:54:29 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) chown(&(0x7f00000003c0)='./file1\x00', 0x0, 0x0) [ 116.074476] loop3: detected capacity change from 0 to 40 [ 116.140834] audit: type=1400 audit(1663239269.545:7): avc: denied { open } for pid=3726 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 116.142408] audit: type=1400 audit(1663239269.545:8): avc: denied { kernel } for pid=3726 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 116.164297] ------------[ cut here ]------------ [ 116.164332] [ 116.164337] ====================================================== [ 116.164344] WARNING: possible circular locking dependency detected [ 116.164350] 6.0.0-rc5-next-20220915 #1 Not tainted [ 116.164361] ------------------------------------------------------ [ 116.164367] syz-executor.1/3728 is trying to acquire lock: [ 116.164379] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 116.164439] [ 116.164439] but task is already holding lock: [ 116.164444] ffff88800d97f820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 116.164497] [ 116.164497] which lock already depends on the new lock. [ 116.164497] [ 116.164503] [ 116.164503] the existing dependency chain (in reverse order) is: [ 116.164508] [ 116.164508] -> #3 (&ctx->lock){....}-{2:2}: [ 116.164533] _raw_spin_lock+0x2a/0x40 [ 116.164564] __perf_event_task_sched_out+0x53b/0x18d0 [ 116.164587] __schedule+0xedd/0x2470 [ 116.164606] schedule+0xda/0x1b0 [ 116.164625] exit_to_user_mode_prepare+0x114/0x1a0 [ 116.164662] syscall_exit_to_user_mode+0x19/0x40 [ 116.164695] do_syscall_64+0x48/0x90 [ 116.164721] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 116.164754] [ 116.164754] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 116.164779] _raw_spin_lock_nested+0x30/0x40 [ 116.164807] raw_spin_rq_lock_nested+0x1e/0x30 [ 116.164830] task_fork_fair+0x63/0x4d0 [ 116.164861] sched_cgroup_fork+0x3d0/0x540 [ 116.164887] copy_process+0x4183/0x6e20 [ 116.164905] kernel_clone+0xe7/0x890 [ 116.164922] user_mode_thread+0xad/0xf0 [ 116.164940] rest_init+0x24/0x250 [ 116.164972] arch_call_rest_init+0xf/0x14 [ 116.164993] start_kernel+0x4c1/0x4e6 [ 116.165011] secondary_startup_64_no_verify+0xe0/0xeb [ 116.165036] [ 116.165036] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 116.165061] _raw_spin_lock_irqsave+0x39/0x60 [ 116.165090] try_to_wake_up+0xab/0x1920 [ 116.165115] up+0x75/0xb0 [ 116.165136] __up_console_sem+0x6e/0x80 [ 116.165165] console_unlock+0x46a/0x590 [ 116.165195] vt_ioctl+0x2822/0x2ca0 [ 116.165217] tty_ioctl+0x7c4/0x1700 [ 116.165237] __x64_sys_ioctl+0x19a/0x210 [ 116.165265] do_syscall_64+0x3b/0x90 [ 116.165291] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 116.165323] [ 116.165323] -> #0 ((console_sem).lock){....}-{2:2}: [ 116.165348] __lock_acquire+0x2a02/0x5e70 [ 116.165379] lock_acquire+0x1a2/0x530 [ 116.165432] _raw_spin_lock_irqsave+0x39/0x60 [ 116.165461] down_trylock+0xe/0x70 [ 116.165484] __down_trylock_console_sem+0x3b/0xd0 [ 116.165515] vprintk_emit+0x16b/0x560 [ 116.165545] vprintk+0x84/0xa0 [ 116.165576] _printk+0xba/0xf1 [ 116.165609] report_bug.cold+0x72/0xab [ 116.165632] handle_bug+0x3c/0x70 [ 116.165657] exc_invalid_op+0x14/0x50 [ 116.165683] asm_exc_invalid_op+0x16/0x20 [ 116.165714] group_sched_out.part.0+0x2c7/0x460 [ 116.165733] ctx_sched_out+0x8f1/0xc10 [ 116.165751] __perf_event_task_sched_out+0x6d0/0x18d0 [ 116.165774] __schedule+0xedd/0x2470 [ 116.165793] schedule+0xda/0x1b0 [ 116.165811] exit_to_user_mode_prepare+0x114/0x1a0 [ 116.165847] syscall_exit_to_user_mode+0x19/0x40 [ 116.165880] do_syscall_64+0x48/0x90 [ 116.165905] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 116.165937] [ 116.165937] other info that might help us debug this: [ 116.165937] [ 116.165942] Chain exists of: [ 116.165942] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 116.165942] [ 116.165969] Possible unsafe locking scenario: [ 116.165969] [ 116.165973] CPU0 CPU1 [ 116.165977] ---- ---- [ 116.165981] lock(&ctx->lock); [ 116.165991] lock(&rq->__lock); [ 116.166003] lock(&ctx->lock); [ 116.166015] lock((console_sem).lock); [ 116.166025] [ 116.166025] *** DEADLOCK *** [ 116.166025] [ 116.166029] 2 locks held by syz-executor.1/3728: [ 116.166041] #0: ffff88806ce37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 116.166089] #1: ffff88800d97f820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 116.166140] [ 116.166140] stack backtrace: [ 116.166145] CPU: 0 PID: 3728 Comm: syz-executor.1 Not tainted 6.0.0-rc5-next-20220915 #1 [ 116.166168] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 116.166182] Call Trace: [ 116.166188] [ 116.166195] dump_stack_lvl+0x8b/0xb3 [ 116.166223] check_noncircular+0x263/0x2e0 [ 116.166254] ? format_decode+0x26c/0xb50 [ 116.166282] ? print_circular_bug+0x450/0x450 [ 116.166314] ? enable_ptr_key_workfn+0x20/0x20 [ 116.166343] ? format_decode+0x26c/0xb50 [ 116.166372] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 116.166405] __lock_acquire+0x2a02/0x5e70 [ 116.166446] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 116.166489] lock_acquire+0x1a2/0x530 [ 116.166520] ? down_trylock+0xe/0x70 [ 116.166548] ? rcu_read_unlock+0x40/0x40 [ 116.166587] ? vprintk+0x84/0xa0 [ 116.166621] _raw_spin_lock_irqsave+0x39/0x60 [ 116.166651] ? down_trylock+0xe/0x70 [ 116.166677] down_trylock+0xe/0x70 [ 116.166701] ? vprintk+0x84/0xa0 [ 116.166734] __down_trylock_console_sem+0x3b/0xd0 [ 116.166767] vprintk_emit+0x16b/0x560 [ 116.166803] vprintk+0x84/0xa0 [ 116.166836] _printk+0xba/0xf1 [ 116.166870] ? record_print_text.cold+0x16/0x16 [ 116.166913] ? report_bug.cold+0x66/0xab [ 116.166940] ? group_sched_out.part.0+0x2c7/0x460 [ 116.166961] report_bug.cold+0x72/0xab [ 116.166990] handle_bug+0x3c/0x70 [ 116.167016] exc_invalid_op+0x14/0x50 [ 116.167044] asm_exc_invalid_op+0x16/0x20 [ 116.167078] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 116.167102] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 116.167122] RSP: 0018:ffff88803aed7c48 EFLAGS: 00010006 [ 116.167139] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 116.167154] RDX: ffff88803ad53580 RSI: ffffffff81566027 RDI: 0000000000000005 [ 116.167169] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 116.167185] R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff88800d97f800 [ 116.167199] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 116.167219] ? group_sched_out.part.0+0x2c7/0x460 [ 116.167243] ? group_sched_out.part.0+0x2c7/0x460 [ 116.167267] ctx_sched_out+0x8f1/0xc10 [ 116.167290] __perf_event_task_sched_out+0x6d0/0x18d0 [ 116.167319] ? lock_is_held_type+0xd7/0x130 [ 116.167354] ? __perf_cgroup_move+0x160/0x160 [ 116.167376] ? set_next_entity+0x304/0x550 [ 116.167410] ? update_curr+0x267/0x740 [ 116.167445] ? lock_is_held_type+0xd7/0x130 [ 116.167480] __schedule+0xedd/0x2470 [ 116.167506] ? io_schedule_timeout+0x150/0x150 [ 116.167530] ? rcu_read_lock_sched_held+0x3e/0x80 [ 116.167568] schedule+0xda/0x1b0 [ 116.167589] exit_to_user_mode_prepare+0x114/0x1a0 [ 116.167628] syscall_exit_to_user_mode+0x19/0x40 [ 116.167663] do_syscall_64+0x48/0x90 [ 116.167690] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 116.167724] RIP: 0033:0x7f92b4540b19 [ 116.167740] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 116.167760] RSP: 002b:00007f92b1ab6218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 116.167780] RAX: 0000000000000001 RBX: 00007f92b4653f68 RCX: 00007f92b4540b19 [ 116.167794] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f92b4653f6c [ 116.167807] RBP: 00007f92b4653f60 R08: 000000000000000e R09: 0000000000000000 [ 116.167821] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f92b4653f6c [ 116.167834] R13: 00007fff5acf8f5f R14: 00007f92b1ab6300 R15: 0000000000022000 [ 116.167858] [ 116.269221] WARNING: CPU: 0 PID: 3728 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 116.270423] Modules linked in: [ 116.270849] CPU: 0 PID: 3728 Comm: syz-executor.1 Not tainted 6.0.0-rc5-next-20220915 #1 [ 116.271900] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 116.273332] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 116.274050] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 116.276376] RSP: 0018:ffff88803aed7c48 EFLAGS: 00010006 [ 116.277070] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 116.278004] RDX: ffff88803ad53580 RSI: ffffffff81566027 RDI: 0000000000000005 [ 116.278930] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 116.279853] R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff88800d97f800 [ 116.280808] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 116.281791] FS: 00007f92b1ab6700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 116.282888] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 116.283681] CR2: 00007fb5a7224000 CR3: 000000001047c000 CR4: 0000000000350ef0 [ 116.284644] Call Trace: [ 116.284997] [ 116.285313] ctx_sched_out+0x8f1/0xc10 [ 116.285864] __perf_event_task_sched_out+0x6d0/0x18d0 [ 116.286586] ? lock_is_held_type+0xd7/0x130 [ 116.287193] ? __perf_cgroup_move+0x160/0x160 [ 116.287816] ? set_next_entity+0x304/0x550 [ 116.288420] ? update_curr+0x267/0x740 [ 116.288974] ? lock_is_held_type+0xd7/0x130 [ 116.289603] __schedule+0xedd/0x2470 [ 116.290127] ? io_schedule_timeout+0x150/0x150 [ 116.290764] ? rcu_read_lock_sched_held+0x3e/0x80 [ 116.291438] schedule+0xda/0x1b0 [ 116.291906] exit_to_user_mode_prepare+0x114/0x1a0 [ 116.292600] syscall_exit_to_user_mode+0x19/0x40 [ 116.293264] do_syscall_64+0x48/0x90 [ 116.293796] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 116.294506] RIP: 0033:0x7f92b4540b19 [ 116.295015] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 116.297451] RSP: 002b:00007f92b1ab6218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 116.298484] RAX: 0000000000000001 RBX: 00007f92b4653f68 RCX: 00007f92b4540b19 [ 116.299448] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f92b4653f6c [ 116.300411] RBP: 00007f92b4653f60 R08: 000000000000000e R09: 0000000000000000 [ 116.301367] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f92b4653f6c [ 116.302339] R13: 00007fff5acf8f5f R14: 00007f92b1ab6300 R15: 0000000000022000 [ 116.303302] [ 116.303630] irq event stamp: 1144 [ 116.304097] hardirqs last enabled at (1143): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 116.305377] hardirqs last disabled at (1144): [] __schedule+0x1225/0x2470 [ 116.306509] softirqs last enabled at (972): [] __irq_exit_rcu+0x11b/0x180 [ 116.307658] softirqs last disabled at (937): [] __irq_exit_rcu+0x11b/0x180 [ 116.308799] ---[ end trace 0000000000000000 ]--- 10:54:29 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) chown(&(0x7f00000003c0)='./file1\x00', 0x0, 0x0) [ 116.371023] loop3: detected capacity change from 0 to 40 10:54:29 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) chown(&(0x7f00000003c0)='./file1\x00', 0x0, 0x0) 10:54:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) chown(&(0x7f00000003c0)='./file1\x00', 0x0, 0x0) [ 116.754717] loop3: detected capacity change from 0 to 40 10:54:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) chown(&(0x7f00000003c0)='./file1\x00', 0x0, 0x0) [ 116.973464] hrtimer: interrupt took 18324 ns [ 116.988569] loop3: detected capacity change from 0 to 40 10:54:30 executing program 1: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xe, 0xfffffffffffffff9}) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) 10:54:30 executing program 1: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xe, 0xfffffffffffffff9}) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) [ 120.323546] loop5: detected capacity change from 0 to 264192 [ 120.339245] loop5: detected capacity change from 0 to 264192 [ 120.343195] ======================================================= [ 120.343195] WARNING: The mand mount option has been deprecated and [ 120.343195] and is ignored by this kernel. Remove the mand [ 120.343195] option from the mount to silence this warning. [ 120.343195] ======================================================= [ 120.350552] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 10:54:33 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone3(&(0x7f00000001c0)={0x0, &(0x7f0000000180)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid$P_PIDFD(0x2, r0, 0x0, 0x80000009, 0x0) 10:54:33 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x2e, 0x0, "f7d04262134a2cbf4912ef55dc5afd8c4e511c85c706282f82787bd1bf7e5d03175b81b4890a70975c49d9cc16e758d9ace84cf783f411b8188f71244d7d5fb18ef329ae5c5b5a6efe8d0846b1c3bd20"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x3f, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "8fcf37e83856fa6b4f208edebad177093eb0bca98099ec47386a6063f1ddb9f48fafedb7ea3e381106d7b1e4f1a38c361b3146c3f222a763f9fbb240b192309012da6ecff1e5db9f4ecc20c137a8efa8"}, 0xf0) 10:54:33 executing program 5: lchown(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000000280)="38d901bd3e0c65c89dff0e00df2028ffa145d26a1be6f7780db3a5334ad671aeb883c28832ce9b46f4ffd8d83eceb68160030fa81de096b3dd51dcaa1208729daf81e426e9115eb8ee6ce272036354a676011b69bc593623db79d1f0685c149760d6074eb2f03718076c5e0bc617c0d38814c99fb8b82254e3701f2189f9d699b417e7bb39e8611cc5cbbb50de2ca8a3bea2ef062b2ec80b98ea2475d0ccb9b972", 0xa1, 0x5}, {&(0x7f0000000340)="f4465174ae34ae67fcaa2e34f1fa469d090d7c838671cc0b82e0e74b9180a1359941564bca4f41", 0x27, 0x100000001}, {0x0}, {&(0x7f0000000500)="9f18e6efc17206a8ea32eca901332b19d300d824ab4936c770b93c20eb9c5d53730049501439b07d7379e4b005c1201aed90551f755483f74cffc5a7c2eb7ac4241c2654ef3d69e73ba9b0cdd601e2e03028a393a2b8112c7176d27e47911f2ffd", 0x61, 0x3}, {&(0x7f00000005c0)}], 0x800040, &(0x7f0000001740)={[{@dots}, {@nodots}, {@fat=@uid}, {@nodots}, {@nodots}, {@nodots}, {@fat=@nfs_nostale_ro}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@dont_hash}, {@fowner_gt}]}) mkdir(&(0x7f0000001840)='./file0\x00', 0x20) lsetxattr$system_posix_acl(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {}, [], {}, [{0x8, 0xe}], {0x10, 0x2}, {0x20, 0x3}}, 0x2c, 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001940), 0x80800, 0x0) mkdir(&(0x7f0000001980)='./file0/file0\x00', 0x1) 10:54:33 executing program 1: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xe, 0xfffffffffffffff9}) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) 10:54:33 executing program 3: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xe, 0xfffffffffffffff9}) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) 10:54:33 executing program 2: mq_open(&(0x7f0000006780)=',#@},$!\'--\x00', 0x40, 0x0, &(0x7f00000067c0)={0xfffffffffffffeff, 0x7fe000000, 0x3, 0x80}) 10:54:33 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:54:33 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000024c0)={0x100000000, &(0x7f0000001fc0), &(0x7f00000022c0)=0x0, &(0x7f0000002300)=0x0, {0x15}, &(0x7f0000002340)=""/131, 0x83, &(0x7f0000002400)=""/51, &(0x7f0000002480)=[0x0], 0x1}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x0) gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) clone3(&(0x7f0000000480)={0x8220100, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000380), {0x38}, &(0x7f00000003c0)=""/127, 0x7f, &(0x7f00000006c0)=""/4096, &(0x7f0000000440)=[r2, r2, r0, 0x0, r2, 0x0, r2, r1], 0x8}, 0x58) 10:54:33 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x2e, 0x0, "f7d04262134a2cbf4912ef55dc5afd8c4e511c85c706282f82787bd1bf7e5d03175b81b4890a70975c49d9cc16e758d9ace84cf783f411b8188f71244d7d5fb18ef329ae5c5b5a6efe8d0846b1c3bd20"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x3f, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "8fcf37e83856fa6b4f208edebad177093eb0bca98099ec47386a6063f1ddb9f48fafedb7ea3e381106d7b1e4f1a38c361b3146c3f222a763f9fbb240b192309012da6ecff1e5db9f4ecc20c137a8efa8"}, 0xf0) 10:54:33 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 120.475660] loop5: detected capacity change from 0 to 264192 10:54:33 executing program 2: mq_open(&(0x7f0000006780)=',#@},$!\'--\x00', 0x40, 0x0, &(0x7f00000067c0)={0xfffffffffffffeff, 0x7fe000000, 0x3, 0x80}) 10:54:33 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000024c0)={0x100000000, &(0x7f0000001fc0), &(0x7f00000022c0)=0x0, &(0x7f0000002300)=0x0, {0x15}, &(0x7f0000002340)=""/131, 0x83, &(0x7f0000002400)=""/51, &(0x7f0000002480)=[0x0], 0x1}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x0) gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) clone3(&(0x7f0000000480)={0x8220100, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000380), {0x38}, &(0x7f00000003c0)=""/127, 0x7f, &(0x7f00000006c0)=""/4096, &(0x7f0000000440)=[r2, r2, r0, 0x0, r2, 0x0, r2, r1], 0x8}, 0x58) 10:54:33 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:54:33 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x2e, 0x0, "f7d04262134a2cbf4912ef55dc5afd8c4e511c85c706282f82787bd1bf7e5d03175b81b4890a70975c49d9cc16e758d9ace84cf783f411b8188f71244d7d5fb18ef329ae5c5b5a6efe8d0846b1c3bd20"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x3f, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "8fcf37e83856fa6b4f208edebad177093eb0bca98099ec47386a6063f1ddb9f48fafedb7ea3e381106d7b1e4f1a38c361b3146c3f222a763f9fbb240b192309012da6ecff1e5db9f4ecc20c137a8efa8"}, 0xf0) 10:54:33 executing program 2: mq_open(&(0x7f0000006780)=',#@},$!\'--\x00', 0x40, 0x0, &(0x7f00000067c0)={0xfffffffffffffeff, 0x7fe000000, 0x3, 0x80}) 10:54:33 executing program 5: lchown(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000000280)="38d901bd3e0c65c89dff0e00df2028ffa145d26a1be6f7780db3a5334ad671aeb883c28832ce9b46f4ffd8d83eceb68160030fa81de096b3dd51dcaa1208729daf81e426e9115eb8ee6ce272036354a676011b69bc593623db79d1f0685c149760d6074eb2f03718076c5e0bc617c0d38814c99fb8b82254e3701f2189f9d699b417e7bb39e8611cc5cbbb50de2ca8a3bea2ef062b2ec80b98ea2475d0ccb9b972", 0xa1, 0x5}, {&(0x7f0000000340)="f4465174ae34ae67fcaa2e34f1fa469d090d7c838671cc0b82e0e74b9180a1359941564bca4f41", 0x27, 0x100000001}, {0x0}, {&(0x7f0000000500)="9f18e6efc17206a8ea32eca901332b19d300d824ab4936c770b93c20eb9c5d53730049501439b07d7379e4b005c1201aed90551f755483f74cffc5a7c2eb7ac4241c2654ef3d69e73ba9b0cdd601e2e03028a393a2b8112c7176d27e47911f2ffd", 0x61, 0x3}, {&(0x7f00000005c0)}], 0x800040, &(0x7f0000001740)={[{@dots}, {@nodots}, {@fat=@uid}, {@nodots}, {@nodots}, {@nodots}, {@fat=@nfs_nostale_ro}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@dont_hash}, {@fowner_gt}]}) mkdir(&(0x7f0000001840)='./file0\x00', 0x20) lsetxattr$system_posix_acl(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {}, [], {}, [{0x8, 0xe}], {0x10, 0x2}, {0x20, 0x3}}, 0x2c, 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001940), 0x80800, 0x0) mkdir(&(0x7f0000001980)='./file0/file0\x00', 0x1) [ 120.623947] loop5: detected capacity change from 0 to 264192 10:54:34 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone3(&(0x7f00000001c0)={0x0, &(0x7f0000000180)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid$P_PIDFD(0x2, r0, 0x0, 0x80000009, 0x0) 10:54:34 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000024c0)={0x100000000, &(0x7f0000001fc0), &(0x7f00000022c0)=0x0, &(0x7f0000002300)=0x0, {0x15}, &(0x7f0000002340)=""/131, 0x83, &(0x7f0000002400)=""/51, &(0x7f0000002480)=[0x0], 0x1}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x0) gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) clone3(&(0x7f0000000480)={0x8220100, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000380), {0x38}, &(0x7f00000003c0)=""/127, 0x7f, &(0x7f00000006c0)=""/4096, &(0x7f0000000440)=[r2, r2, r0, 0x0, r2, 0x0, r2, r1], 0x8}, 0x58) 10:54:34 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000024c0)={0x100000000, &(0x7f0000001fc0), &(0x7f00000022c0)=0x0, &(0x7f0000002300)=0x0, {0x15}, &(0x7f0000002340)=""/131, 0x83, &(0x7f0000002400)=""/51, &(0x7f0000002480)=[0x0], 0x1}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x0) gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) clone3(&(0x7f0000000480)={0x8220100, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000380), {0x38}, &(0x7f00000003c0)=""/127, 0x7f, &(0x7f00000006c0)=""/4096, &(0x7f0000000440)=[r2, r2, r0, 0x0, r2, 0x0, r2, r1], 0x8}, 0x58) 10:54:34 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000024c0)={0x100000000, &(0x7f0000001fc0), &(0x7f00000022c0)=0x0, &(0x7f0000002300)=0x0, {0x15}, &(0x7f0000002340)=""/131, 0x83, &(0x7f0000002400)=""/51, &(0x7f0000002480)=[0x0], 0x1}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x0) gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) clone3(&(0x7f0000000480)={0x8220100, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000380), {0x38}, &(0x7f00000003c0)=""/127, 0x7f, &(0x7f00000006c0)=""/4096, &(0x7f0000000440)=[r2, r2, r0, 0x0, r2, 0x0, r2, r1], 0x8}, 0x58) 10:54:34 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000024c0)={0x100000000, &(0x7f0000001fc0), &(0x7f00000022c0)=0x0, &(0x7f0000002300)=0x0, {0x15}, &(0x7f0000002340)=""/131, 0x83, &(0x7f0000002400)=""/51, &(0x7f0000002480)=[0x0], 0x1}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x0) gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) clone3(&(0x7f0000000480)={0x8220100, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000380), {0x38}, &(0x7f00000003c0)=""/127, 0x7f, &(0x7f00000006c0)=""/4096, &(0x7f0000000440)=[r2, r2, r0, 0x0, r2, 0x0, r2, r1], 0x8}, 0x58) 10:54:34 executing program 3: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xe, 0xfffffffffffffff9}) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) 10:54:34 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000024c0)={0x100000000, &(0x7f0000001fc0), &(0x7f00000022c0)=0x0, &(0x7f0000002300)=0x0, {0x15}, &(0x7f0000002340)=""/131, 0x83, &(0x7f0000002400)=""/51, &(0x7f0000002480)=[0x0], 0x1}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x0) gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) clone3(&(0x7f0000000480)={0x8220100, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000380), {0x38}, &(0x7f00000003c0)=""/127, 0x7f, &(0x7f00000006c0)=""/4096, &(0x7f0000000440)=[r2, r2, r0, 0x0, r2, 0x0, r2, r1], 0x8}, 0x58) 10:54:34 executing program 5: lchown(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000000280)="38d901bd3e0c65c89dff0e00df2028ffa145d26a1be6f7780db3a5334ad671aeb883c28832ce9b46f4ffd8d83eceb68160030fa81de096b3dd51dcaa1208729daf81e426e9115eb8ee6ce272036354a676011b69bc593623db79d1f0685c149760d6074eb2f03718076c5e0bc617c0d38814c99fb8b82254e3701f2189f9d699b417e7bb39e8611cc5cbbb50de2ca8a3bea2ef062b2ec80b98ea2475d0ccb9b972", 0xa1, 0x5}, {&(0x7f0000000340)="f4465174ae34ae67fcaa2e34f1fa469d090d7c838671cc0b82e0e74b9180a1359941564bca4f41", 0x27, 0x100000001}, {0x0}, {&(0x7f0000000500)="9f18e6efc17206a8ea32eca901332b19d300d824ab4936c770b93c20eb9c5d53730049501439b07d7379e4b005c1201aed90551f755483f74cffc5a7c2eb7ac4241c2654ef3d69e73ba9b0cdd601e2e03028a393a2b8112c7176d27e47911f2ffd", 0x61, 0x3}, {&(0x7f00000005c0)}], 0x800040, &(0x7f0000001740)={[{@dots}, {@nodots}, {@fat=@uid}, {@nodots}, {@nodots}, {@nodots}, {@fat=@nfs_nostale_ro}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@dont_hash}, {@fowner_gt}]}) mkdir(&(0x7f0000001840)='./file0\x00', 0x20) lsetxattr$system_posix_acl(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {}, [], {}, [{0x8, 0xe}], {0x10, 0x2}, {0x20, 0x3}}, 0x2c, 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001940), 0x80800, 0x0) mkdir(&(0x7f0000001980)='./file0/file0\x00', 0x1) [ 120.972934] loop5: detected capacity change from 0 to 264192 10:54:34 executing program 3: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xe, 0xfffffffffffffff9}) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) 10:54:35 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone3(&(0x7f00000001c0)={0x0, &(0x7f0000000180)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid$P_PIDFD(0x2, r0, 0x0, 0x80000009, 0x0) 10:54:35 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000024c0)={0x100000000, &(0x7f0000001fc0), &(0x7f00000022c0)=0x0, &(0x7f0000002300)=0x0, {0x15}, &(0x7f0000002340)=""/131, 0x83, &(0x7f0000002400)=""/51, &(0x7f0000002480)=[0x0], 0x1}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x0) gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) clone3(&(0x7f0000000480)={0x8220100, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000380), {0x38}, &(0x7f00000003c0)=""/127, 0x7f, &(0x7f00000006c0)=""/4096, &(0x7f0000000440)=[r2, r2, r0, 0x0, r2, 0x0, r2, r1], 0x8}, 0x58) 10:54:35 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000024c0)={0x100000000, &(0x7f0000001fc0), &(0x7f00000022c0)=0x0, &(0x7f0000002300)=0x0, {0x15}, &(0x7f0000002340)=""/131, 0x83, &(0x7f0000002400)=""/51, &(0x7f0000002480)=[0x0], 0x1}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x0) gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) clone3(&(0x7f0000000480)={0x8220100, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000380), {0x38}, &(0x7f00000003c0)=""/127, 0x7f, &(0x7f00000006c0)=""/4096, &(0x7f0000000440)=[r2, r2, r0, 0x0, r2, 0x0, r2, r1], 0x8}, 0x58) 10:54:35 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000024c0)={0x100000000, &(0x7f0000001fc0), &(0x7f00000022c0)=0x0, &(0x7f0000002300)=0x0, {0x15}, &(0x7f0000002340)=""/131, 0x83, &(0x7f0000002400)=""/51, &(0x7f0000002480)=[0x0], 0x1}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x0) gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) clone3(&(0x7f0000000480)={0x8220100, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000380), {0x38}, &(0x7f00000003c0)=""/127, 0x7f, &(0x7f00000006c0)=""/4096, &(0x7f0000000440)=[r2, r2, r0, 0x0, r2, 0x0, r2, r1], 0x8}, 0x58) 10:54:35 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000024c0)={0x100000000, &(0x7f0000001fc0), &(0x7f00000022c0)=0x0, &(0x7f0000002300)=0x0, {0x15}, &(0x7f0000002340)=""/131, 0x83, &(0x7f0000002400)=""/51, &(0x7f0000002480)=[0x0], 0x1}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x0) gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) clone3(&(0x7f0000000480)={0x8220100, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000380), {0x38}, &(0x7f00000003c0)=""/127, 0x7f, &(0x7f00000006c0)=""/4096, &(0x7f0000000440)=[r2, r2, r0, 0x0, r2, 0x0, r2, r1], 0x8}, 0x58) 10:54:35 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000024c0)={0x100000000, &(0x7f0000001fc0), &(0x7f00000022c0)=0x0, &(0x7f0000002300)=0x0, {0x15}, &(0x7f0000002340)=""/131, 0x83, &(0x7f0000002400)=""/51, &(0x7f0000002480)=[0x0], 0x1}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x0) gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) clone3(&(0x7f0000000480)={0x8220100, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000380), {0x38}, &(0x7f00000003c0)=""/127, 0x7f, &(0x7f00000006c0)=""/4096, &(0x7f0000000440)=[r2, r2, r0, 0x0, r2, 0x0, r2, r1], 0x8}, 0x58) 10:54:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000024c0)={0x100000000, &(0x7f0000001fc0), &(0x7f00000022c0)=0x0, &(0x7f0000002300)=0x0, {0x15}, &(0x7f0000002340)=""/131, 0x83, &(0x7f0000002400)=""/51, &(0x7f0000002480)=[0x0], 0x1}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x0) gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) clone3(&(0x7f0000000480)={0x8220100, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000380), {0x38}, &(0x7f00000003c0)=""/127, 0x7f, &(0x7f00000006c0)=""/4096, &(0x7f0000000440)=[r2, r2, r0, 0x0, r2, 0x0, r2, r1], 0x8}, 0x58) 10:54:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000024c0)={0x100000000, &(0x7f0000001fc0), &(0x7f00000022c0)=0x0, &(0x7f0000002300)=0x0, {0x15}, &(0x7f0000002340)=""/131, 0x83, &(0x7f0000002400)=""/51, &(0x7f0000002480)=[0x0], 0x1}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x0) gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) clone3(&(0x7f0000000480)={0x8220100, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000380), {0x38}, &(0x7f00000003c0)=""/127, 0x7f, &(0x7f00000006c0)=""/4096, &(0x7f0000000440)=[r2, r2, r0, 0x0, r2, 0x0, r2, r1], 0x8}, 0x58) 10:54:35 executing program 7: lchown(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000000280)="38d901bd3e0c65c89dff0e00df2028ffa145d26a1be6f7780db3a5334ad671aeb883c28832ce9b46f4ffd8d83eceb68160030fa81de096b3dd51dcaa1208729daf81e426e9115eb8ee6ce272036354a676011b69bc593623db79d1f0685c149760d6074eb2f03718076c5e0bc617c0d38814c99fb8b82254e3701f2189f9d699b417e7bb39e8611cc5cbbb50de2ca8a3bea2ef062b2ec80b98ea2475d0ccb9b972", 0xa1, 0x5}, {&(0x7f0000000340)="f4465174ae34ae67fcaa2e34f1fa469d090d7c838671cc0b82e0e74b9180a1359941564bca4f41", 0x27, 0x100000001}, {0x0}, {&(0x7f0000000500)="9f18e6efc17206a8ea32eca901332b19d300d824ab4936c770b93c20eb9c5d53730049501439b07d7379e4b005c1201aed90551f755483f74cffc5a7c2eb7ac4241c2654ef3d69e73ba9b0cdd601e2e03028a393a2b8112c7176d27e47911f2ffd", 0x61, 0x3}, {&(0x7f00000005c0)}], 0x800040, &(0x7f0000001740)={[{@dots}, {@nodots}, {@fat=@uid}, {@nodots}, {@nodots}, {@nodots}, {@fat=@nfs_nostale_ro}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@dont_hash}, {@fowner_gt}]}) mkdir(&(0x7f0000001840)='./file0\x00', 0x20) lsetxattr$system_posix_acl(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {}, [], {}, [{0x8, 0xe}], {0x10, 0x2}, {0x20, 0x3}}, 0x2c, 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001940), 0x80800, 0x0) mkdir(&(0x7f0000001980)='./file0/file0\x00', 0x1) [ 122.465557] loop7: detected capacity change from 0 to 264192 10:54:36 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000024c0)={0x100000000, &(0x7f0000001fc0), &(0x7f00000022c0)=0x0, &(0x7f0000002300)=0x0, {0x15}, &(0x7f0000002340)=""/131, 0x83, &(0x7f0000002400)=""/51, &(0x7f0000002480)=[0x0], 0x1}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x0) gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) clone3(&(0x7f0000000480)={0x8220100, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000380), {0x38}, &(0x7f00000003c0)=""/127, 0x7f, &(0x7f00000006c0)=""/4096, &(0x7f0000000440)=[r2, r2, r0, 0x0, r2, 0x0, r2, r1], 0x8}, 0x58) 10:54:36 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000024c0)={0x100000000, &(0x7f0000001fc0), &(0x7f00000022c0)=0x0, &(0x7f0000002300)=0x0, {0x15}, &(0x7f0000002340)=""/131, 0x83, &(0x7f0000002400)=""/51, &(0x7f0000002480)=[0x0], 0x1}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x0) gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) clone3(&(0x7f0000000480)={0x8220100, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000380), {0x38}, &(0x7f00000003c0)=""/127, 0x7f, &(0x7f00000006c0)=""/4096, &(0x7f0000000440)=[r2, r2, r0, 0x0, r2, 0x0, r2, r1], 0x8}, 0x58) 10:54:36 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000024c0)={0x100000000, &(0x7f0000001fc0), &(0x7f00000022c0)=0x0, &(0x7f0000002300)=0x0, {0x15}, &(0x7f0000002340)=""/131, 0x83, &(0x7f0000002400)=""/51, &(0x7f0000002480)=[0x0], 0x1}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x0) gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) clone3(&(0x7f0000000480)={0x8220100, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000380), {0x38}, &(0x7f00000003c0)=""/127, 0x7f, &(0x7f00000006c0)=""/4096, &(0x7f0000000440)=[r2, r2, r0, 0x0, r2, 0x0, r2, r1], 0x8}, 0x58) [ 122.685533] I/O error, dev loop7, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 122.776255] loop7: detected capacity change from 0 to 264192 10:54:36 executing program 7: lchown(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000000280)="38d901bd3e0c65c89dff0e00df2028ffa145d26a1be6f7780db3a5334ad671aeb883c28832ce9b46f4ffd8d83eceb68160030fa81de096b3dd51dcaa1208729daf81e426e9115eb8ee6ce272036354a676011b69bc593623db79d1f0685c149760d6074eb2f03718076c5e0bc617c0d38814c99fb8b82254e3701f2189f9d699b417e7bb39e8611cc5cbbb50de2ca8a3bea2ef062b2ec80b98ea2475d0ccb9b972", 0xa1, 0x5}, {&(0x7f0000000340)="f4465174ae34ae67fcaa2e34f1fa469d090d7c838671cc0b82e0e74b9180a1359941564bca4f41", 0x27, 0x100000001}, {0x0}, {&(0x7f0000000500)="9f18e6efc17206a8ea32eca901332b19d300d824ab4936c770b93c20eb9c5d53730049501439b07d7379e4b005c1201aed90551f755483f74cffc5a7c2eb7ac4241c2654ef3d69e73ba9b0cdd601e2e03028a393a2b8112c7176d27e47911f2ffd", 0x61, 0x3}, {&(0x7f00000005c0)}], 0x800040, &(0x7f0000001740)={[{@dots}, {@nodots}, {@fat=@uid}, {@nodots}, {@nodots}, {@nodots}, {@fat=@nfs_nostale_ro}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@dont_hash}, {@fowner_gt}]}) mkdir(&(0x7f0000001840)='./file0\x00', 0x20) lsetxattr$system_posix_acl(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {}, [], {}, [{0x8, 0xe}], {0x10, 0x2}, {0x20, 0x3}}, 0x2c, 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001940), 0x80800, 0x0) mkdir(&(0x7f0000001980)='./file0/file0\x00', 0x1) 10:54:36 executing program 0: lchown(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000000280)="38d901bd3e0c65c89dff0e00df2028ffa145d26a1be6f7780db3a5334ad671aeb883c28832ce9b46f4ffd8d83eceb68160030fa81de096b3dd51dcaa1208729daf81e426e9115eb8ee6ce272036354a676011b69bc593623db79d1f0685c149760d6074eb2f03718076c5e0bc617c0d38814c99fb8b82254e3701f2189f9d699b417e7bb39e8611cc5cbbb50de2ca8a3bea2ef062b2ec80b98ea2475d0ccb9b972", 0xa1, 0x5}, {&(0x7f0000000340)="f4465174ae34ae67fcaa2e34f1fa469d090d7c838671cc0b82e0e74b9180a1359941564bca4f41", 0x27, 0x100000001}, {0x0}, {&(0x7f0000000500)="9f18e6efc17206a8ea32eca901332b19d300d824ab4936c770b93c20eb9c5d53730049501439b07d7379e4b005c1201aed90551f755483f74cffc5a7c2eb7ac4241c2654ef3d69e73ba9b0cdd601e2e03028a393a2b8112c7176d27e47911f2ffd", 0x61, 0x3}, {&(0x7f00000005c0)}], 0x800040, &(0x7f0000001740)={[{@dots}, {@nodots}, {@fat=@uid}, {@nodots}, {@nodots}, {@nodots}, {@fat=@nfs_nostale_ro}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@dont_hash}, {@fowner_gt}]}) mkdir(&(0x7f0000001840)='./file0\x00', 0x20) lsetxattr$system_posix_acl(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {}, [], {}, [{0x8, 0xe}], {0x10, 0x2}, {0x20, 0x3}}, 0x2c, 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001940), 0x80800, 0x0) mkdir(&(0x7f0000001980)='./file0/file0\x00', 0x1) [ 122.808076] loop0: detected capacity change from 0 to 264192 [ 122.833521] loop1: detected capacity change from 0 to 264192 10:54:36 executing program 1: lchown(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000000280)="38d901bd3e0c65c89dff0e00df2028ffa145d26a1be6f7780db3a5334ad671aeb883c28832ce9b46f4ffd8d83eceb68160030fa81de096b3dd51dcaa1208729daf81e426e9115eb8ee6ce272036354a676011b69bc593623db79d1f0685c149760d6074eb2f03718076c5e0bc617c0d38814c99fb8b82254e3701f2189f9d699b417e7bb39e8611cc5cbbb50de2ca8a3bea2ef062b2ec80b98ea2475d0ccb9b972", 0xa1, 0x5}, {&(0x7f0000000340)="f4465174ae34ae67fcaa2e34f1fa469d090d7c838671cc0b82e0e74b9180a1359941564bca4f41", 0x27, 0x100000001}, {0x0}, {&(0x7f0000000500)="9f18e6efc17206a8ea32eca901332b19d300d824ab4936c770b93c20eb9c5d53730049501439b07d7379e4b005c1201aed90551f755483f74cffc5a7c2eb7ac4241c2654ef3d69e73ba9b0cdd601e2e03028a393a2b8112c7176d27e47911f2ffd", 0x61, 0x3}, {&(0x7f00000005c0)}], 0x800040, &(0x7f0000001740)={[{@dots}, {@nodots}, {@fat=@uid}, {@nodots}, {@nodots}, {@nodots}, {@fat=@nfs_nostale_ro}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@dont_hash}, {@fowner_gt}]}) mkdir(&(0x7f0000001840)='./file0\x00', 0x20) lsetxattr$system_posix_acl(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {}, [], {}, [{0x8, 0xe}], {0x10, 0x2}, {0x20, 0x3}}, 0x2c, 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001940), 0x80800, 0x0) mkdir(&(0x7f0000001980)='./file0/file0\x00', 0x1) 10:54:36 executing program 7: lchown(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000000280)="38d901bd3e0c65c89dff0e00df2028ffa145d26a1be6f7780db3a5334ad671aeb883c28832ce9b46f4ffd8d83eceb68160030fa81de096b3dd51dcaa1208729daf81e426e9115eb8ee6ce272036354a676011b69bc593623db79d1f0685c149760d6074eb2f03718076c5e0bc617c0d38814c99fb8b82254e3701f2189f9d699b417e7bb39e8611cc5cbbb50de2ca8a3bea2ef062b2ec80b98ea2475d0ccb9b972", 0xa1, 0x5}, {&(0x7f0000000340)="f4465174ae34ae67fcaa2e34f1fa469d090d7c838671cc0b82e0e74b9180a1359941564bca4f41", 0x27, 0x100000001}, {0x0}, {&(0x7f0000000500)="9f18e6efc17206a8ea32eca901332b19d300d824ab4936c770b93c20eb9c5d53730049501439b07d7379e4b005c1201aed90551f755483f74cffc5a7c2eb7ac4241c2654ef3d69e73ba9b0cdd601e2e03028a393a2b8112c7176d27e47911f2ffd", 0x61, 0x3}, {&(0x7f00000005c0)}], 0x800040, &(0x7f0000001740)={[{@dots}, {@nodots}, {@fat=@uid}, {@nodots}, {@nodots}, {@nodots}, {@fat=@nfs_nostale_ro}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@dont_hash}, {@fowner_gt}]}) mkdir(&(0x7f0000001840)='./file0\x00', 0x20) lsetxattr$system_posix_acl(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {}, [], {}, [{0x8, 0xe}], {0x10, 0x2}, {0x20, 0x3}}, 0x2c, 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001940), 0x80800, 0x0) mkdir(&(0x7f0000001980)='./file0/file0\x00', 0x1) 10:54:36 executing program 0: lchown(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000000280)="38d901bd3e0c65c89dff0e00df2028ffa145d26a1be6f7780db3a5334ad671aeb883c28832ce9b46f4ffd8d83eceb68160030fa81de096b3dd51dcaa1208729daf81e426e9115eb8ee6ce272036354a676011b69bc593623db79d1f0685c149760d6074eb2f03718076c5e0bc617c0d38814c99fb8b82254e3701f2189f9d699b417e7bb39e8611cc5cbbb50de2ca8a3bea2ef062b2ec80b98ea2475d0ccb9b972", 0xa1, 0x5}, {&(0x7f0000000340)="f4465174ae34ae67fcaa2e34f1fa469d090d7c838671cc0b82e0e74b9180a1359941564bca4f41", 0x27, 0x100000001}, {0x0}, {&(0x7f0000000500)="9f18e6efc17206a8ea32eca901332b19d300d824ab4936c770b93c20eb9c5d53730049501439b07d7379e4b005c1201aed90551f755483f74cffc5a7c2eb7ac4241c2654ef3d69e73ba9b0cdd601e2e03028a393a2b8112c7176d27e47911f2ffd", 0x61, 0x3}, {&(0x7f00000005c0)}], 0x800040, &(0x7f0000001740)={[{@dots}, {@nodots}, {@fat=@uid}, {@nodots}, {@nodots}, {@nodots}, {@fat=@nfs_nostale_ro}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@dont_hash}, {@fowner_gt}]}) mkdir(&(0x7f0000001840)='./file0\x00', 0x20) lsetxattr$system_posix_acl(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {}, [], {}, [{0x8, 0xe}], {0x10, 0x2}, {0x20, 0x3}}, 0x2c, 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001940), 0x80800, 0x0) mkdir(&(0x7f0000001980)='./file0/file0\x00', 0x1) [ 122.958876] loop0: detected capacity change from 0 to 264192 [ 122.962136] loop7: detected capacity change from 0 to 264192 10:54:36 executing program 1: lchown(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000000280)="38d901bd3e0c65c89dff0e00df2028ffa145d26a1be6f7780db3a5334ad671aeb883c28832ce9b46f4ffd8d83eceb68160030fa81de096b3dd51dcaa1208729daf81e426e9115eb8ee6ce272036354a676011b69bc593623db79d1f0685c149760d6074eb2f03718076c5e0bc617c0d38814c99fb8b82254e3701f2189f9d699b417e7bb39e8611cc5cbbb50de2ca8a3bea2ef062b2ec80b98ea2475d0ccb9b972", 0xa1, 0x5}, {&(0x7f0000000340)="f4465174ae34ae67fcaa2e34f1fa469d090d7c838671cc0b82e0e74b9180a1359941564bca4f41", 0x27, 0x100000001}, {0x0}, {&(0x7f0000000500)="9f18e6efc17206a8ea32eca901332b19d300d824ab4936c770b93c20eb9c5d53730049501439b07d7379e4b005c1201aed90551f755483f74cffc5a7c2eb7ac4241c2654ef3d69e73ba9b0cdd601e2e03028a393a2b8112c7176d27e47911f2ffd", 0x61, 0x3}, {&(0x7f00000005c0)}], 0x800040, &(0x7f0000001740)={[{@dots}, {@nodots}, {@fat=@uid}, {@nodots}, {@nodots}, {@nodots}, {@fat=@nfs_nostale_ro}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@dont_hash}, {@fowner_gt}]}) mkdir(&(0x7f0000001840)='./file0\x00', 0x20) lsetxattr$system_posix_acl(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {}, [], {}, [{0x8, 0xe}], {0x10, 0x2}, {0x20, 0x3}}, 0x2c, 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001940), 0x80800, 0x0) mkdir(&(0x7f0000001980)='./file0/file0\x00', 0x1) [ 123.031131] loop1: detected capacity change from 0 to 264192 [ 123.197952] loop1: detected capacity change from 0 to 264192 10:54:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000024c0)={0x100000000, &(0x7f0000001fc0), &(0x7f00000022c0)=0x0, &(0x7f0000002300)=0x0, {0x15}, &(0x7f0000002340)=""/131, 0x83, &(0x7f0000002400)=""/51, &(0x7f0000002480)=[0x0], 0x1}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x0) gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) clone3(&(0x7f0000000480)={0x8220100, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000380), {0x38}, &(0x7f00000003c0)=""/127, 0x7f, &(0x7f00000006c0)=""/4096, &(0x7f0000000440)=[r2, r2, r0, 0x0, r2, 0x0, r2, r1], 0x8}, 0x58) 10:54:36 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000024c0)={0x100000000, &(0x7f0000001fc0), &(0x7f00000022c0)=0x0, &(0x7f0000002300)=0x0, {0x15}, &(0x7f0000002340)=""/131, 0x83, &(0x7f0000002400)=""/51, &(0x7f0000002480)=[0x0], 0x1}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x0) gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) clone3(&(0x7f0000000480)={0x8220100, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000380), {0x38}, &(0x7f00000003c0)=""/127, 0x7f, &(0x7f00000006c0)=""/4096, &(0x7f0000000440)=[r2, r2, r0, 0x0, r2, 0x0, r2, r1], 0x8}, 0x58) 10:54:36 executing program 1: lchown(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000000280)="38d901bd3e0c65c89dff0e00df2028ffa145d26a1be6f7780db3a5334ad671aeb883c28832ce9b46f4ffd8d83eceb68160030fa81de096b3dd51dcaa1208729daf81e426e9115eb8ee6ce272036354a676011b69bc593623db79d1f0685c149760d6074eb2f03718076c5e0bc617c0d38814c99fb8b82254e3701f2189f9d699b417e7bb39e8611cc5cbbb50de2ca8a3bea2ef062b2ec80b98ea2475d0ccb9b972", 0xa1, 0x5}, {&(0x7f0000000340)="f4465174ae34ae67fcaa2e34f1fa469d090d7c838671cc0b82e0e74b9180a1359941564bca4f41", 0x27, 0x100000001}, {0x0}, {&(0x7f0000000500)="9f18e6efc17206a8ea32eca901332b19d300d824ab4936c770b93c20eb9c5d53730049501439b07d7379e4b005c1201aed90551f755483f74cffc5a7c2eb7ac4241c2654ef3d69e73ba9b0cdd601e2e03028a393a2b8112c7176d27e47911f2ffd", 0x61, 0x3}, {&(0x7f00000005c0)}], 0x800040, &(0x7f0000001740)={[{@dots}, {@nodots}, {@fat=@uid}, {@nodots}, {@nodots}, {@nodots}, {@fat=@nfs_nostale_ro}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@dont_hash}, {@fowner_gt}]}) mkdir(&(0x7f0000001840)='./file0\x00', 0x20) lsetxattr$system_posix_acl(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {}, [], {}, [{0x8, 0xe}], {0x10, 0x2}, {0x20, 0x3}}, 0x2c, 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001940), 0x80800, 0x0) mkdir(&(0x7f0000001980)='./file0/file0\x00', 0x1) 10:54:36 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone3(&(0x7f00000001c0)={0x0, &(0x7f0000000180)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid$P_PIDFD(0x2, r0, 0x0, 0x80000009, 0x0) 10:54:36 executing program 0: lchown(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000000280)="38d901bd3e0c65c89dff0e00df2028ffa145d26a1be6f7780db3a5334ad671aeb883c28832ce9b46f4ffd8d83eceb68160030fa81de096b3dd51dcaa1208729daf81e426e9115eb8ee6ce272036354a676011b69bc593623db79d1f0685c149760d6074eb2f03718076c5e0bc617c0d38814c99fb8b82254e3701f2189f9d699b417e7bb39e8611cc5cbbb50de2ca8a3bea2ef062b2ec80b98ea2475d0ccb9b972", 0xa1, 0x5}, {&(0x7f0000000340)="f4465174ae34ae67fcaa2e34f1fa469d090d7c838671cc0b82e0e74b9180a1359941564bca4f41", 0x27, 0x100000001}, {0x0}, {&(0x7f0000000500)="9f18e6efc17206a8ea32eca901332b19d300d824ab4936c770b93c20eb9c5d53730049501439b07d7379e4b005c1201aed90551f755483f74cffc5a7c2eb7ac4241c2654ef3d69e73ba9b0cdd601e2e03028a393a2b8112c7176d27e47911f2ffd", 0x61, 0x3}, {&(0x7f00000005c0)}], 0x800040, &(0x7f0000001740)={[{@dots}, {@nodots}, {@fat=@uid}, {@nodots}, {@nodots}, {@nodots}, {@fat=@nfs_nostale_ro}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@dont_hash}, {@fowner_gt}]}) mkdir(&(0x7f0000001840)='./file0\x00', 0x20) lsetxattr$system_posix_acl(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {}, [], {}, [{0x8, 0xe}], {0x10, 0x2}, {0x20, 0x3}}, 0x2c, 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001940), 0x80800, 0x0) mkdir(&(0x7f0000001980)='./file0/file0\x00', 0x1) 10:54:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x2e, 0x0, "f7d04262134a2cbf4912ef55dc5afd8c4e511c85c706282f82787bd1bf7e5d03175b81b4890a70975c49d9cc16e758d9ace84cf783f411b8188f71244d7d5fb18ef329ae5c5b5a6efe8d0846b1c3bd20"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x3f, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "8fcf37e83856fa6b4f208edebad177093eb0bca98099ec47386a6063f1ddb9f48fafedb7ea3e381106d7b1e4f1a38c361b3146c3f222a763f9fbb240b192309012da6ecff1e5db9f4ecc20c137a8efa8"}, 0xf0) 10:54:36 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000024c0)={0x100000000, &(0x7f0000001fc0), &(0x7f00000022c0)=0x0, &(0x7f0000002300)=0x0, {0x15}, &(0x7f0000002340)=""/131, 0x83, &(0x7f0000002400)=""/51, &(0x7f0000002480)=[0x0], 0x1}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x0) gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) clone3(&(0x7f0000000480)={0x8220100, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000380), {0x38}, &(0x7f00000003c0)=""/127, 0x7f, &(0x7f00000006c0)=""/4096, &(0x7f0000000440)=[r2, r2, r0, 0x0, r2, 0x0, r2, r1], 0x8}, 0x58) [ 123.209848] loop0: detected capacity change from 0 to 264192 10:54:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x2e, 0x0, "f7d04262134a2cbf4912ef55dc5afd8c4e511c85c706282f82787bd1bf7e5d03175b81b4890a70975c49d9cc16e758d9ace84cf783f411b8188f71244d7d5fb18ef329ae5c5b5a6efe8d0846b1c3bd20"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x3f, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "8fcf37e83856fa6b4f208edebad177093eb0bca98099ec47386a6063f1ddb9f48fafedb7ea3e381106d7b1e4f1a38c361b3146c3f222a763f9fbb240b192309012da6ecff1e5db9f4ecc20c137a8efa8"}, 0xf0) 10:54:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x2e, 0x0, "f7d04262134a2cbf4912ef55dc5afd8c4e511c85c706282f82787bd1bf7e5d03175b81b4890a70975c49d9cc16e758d9ace84cf783f411b8188f71244d7d5fb18ef329ae5c5b5a6efe8d0846b1c3bd20"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x3f, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "8fcf37e83856fa6b4f208edebad177093eb0bca98099ec47386a6063f1ddb9f48fafedb7ea3e381106d7b1e4f1a38c361b3146c3f222a763f9fbb240b192309012da6ecff1e5db9f4ecc20c137a8efa8"}, 0xf0) 10:54:36 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:54:36 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:54:36 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone3(&(0x7f00000001c0)={0x0, &(0x7f0000000180)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid$P_PIDFD(0x2, r0, 0x0, 0x80000009, 0x0) 10:54:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000024c0)={0x100000000, &(0x7f0000001fc0), &(0x7f00000022c0)=0x0, &(0x7f0000002300)=0x0, {0x15}, &(0x7f0000002340)=""/131, 0x83, &(0x7f0000002400)=""/51, &(0x7f0000002480)=[0x0], 0x1}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x0) gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) clone3(&(0x7f0000000480)={0x8220100, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000380), {0x38}, &(0x7f00000003c0)=""/127, 0x7f, &(0x7f00000006c0)=""/4096, &(0x7f0000000440)=[r2, r2, r0, 0x0, r2, 0x0, r2, r1], 0x8}, 0x58) 10:54:36 executing program 6: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xe, 0xfffffffffffffff9}) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) 10:54:37 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:54:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x2e, 0x0, "f7d04262134a2cbf4912ef55dc5afd8c4e511c85c706282f82787bd1bf7e5d03175b81b4890a70975c49d9cc16e758d9ace84cf783f411b8188f71244d7d5fb18ef329ae5c5b5a6efe8d0846b1c3bd20"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x3f, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "8fcf37e83856fa6b4f208edebad177093eb0bca98099ec47386a6063f1ddb9f48fafedb7ea3e381106d7b1e4f1a38c361b3146c3f222a763f9fbb240b192309012da6ecff1e5db9f4ecc20c137a8efa8"}, 0xf0) 10:54:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x2e, 0x0, "f7d04262134a2cbf4912ef55dc5afd8c4e511c85c706282f82787bd1bf7e5d03175b81b4890a70975c49d9cc16e758d9ace84cf783f411b8188f71244d7d5fb18ef329ae5c5b5a6efe8d0846b1c3bd20"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x3f, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "8fcf37e83856fa6b4f208edebad177093eb0bca98099ec47386a6063f1ddb9f48fafedb7ea3e381106d7b1e4f1a38c361b3146c3f222a763f9fbb240b192309012da6ecff1e5db9f4ecc20c137a8efa8"}, 0xf0) 10:54:37 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:54:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x2e, 0x0, "f7d04262134a2cbf4912ef55dc5afd8c4e511c85c706282f82787bd1bf7e5d03175b81b4890a70975c49d9cc16e758d9ace84cf783f411b8188f71244d7d5fb18ef329ae5c5b5a6efe8d0846b1c3bd20"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x3f, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "8fcf37e83856fa6b4f208edebad177093eb0bca98099ec47386a6063f1ddb9f48fafedb7ea3e381106d7b1e4f1a38c361b3146c3f222a763f9fbb240b192309012da6ecff1e5db9f4ecc20c137a8efa8"}, 0xf0) 10:54:37 executing program 5: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xe, 0xfffffffffffffff9}) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) 10:54:37 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:54:37 executing program 6: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xe, 0xfffffffffffffff9}) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) 10:54:37 executing program 2: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xe, 0xfffffffffffffff9}) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) 10:54:37 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone3(&(0x7f00000001c0)={0x0, &(0x7f0000000180)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid$P_PIDFD(0x2, r0, 0x0, 0x80000009, 0x0) 10:54:37 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:54:37 executing program 4: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xe, 0xfffffffffffffff9}) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) 10:54:37 executing program 2: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xe, 0xfffffffffffffff9}) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) 10:54:37 executing program 5: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xe, 0xfffffffffffffff9}) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) 10:54:37 executing program 6: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xe, 0xfffffffffffffff9}) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) 10:54:37 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83}, "d9d6e380de", ['\x00']}, 0x125) 10:54:37 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) chown(&(0x7f00000003c0)='./file1\x00', 0x0, 0x0) 10:54:37 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:54:37 executing program 4: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xe, 0xfffffffffffffff9}) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) 10:54:37 executing program 5: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xe, 0xfffffffffffffff9}) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) 10:54:37 executing program 2: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xe, 0xfffffffffffffff9}) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) [ 124.054929] loop0: detected capacity change from 0 to 40 10:54:37 executing program 4: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xe, 0xfffffffffffffff9}) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) 10:54:37 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83}, "d9d6e380de", ['\x00']}, 0x125) 10:54:37 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) chown(&(0x7f00000003c0)='./file1\x00', 0x0, 0x0) 10:54:37 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83}, "d9d6e380de", ['\x00']}, 0x125) 10:54:37 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83}, "d9d6e380de", ['\x00']}, 0x125) 10:54:37 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0xed3, &(0x7f0000000100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000000)) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/97, 0x61}], 0x2000) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) 10:54:37 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180), 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000002200)='./file0\x00', &(0x7f0000002240), 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)=@md5={0x1, "8f0b1628949abcb8bbedcfbe90b5a7f7"}, 0x11, 0x0) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) 10:54:37 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a252000ff085e762ac65f7d91053f295d4ffc20d75892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26a418e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee1bcbc694d91f9967d149f4886d35a626a8dbf6b35022ae0469c89edd059d3b71950ce873078f7854516df53f35200ea7d65b2569bab6721d1f31e789b535d1917a35d28628a5faba1bb56e48d042cb3fe8afb8243841665a22b72a48d45814d483cf996f709de3f"], 0x28}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) [ 124.226395] loop0: detected capacity change from 0 to 40 10:54:37 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83}, "d9d6e380de", ['\x00']}, 0x125) 10:54:37 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83}, "d9d6e380de", ['\x00']}, 0x125) 10:54:37 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83}, "d9d6e380de", ['\x00']}, 0x125) 10:54:37 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0xed3, &(0x7f0000000100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000000)) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/97, 0x61}], 0x2000) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) 10:54:37 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180), 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000002200)='./file0\x00', &(0x7f0000002240), 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)=@md5={0x1, "8f0b1628949abcb8bbedcfbe90b5a7f7"}, 0x11, 0x0) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) 10:54:37 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) chown(&(0x7f00000003c0)='./file1\x00', 0x0, 0x0) 10:54:37 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180), 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000002200)='./file0\x00', &(0x7f0000002240), 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)=@md5={0x1, "8f0b1628949abcb8bbedcfbe90b5a7f7"}, 0x11, 0x0) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) 10:54:37 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180), 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000002200)='./file0\x00', &(0x7f0000002240), 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)=@md5={0x1, "8f0b1628949abcb8bbedcfbe90b5a7f7"}, 0x11, 0x0) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) 10:54:37 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180), 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000002200)='./file0\x00', &(0x7f0000002240), 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)=@md5={0x1, "8f0b1628949abcb8bbedcfbe90b5a7f7"}, 0x11, 0x0) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) 10:54:37 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180), 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000002200)='./file0\x00', &(0x7f0000002240), 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)=@md5={0x1, "8f0b1628949abcb8bbedcfbe90b5a7f7"}, 0x11, 0x0) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) 10:54:37 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0xed3, &(0x7f0000000100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000000)) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/97, 0x61}], 0x2000) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) 10:54:37 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0xed3, &(0x7f0000000100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000000)) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/97, 0x61}], 0x2000) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) 10:54:37 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) [ 124.588108] loop0: detected capacity change from 0 to 40 10:54:38 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180), 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000002200)='./file0\x00', &(0x7f0000002240), 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)=@md5={0x1, "8f0b1628949abcb8bbedcfbe90b5a7f7"}, 0x11, 0x0) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) 10:54:38 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0xed3, &(0x7f0000000100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000000)) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/97, 0x61}], 0x2000) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) 10:54:38 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0xed3, &(0x7f0000000100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000000)) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/97, 0x61}], 0x2000) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) 10:54:38 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180), 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000002200)='./file0\x00', &(0x7f0000002240), 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)=@md5={0x1, "8f0b1628949abcb8bbedcfbe90b5a7f7"}, 0x11, 0x0) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) 10:54:38 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0xed3, &(0x7f0000000100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000000)) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/97, 0x61}], 0x2000) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) 10:54:38 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180), 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000002200)='./file0\x00', &(0x7f0000002240), 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)=@md5={0x1, "8f0b1628949abcb8bbedcfbe90b5a7f7"}, 0x11, 0x0) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) 10:54:38 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180), 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000002200)='./file0\x00', &(0x7f0000002240), 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)=@md5={0x1, "8f0b1628949abcb8bbedcfbe90b5a7f7"}, 0x11, 0x0) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) 10:54:38 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0xed3, &(0x7f0000000100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000000)) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/97, 0x61}], 0x2000) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) 10:54:38 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180), 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000002200)='./file0\x00', &(0x7f0000002240), 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)=@md5={0x1, "8f0b1628949abcb8bbedcfbe90b5a7f7"}, 0x11, 0x0) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) 10:54:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:54:38 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180), 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000002200)='./file0\x00', &(0x7f0000002240), 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)=@md5={0x1, "8f0b1628949abcb8bbedcfbe90b5a7f7"}, 0x11, 0x0) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) 10:54:38 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180), 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000002200)='./file0\x00', &(0x7f0000002240), 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)=@md5={0x1, "8f0b1628949abcb8bbedcfbe90b5a7f7"}, 0x11, 0x0) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) 10:54:38 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0xed3, &(0x7f0000000100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000000)) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/97, 0x61}], 0x2000) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) 10:54:38 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:54:38 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:54:38 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:54:38 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a252000ff085e762ac65f7d91053f295d4ffc20d75892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26a418e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee1bcbc694d91f9967d149f4886d35a626a8dbf6b35022ae0469c89edd059d3b71950ce873078f7854516df53f35200ea7d65b2569bab6721d1f31e789b535d1917a35d28628a5faba1bb56e48d042cb3fe8afb8243841665a22b72a48d45814d483cf996f709de3f"], 0x28}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:54:38 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:54:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000009c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4, 0x1}]}]}, 0x1c}}, 0x0) 10:54:38 executing program 1: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:54:38 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a252000ff085e762ac65f7d91053f295d4ffc20d75892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26 VM DIAGNOSIS: 10:54:29 Registers: info registers vcpu 0 RAX=0000000000000075 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b29f1 RDI=ffffffff87641ba0 RBP=ffffffff87641b60 RSP=ffff88803aed7698 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000075 R11=0000000000000001 R12=0000000000000075 R13=ffffffff87641b60 R14=0000000000000010 R15=ffffffff822b29e0 RIP=ffffffff822b2a49 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f92b1ab6700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fb5a7224000 CR3=000000001047c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f92b46277c0 00007f92b46277c8 YMM02=0000000000000000 0000000000000000 00007f92b46277e0 00007f92b46277c0 YMM03=0000000000000000 0000000000000000 00007f92b46277c8 00007f92b46277c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000080000000 RBX=00000000ffffffff RCX=ffffffff8180957c RDX=0000000000000000 RSI=0000000000000000 RDI=0000000000000005 RBP=ffff8880391a7cf0 RSP=ffff8880391a7bf8 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=0000000000000000 R13=0000000000000000 R14=ffff8880391a7cf8 R15=ffff88801b0f3780 RIP=ffffffff814612b0 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00005555563c3400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f371bc82f00 CR3=00000000189d4000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 ff000000000000ff YMM01=0000000000000000 0000000000000000 2525252525252525 2525252525252525 YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000