Warning: Permanently added '[localhost]:3564' (ECDSA) to the list of known hosts. 2022/09/15 12:27:56 fuzzer started 2022/09/15 12:27:57 dialing manager at localhost:36559 syzkaller login: [ 35.735676] cgroup: Unknown subsys name 'net' [ 35.847515] cgroup: Unknown subsys name 'rlimit' 2022/09/15 12:28:12 syscalls: 2215 2022/09/15 12:28:12 code coverage: enabled 2022/09/15 12:28:12 comparison tracing: enabled 2022/09/15 12:28:12 extra coverage: enabled 2022/09/15 12:28:12 setuid sandbox: enabled 2022/09/15 12:28:12 namespace sandbox: enabled 2022/09/15 12:28:12 Android sandbox: enabled 2022/09/15 12:28:12 fault injection: enabled 2022/09/15 12:28:12 leak checking: enabled 2022/09/15 12:28:12 net packet injection: enabled 2022/09/15 12:28:12 net device setup: enabled 2022/09/15 12:28:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/15 12:28:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/15 12:28:12 USB emulation: enabled 2022/09/15 12:28:12 hci packet injection: enabled 2022/09/15 12:28:12 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220915) 2022/09/15 12:28:12 802.15.4 emulation: enabled 2022/09/15 12:28:12 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/15 12:28:12 fetching corpus: 49, signal 28383/31831 (executing program) 2022/09/15 12:28:12 fetching corpus: 99, signal 42175/46928 (executing program) 2022/09/15 12:28:13 fetching corpus: 149, signal 54851/60676 (executing program) 2022/09/15 12:28:13 fetching corpus: 199, signal 60902/67896 (executing program) 2022/09/15 12:28:13 fetching corpus: 249, signal 65308/73384 (executing program) 2022/09/15 12:28:13 fetching corpus: 299, signal 70355/79397 (executing program) 2022/09/15 12:28:13 fetching corpus: 349, signal 75383/85353 (executing program) 2022/09/15 12:28:13 fetching corpus: 399, signal 79680/90501 (executing program) 2022/09/15 12:28:13 fetching corpus: 449, signal 85535/97005 (executing program) 2022/09/15 12:28:13 fetching corpus: 499, signal 87971/100329 (executing program) 2022/09/15 12:28:14 fetching corpus: 549, signal 90589/103707 (executing program) 2022/09/15 12:28:14 fetching corpus: 599, signal 94375/108162 (executing program) 2022/09/15 12:28:14 fetching corpus: 649, signal 97746/112112 (executing program) 2022/09/15 12:28:14 fetching corpus: 699, signal 101150/116032 (executing program) 2022/09/15 12:28:14 fetching corpus: 749, signal 104138/119574 (executing program) 2022/09/15 12:28:14 fetching corpus: 799, signal 106038/122142 (executing program) 2022/09/15 12:28:14 fetching corpus: 849, signal 108966/125551 (executing program) 2022/09/15 12:28:15 fetching corpus: 899, signal 111338/128391 (executing program) 2022/09/15 12:28:15 fetching corpus: 949, signal 114623/131921 (executing program) 2022/09/15 12:28:15 fetching corpus: 999, signal 116912/134601 (executing program) 2022/09/15 12:28:15 fetching corpus: 1049, signal 120723/138424 (executing program) 2022/09/15 12:28:15 fetching corpus: 1099, signal 122874/140926 (executing program) 2022/09/15 12:28:15 fetching corpus: 1149, signal 124448/142919 (executing program) 2022/09/15 12:28:15 fetching corpus: 1199, signal 125995/144848 (executing program) 2022/09/15 12:28:16 fetching corpus: 1249, signal 127927/147066 (executing program) 2022/09/15 12:28:16 fetching corpus: 1299, signal 129704/149045 (executing program) 2022/09/15 12:28:16 fetching corpus: 1349, signal 131759/151267 (executing program) 2022/09/15 12:28:16 fetching corpus: 1399, signal 134406/153836 (executing program) 2022/09/15 12:28:16 fetching corpus: 1449, signal 137293/156553 (executing program) 2022/09/15 12:28:16 fetching corpus: 1499, signal 139085/158438 (executing program) 2022/09/15 12:28:16 fetching corpus: 1549, signal 140410/159927 (executing program) 2022/09/15 12:28:17 fetching corpus: 1599, signal 141654/161424 (executing program) 2022/09/15 12:28:17 fetching corpus: 1649, signal 143919/163537 (executing program) 2022/09/15 12:28:17 fetching corpus: 1699, signal 145496/165254 (executing program) 2022/09/15 12:28:17 fetching corpus: 1749, signal 147155/166860 (executing program) 2022/09/15 12:28:17 fetching corpus: 1799, signal 148080/168003 (executing program) 2022/09/15 12:28:17 fetching corpus: 1849, signal 149290/169347 (executing program) 2022/09/15 12:28:17 fetching corpus: 1899, signal 150776/170760 (executing program) 2022/09/15 12:28:18 fetching corpus: 1949, signal 152392/172270 (executing program) 2022/09/15 12:28:18 fetching corpus: 1999, signal 154032/173732 (executing program) 2022/09/15 12:28:18 fetching corpus: 2049, signal 155578/175143 (executing program) 2022/09/15 12:28:18 fetching corpus: 2099, signal 156884/176352 (executing program) 2022/09/15 12:28:18 fetching corpus: 2149, signal 158520/177861 (executing program) 2022/09/15 12:28:18 fetching corpus: 2199, signal 159272/178708 (executing program) 2022/09/15 12:28:18 fetching corpus: 2249, signal 160639/179951 (executing program) 2022/09/15 12:28:19 fetching corpus: 2299, signal 161677/180906 (executing program) 2022/09/15 12:28:19 fetching corpus: 2349, signal 162678/181816 (executing program) 2022/09/15 12:28:19 fetching corpus: 2399, signal 163635/182737 (executing program) 2022/09/15 12:28:19 fetching corpus: 2449, signal 164419/183547 (executing program) 2022/09/15 12:28:19 fetching corpus: 2499, signal 165108/184289 (executing program) 2022/09/15 12:28:19 fetching corpus: 2549, signal 165920/185038 (executing program) 2022/09/15 12:28:20 fetching corpus: 2599, signal 167525/186442 (executing program) 2022/09/15 12:28:20 fetching corpus: 2649, signal 168575/187319 (executing program) 2022/09/15 12:28:20 fetching corpus: 2699, signal 169632/188165 (executing program) 2022/09/15 12:28:20 fetching corpus: 2749, signal 170693/189023 (executing program) 2022/09/15 12:28:20 fetching corpus: 2799, signal 171957/189896 (executing program) 2022/09/15 12:28:20 fetching corpus: 2849, signal 173240/190728 (executing program) 2022/09/15 12:28:20 fetching corpus: 2899, signal 174370/191454 (executing program) 2022/09/15 12:28:20 fetching corpus: 2949, signal 175144/192060 (executing program) 2022/09/15 12:28:21 fetching corpus: 2999, signal 176065/192814 (executing program) 2022/09/15 12:28:21 fetching corpus: 3049, signal 176708/193336 (executing program) 2022/09/15 12:28:21 fetching corpus: 3099, signal 178293/194185 (executing program) 2022/09/15 12:28:21 fetching corpus: 3149, signal 179016/194681 (executing program) 2022/09/15 12:28:21 fetching corpus: 3199, signal 179832/195260 (executing program) 2022/09/15 12:28:21 fetching corpus: 3249, signal 180722/195796 (executing program) 2022/09/15 12:28:21 fetching corpus: 3299, signal 181549/196290 (executing program) 2022/09/15 12:28:22 fetching corpus: 3349, signal 182258/196737 (executing program) 2022/09/15 12:28:22 fetching corpus: 3399, signal 183473/197368 (executing program) 2022/09/15 12:28:22 fetching corpus: 3449, signal 184409/197913 (executing program) 2022/09/15 12:28:22 fetching corpus: 3499, signal 185259/198352 (executing program) 2022/09/15 12:28:22 fetching corpus: 3549, signal 186248/198873 (executing program) 2022/09/15 12:28:22 fetching corpus: 3599, signal 187287/199357 (executing program) 2022/09/15 12:28:22 fetching corpus: 3649, signal 187842/199756 (executing program) 2022/09/15 12:28:23 fetching corpus: 3699, signal 188577/200109 (executing program) 2022/09/15 12:28:23 fetching corpus: 3749, signal 189247/200594 (executing program) 2022/09/15 12:28:23 fetching corpus: 3799, signal 189727/200858 (executing program) 2022/09/15 12:28:23 fetching corpus: 3849, signal 190153/201122 (executing program) 2022/09/15 12:28:23 fetching corpus: 3899, signal 191196/201562 (executing program) 2022/09/15 12:28:23 fetching corpus: 3949, signal 192106/201908 (executing program) 2022/09/15 12:28:23 fetching corpus: 3999, signal 193069/202216 (executing program) 2022/09/15 12:28:24 fetching corpus: 4049, signal 193600/202433 (executing program) 2022/09/15 12:28:24 fetching corpus: 4099, signal 194333/202633 (executing program) 2022/09/15 12:28:24 fetching corpus: 4149, signal 194810/202831 (executing program) 2022/09/15 12:28:24 fetching corpus: 4199, signal 195244/203005 (executing program) 2022/09/15 12:28:24 fetching corpus: 4249, signal 195902/203219 (executing program) 2022/09/15 12:28:24 fetching corpus: 4299, signal 196904/203515 (executing program) 2022/09/15 12:28:24 fetching corpus: 4349, signal 197624/203670 (executing program) 2022/09/15 12:28:24 fetching corpus: 4399, signal 198202/203855 (executing program) 2022/09/15 12:28:25 fetching corpus: 4433, signal 198398/203943 (executing program) 2022/09/15 12:28:25 fetching corpus: 4433, signal 198398/204010 (executing program) 2022/09/15 12:28:25 fetching corpus: 4433, signal 198398/204083 (executing program) 2022/09/15 12:28:25 fetching corpus: 4433, signal 198398/204152 (executing program) 2022/09/15 12:28:25 fetching corpus: 4433, signal 198398/204207 (executing program) 2022/09/15 12:28:25 fetching corpus: 4433, signal 198398/204270 (executing program) 2022/09/15 12:28:25 fetching corpus: 4433, signal 198398/204344 (executing program) 2022/09/15 12:28:25 fetching corpus: 4433, signal 198398/204394 (executing program) 2022/09/15 12:28:25 fetching corpus: 4433, signal 198398/204430 (executing program) 2022/09/15 12:28:25 fetching corpus: 4433, signal 198398/204430 (executing program) 2022/09/15 12:28:27 starting 8 fuzzer processes 12:28:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x40086604) 12:28:27 executing program 3: getresuid(&(0x7f00000009c0), &(0x7f0000000a00), 0x0) 12:28:27 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_uring_setup(0x0, 0x0) 12:28:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x8, 0x4) 12:28:27 executing program 4: syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) syz_mount_image$iso9660(0x0, &(0x7f0000000200)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) rename(&(0x7f0000000540)='./file0/file1\x00', &(0x7f0000000580)='./file0/file0\x00') 12:28:27 executing program 5: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 65.792302] audit: type=1400 audit(1663244907.291:6): avc: denied { execmem } for pid=282 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 12:28:27 executing program 6: r0 = socket(0x11, 0xa, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 12:28:27 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, &(0x7f0000000500)) [ 67.140111] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 67.143697] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 67.146627] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 67.148846] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 67.180994] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 67.182577] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 67.183925] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 67.188302] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 67.189697] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 67.191642] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 67.194707] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 67.196691] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 67.197876] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 67.199332] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 67.201493] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 67.203171] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 67.204603] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 67.207094] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 67.208203] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 67.210296] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 67.211311] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 67.212457] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 67.213349] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 67.215071] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 67.215845] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 67.216423] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 67.217239] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 67.218768] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 67.219631] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 67.220640] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 67.221258] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 67.222666] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 67.226452] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 67.228437] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 67.230442] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 67.231108] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 67.232721] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 67.234463] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 67.235960] Bluetooth: hci0: HCI_REQ-0x0c1a [ 67.236619] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 67.238746] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 67.240212] Bluetooth: hci2: HCI_REQ-0x0c1a [ 67.240396] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 67.241692] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 67.243224] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 67.244673] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 67.245932] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 67.247351] Bluetooth: hci3: HCI_REQ-0x0c1a [ 67.248259] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 67.249625] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 67.253624] Bluetooth: hci4: HCI_REQ-0x0c1a [ 67.254571] Bluetooth: hci5: HCI_REQ-0x0c1a [ 67.255705] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 67.260163] Bluetooth: hci6: HCI_REQ-0x0c1a [ 67.265849] Bluetooth: hci1: HCI_REQ-0x0c1a [ 67.266621] Bluetooth: hci7: HCI_REQ-0x0c1a [ 69.324478] Bluetooth: hci2: command 0x0409 tx timeout [ 69.325121] Bluetooth: hci1: command 0x0409 tx timeout [ 69.325507] Bluetooth: hci7: command 0x0409 tx timeout [ 69.325934] Bluetooth: hci4: command 0x0409 tx timeout [ 69.326329] Bluetooth: hci6: command 0x0409 tx timeout [ 69.326718] Bluetooth: hci0: command 0x0409 tx timeout [ 69.327176] Bluetooth: hci5: command 0x0409 tx timeout [ 69.327606] Bluetooth: hci3: command 0x0409 tx timeout [ 71.372887] Bluetooth: hci3: command 0x041b tx timeout [ 71.374678] Bluetooth: hci5: command 0x041b tx timeout [ 71.375744] Bluetooth: hci0: command 0x041b tx timeout [ 71.377073] Bluetooth: hci6: command 0x041b tx timeout [ 71.377573] Bluetooth: hci4: command 0x041b tx timeout [ 71.378615] Bluetooth: hci7: command 0x041b tx timeout [ 71.379526] Bluetooth: hci1: command 0x041b tx timeout [ 71.380369] Bluetooth: hci2: command 0x041b tx timeout [ 73.419872] Bluetooth: hci2: command 0x040f tx timeout [ 73.420412] Bluetooth: hci1: command 0x040f tx timeout [ 73.421649] Bluetooth: hci7: command 0x040f tx timeout [ 73.422440] Bluetooth: hci4: command 0x040f tx timeout [ 73.423456] Bluetooth: hci6: command 0x040f tx timeout [ 73.424227] Bluetooth: hci0: command 0x040f tx timeout [ 73.424667] Bluetooth: hci5: command 0x040f tx timeout [ 73.425821] Bluetooth: hci3: command 0x040f tx timeout [ 75.479441] Bluetooth: hci3: command 0x0419 tx timeout [ 75.481568] Bluetooth: hci5: command 0x0419 tx timeout [ 75.483215] Bluetooth: hci0: command 0x0419 tx timeout [ 75.487803] Bluetooth: hci6: command 0x0419 tx timeout [ 75.491805] Bluetooth: hci4: command 0x0419 tx timeout [ 75.493314] Bluetooth: hci7: command 0x0419 tx timeout [ 75.495307] Bluetooth: hci1: command 0x0419 tx timeout [ 75.498800] Bluetooth: hci2: command 0x0419 tx timeout [ 121.852232] EXT4-fs warning (device sda): __ext4_ioctl:1238: Setting inode version is not supported with metadata_csum enabled. [ 125.348206] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 125.363325] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 125.874667] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 125.876223] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 128.752094] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 128.757674] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 128.759971] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 128.764323] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 128.766673] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 128.768657] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 128.772916] Bluetooth: hci4: HCI_REQ-0x0c1a [ 128.801338] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 128.802567] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 128.804674] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 128.811154] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 128.813058] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 128.814091] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 128.820917] Bluetooth: hci6: HCI_REQ-0x0c1a [ 128.822208] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 128.845009] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 128.848361] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 128.855042] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 128.856210] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 128.857616] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 128.861281] Bluetooth: hci7: HCI_REQ-0x0c1a [ 130.763829] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 130.827835] Bluetooth: hci6: command 0x0409 tx timeout [ 130.828407] Bluetooth: hci4: command 0x0409 tx timeout [ 130.891828] Bluetooth: hci7: command 0x0409 tx timeout [ 132.875855] Bluetooth: hci4: command 0x041b tx timeout [ 132.876368] Bluetooth: hci6: command 0x041b tx timeout [ 132.939846] Bluetooth: hci7: command 0x041b tx timeout [ 134.923887] Bluetooth: hci6: command 0x040f tx timeout [ 134.924713] Bluetooth: hci4: command 0x040f tx timeout [ 134.987828] Bluetooth: hci7: command 0x040f tx timeout [ 135.051833] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 136.971829] Bluetooth: hci4: command 0x0419 tx timeout [ 136.972319] Bluetooth: hci6: command 0x0419 tx timeout [ 137.035876] Bluetooth: hci7: command 0x0419 tx timeout [ 137.372481] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 137.373449] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 137.376108] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 137.378355] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 137.379192] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 137.380631] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 137.387876] Bluetooth: hci0: HCI_REQ-0x0c1a [ 139.403836] Bluetooth: hci0: command 0x0409 tx timeout [ 141.451970] Bluetooth: hci0: command 0x041b tx timeout [ 143.499851] Bluetooth: hci0: command 0x040f tx timeout [ 145.547842] Bluetooth: hci0: command 0x0419 tx timeout [ 151.810932] audit: type=1400 audit(1663244993.310:7): avc: denied { open } for pid=5450 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 151.812520] audit: type=1400 audit(1663244993.311:8): avc: denied { kernel } for pid=5450 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 151.823462] ------------[ cut here ]------------ [ 151.823484] [ 151.823488] ====================================================== [ 151.823491] WARNING: possible circular locking dependency detected [ 151.823495] 6.0.0-rc5-next-20220915 #1 Not tainted [ 151.823502] ------------------------------------------------------ [ 151.823505] syz-executor.7/5452 is trying to acquire lock: [ 151.823511] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 151.823549] [ 151.823549] but task is already holding lock: [ 151.823552] ffff888008e83020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 151.823581] [ 151.823581] which lock already depends on the new lock. [ 151.823581] [ 151.823584] [ 151.823584] the existing dependency chain (in reverse order) is: [ 151.823587] [ 151.823587] -> #3 (&ctx->lock){....}-{2:2}: [ 151.823601] _raw_spin_lock+0x2a/0x40 [ 151.823620] __perf_event_task_sched_out+0x53b/0x18d0 [ 151.823632] __schedule+0xedd/0x2470 [ 151.823643] schedule+0xda/0x1b0 [ 151.823653] exit_to_user_mode_prepare+0x114/0x1a0 [ 151.823674] syscall_exit_to_user_mode+0x19/0x40 [ 151.823693] do_syscall_64+0x48/0x90 [ 151.823707] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 151.823726] [ 151.823726] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 151.823739] _raw_spin_lock_nested+0x30/0x40 [ 151.823755] raw_spin_rq_lock_nested+0x1e/0x30 [ 151.823771] task_fork_fair+0x63/0x4d0 [ 151.823789] sched_cgroup_fork+0x3d0/0x540 [ 151.823803] copy_process+0x4183/0x6e20 [ 151.823814] kernel_clone+0xe7/0x890 [ 151.823823] user_mode_thread+0xad/0xf0 [ 151.823833] rest_init+0x24/0x250 [ 151.823850] arch_call_rest_init+0xf/0x14 [ 151.823871] start_kernel+0x4c1/0x4e6 [ 151.823881] secondary_startup_64_no_verify+0xe0/0xeb [ 151.823896] [ 151.823896] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 151.823909] _raw_spin_lock_irqsave+0x39/0x60 [ 151.823925] try_to_wake_up+0xab/0x1920 [ 151.823939] up+0x75/0xb0 [ 151.823950] __up_console_sem+0x6e/0x80 [ 151.823967] console_unlock+0x46a/0x590 [ 151.823983] vprintk_emit+0x1bd/0x560 [ 151.824000] vprintk+0x84/0xa0 [ 151.824016] _printk+0xba/0xf1 [ 151.824035] kauditd_hold_skb.cold+0x3f/0x4e [ 151.824050] kauditd_send_queue+0x233/0x290 [ 151.824065] kauditd_thread+0x5da/0x9a0 [ 151.824079] kthread+0x2ed/0x3a0 [ 151.824095] ret_from_fork+0x22/0x30 [ 151.824108] [ 151.824108] -> #0 ((console_sem).lock){....}-{2:2}: [ 151.824121] __lock_acquire+0x2a02/0x5e70 [ 151.824138] lock_acquire+0x1a2/0x530 [ 151.824154] _raw_spin_lock_irqsave+0x39/0x60 [ 151.824170] down_trylock+0xe/0x70 [ 151.824182] __down_trylock_console_sem+0x3b/0xd0 [ 151.824198] vprintk_emit+0x16b/0x560 [ 151.824215] vprintk+0x84/0xa0 [ 151.824232] _printk+0xba/0xf1 [ 151.824249] report_bug.cold+0x72/0xab [ 151.824261] handle_bug+0x3c/0x70 [ 151.824275] exc_invalid_op+0x14/0x50 [ 151.824289] asm_exc_invalid_op+0x16/0x20 [ 151.824306] group_sched_out.part.0+0x2c7/0x460 [ 151.824316] ctx_sched_out+0x8f1/0xc10 [ 151.824326] __perf_event_task_sched_out+0x6d0/0x18d0 [ 151.824338] __schedule+0xedd/0x2470 [ 151.824348] schedule+0xda/0x1b0 [ 151.824358] exit_to_user_mode_prepare+0x114/0x1a0 [ 151.824377] syscall_exit_to_user_mode+0x19/0x40 [ 151.824395] do_syscall_64+0x48/0x90 [ 151.824408] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 151.824426] [ 151.824426] other info that might help us debug this: [ 151.824426] [ 151.824429] Chain exists of: [ 151.824429] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 151.824429] [ 151.824444] Possible unsafe locking scenario: [ 151.824444] [ 151.824446] CPU0 CPU1 [ 151.824449] ---- ---- [ 151.824451] lock(&ctx->lock); [ 151.824457] lock(&rq->__lock); [ 151.824463] lock(&ctx->lock); [ 151.824469] lock((console_sem).lock); [ 151.824475] [ 151.824475] *** DEADLOCK *** [ 151.824475] [ 151.824477] 2 locks held by syz-executor.7/5452: [ 151.824484] #0: ffff88806ce37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 151.824510] #1: ffff888008e83020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 151.824537] [ 151.824537] stack backtrace: [ 151.824540] CPU: 0 PID: 5452 Comm: syz-executor.7 Not tainted 6.0.0-rc5-next-20220915 #1 [ 151.824553] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 151.824561] Call Trace: [ 151.824564] [ 151.824569] dump_stack_lvl+0x8b/0xb3 [ 151.824584] check_noncircular+0x263/0x2e0 [ 151.824601] ? format_decode+0x26c/0xb50 [ 151.824617] ? print_circular_bug+0x450/0x450 [ 151.824634] ? enable_ptr_key_workfn+0x20/0x20 [ 151.824649] ? format_decode+0x26c/0xb50 [ 151.824665] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 151.824683] __lock_acquire+0x2a02/0x5e70 [ 151.824705] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 151.824728] lock_acquire+0x1a2/0x530 [ 151.824746] ? down_trylock+0xe/0x70 [ 151.824760] ? rcu_read_unlock+0x40/0x40 [ 151.824781] ? vprintk+0x84/0xa0 [ 151.824800] _raw_spin_lock_irqsave+0x39/0x60 [ 151.824816] ? down_trylock+0xe/0x70 [ 151.824830] down_trylock+0xe/0x70 [ 151.824843] ? vprintk+0x84/0xa0 [ 151.824860] __down_trylock_console_sem+0x3b/0xd0 [ 151.824878] vprintk_emit+0x16b/0x560 [ 151.824897] vprintk+0x84/0xa0 [ 151.824915] _printk+0xba/0xf1 [ 151.824934] ? record_print_text.cold+0x16/0x16 [ 151.824957] ? report_bug.cold+0x66/0xab [ 151.824972] ? group_sched_out.part.0+0x2c7/0x460 [ 151.824983] report_bug.cold+0x72/0xab [ 151.824998] handle_bug+0x3c/0x70 [ 151.825013] exc_invalid_op+0x14/0x50 [ 151.825028] asm_exc_invalid_op+0x16/0x20 [ 151.825046] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 151.825059] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 151.825071] RSP: 0018:ffff88801f48fc48 EFLAGS: 00010006 [ 151.825080] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 151.825088] RDX: ffff88801d59d040 RSI: ffffffff81566027 RDI: 0000000000000005 [ 151.825095] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 151.825103] R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff888008e83000 [ 151.825111] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 151.825122] ? group_sched_out.part.0+0x2c7/0x460 [ 151.825135] ? group_sched_out.part.0+0x2c7/0x460 [ 151.825148] ctx_sched_out+0x8f1/0xc10 [ 151.825160] __perf_event_task_sched_out+0x6d0/0x18d0 [ 151.825176] ? lock_is_held_type+0xd7/0x130 [ 151.825195] ? __perf_cgroup_move+0x160/0x160 [ 151.825207] ? set_next_entity+0x304/0x550 [ 151.825225] ? update_curr+0x267/0x740 [ 151.825244] ? lock_is_held_type+0xd7/0x130 [ 151.825263] __schedule+0xedd/0x2470 [ 151.825276] ? io_schedule_timeout+0x150/0x150 [ 151.825290] ? rcu_read_lock_sched_held+0x3e/0x80 [ 151.825311] schedule+0xda/0x1b0 [ 151.825322] exit_to_user_mode_prepare+0x114/0x1a0 [ 151.825343] syscall_exit_to_user_mode+0x19/0x40 [ 151.825362] do_syscall_64+0x48/0x90 [ 151.825377] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 151.825395] RIP: 0033:0x7f825a48db19 [ 151.825403] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 151.825414] RSP: 002b:00007f8257a03218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 151.825425] RAX: 0000000000000001 RBX: 00007f825a5a0f68 RCX: 00007f825a48db19 [ 151.825433] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f825a5a0f6c [ 151.825440] RBP: 00007f825a5a0f60 R08: 000000000000000e R09: 0000000000000000 [ 151.825448] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f825a5a0f6c [ 151.825455] R13: 00007fff7c60410f R14: 00007f8257a03300 R15: 0000000000022000 [ 151.825468] [ 151.882366] WARNING: CPU: 0 PID: 5452 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 151.883056] Modules linked in: [ 151.883298] CPU: 0 PID: 5452 Comm: syz-executor.7 Not tainted 6.0.0-rc5-next-20220915 #1 [ 151.883918] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 151.884763] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 151.885174] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 151.886518] RSP: 0018:ffff88801f48fc48 EFLAGS: 00010006 [ 151.886913] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 151.887435] RDX: ffff88801d59d040 RSI: ffffffff81566027 RDI: 0000000000000005 [ 151.887982] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 151.888511] R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff888008e83000 [ 151.889051] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 151.889582] FS: 00007f8257a03700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 151.890183] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 151.890621] CR2: 00007fe0b5ac18e0 CR3: 000000000f63e000 CR4: 0000000000350ef0 [ 151.891148] Call Trace: [ 151.891343] [ 151.891519] ctx_sched_out+0x8f1/0xc10 [ 151.891818] __perf_event_task_sched_out+0x6d0/0x18d0 [ 151.892210] ? lock_is_held_type+0xd7/0x130 [ 151.892541] ? __perf_cgroup_move+0x160/0x160 [ 151.892883] ? set_next_entity+0x304/0x550 [ 151.893211] ? update_curr+0x267/0x740 [ 151.893511] ? lock_is_held_type+0xd7/0x130 [ 151.893842] __schedule+0xedd/0x2470 [ 151.894127] ? io_schedule_timeout+0x150/0x150 [ 151.894476] ? rcu_read_lock_sched_held+0x3e/0x80 [ 151.894843] schedule+0xda/0x1b0 [ 151.895107] exit_to_user_mode_prepare+0x114/0x1a0 [ 151.895488] syscall_exit_to_user_mode+0x19/0x40 [ 151.895855] do_syscall_64+0x48/0x90 [ 151.896157] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 151.896552] RIP: 0033:0x7f825a48db19 [ 151.896833] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 151.898188] RSP: 002b:00007f8257a03218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 151.898752] RAX: 0000000000000001 RBX: 00007f825a5a0f68 RCX: 00007f825a48db19 [ 151.899280] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f825a5a0f6c [ 151.899814] RBP: 00007f825a5a0f60 R08: 000000000000000e R09: 0000000000000000 [ 151.900352] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f825a5a0f6c [ 151.900898] R13: 00007fff7c60410f R14: 00007f8257a03300 R15: 0000000000022000 [ 151.901425] [ 151.901610] irq event stamp: 660 [ 151.901863] hardirqs last enabled at (659): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 151.902571] hardirqs last disabled at (660): [] __schedule+0x1225/0x2470 [ 151.903189] softirqs last enabled at (400): [] __irq_exit_rcu+0x11b/0x180 [ 151.903818] softirqs last disabled at (391): [] __irq_exit_rcu+0x11b/0x180 [ 151.904467] ---[ end trace 0000000000000000 ]--- 12:29:58 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32353033313039333700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000003b6f4d0472b34eacba0268aaada5ab8e010000000c00000000000000ddf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500110000000000000000000000040000003c00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x480, 0xc00}, {&(0x7f0000010a00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x1400}, {&(0x7f0000010b00)="00000000000400"/32, 0x20, 0x1800}, {&(0x7f0000010c00)="00000000000400"/32, 0x20, 0x1c00}, {&(0x7f0000010d00)="00000000000400"/32, 0x20, 0x2000}, {&(0x7f0000010e00)="00000000000400"/32, 0x20, 0x2400}, {&(0x7f0000010f00)="00000000000400"/32, 0x20, 0x2800}, {&(0x7f0000011000)="00000000000400"/32, 0x20, 0x2c00}, {&(0x7f0000011100)="00000000000400"/32, 0x20, 0x3000}, {&(0x7f0000011200)="00000000000400"/32, 0x20, 0x3400}, {&(0x7f0000011300)="00000000000400"/32, 0x20, 0x3800}, {&(0x7f0000011400)="00000000000400"/32, 0x20, 0x3c00}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x4000}, {&(0x7f0000011600)="504d4d00504d4dffddf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x4800}, {&(0x7f0000011800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/1056, 0x420, 0x4c00}, {&(0x7f0000011d00)="0400"/32, 0x20, 0x5400}, {&(0x7f0000011e00)="0500"/32, 0x20, 0x5800}, {&(0x7f0000011f00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x5c00}, {&(0x7f0000012000)="0200"/32, 0x20, 0x6000}, {&(0x7f0000012100)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6400}, {&(0x7f0000012200)="0300"/32, 0x20, 0x6800}, {&(0x7f0000012300)="0400"/32, 0x20, 0x6c00}, {&(0x7f0000012400)="0500"/32, 0x20, 0x7000}, {&(0x7f0000012500)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x7400}, {&(0x7f0000012600)="0200"/32, 0x20, 0x7800}, {&(0x7f0000012700)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x7c00}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x8000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x83e0}, {&(0x7f0000012a00)="0000000000000000ddf4655fddf4655fddf4655f00"/32, 0x20, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004000000", 0x40, 0x8c80}, {&(0x7f0000012c00)="8081000000180000ddf4655fddf4655fddf4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000ddf4655fddf4655fddf4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00"/224, 0xe0, 0x8d00}, {&(0x7f0000012d00)="c041000000300000ddf4655fddf4655fddf4655f00000000000002001800000000000800000000000af301000400000000000000000000000c00000005000000", 0x40, 0x9100}, {&(0x7f0000012e00)="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"/768, 0x300, 0x9180}, {&(0x7f0000013100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x9c00}, {&(0x7f0000013600)='syzkallers\x00'/32, 0x20, 0xa400}, {&(0x7f0000013700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xcc00}], 0x0, &(0x7f0000013800)) 12:29:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x40086604) 12:29:58 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, &(0x7f0000000500)) 12:29:58 executing program 4: syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) syz_mount_image$iso9660(0x0, &(0x7f0000000200)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) rename(&(0x7f0000000540)='./file0/file1\x00', &(0x7f0000000580)='./file0/file0\x00') 12:29:58 executing program 3: mmap(&(0x7f0000000000/0xc00000)=nil, 0x7ffffffff000, 0x0, 0x44032, 0xffffffffffffffff, 0x0) 12:29:58 executing program 1: syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) syz_mount_image$iso9660(0x0, &(0x7f0000000200)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) rename(&(0x7f0000000540)='./file0/file1\x00', &(0x7f0000000580)='./file0/file0\x00') 12:29:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x8, 0x4) 12:29:58 executing program 6: r0 = socket(0x11, 0xa, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) [ 157.489175] EXT4-fs warning (device sda): __ext4_ioctl:1238: Setting inode version is not supported with metadata_csum enabled. [ 157.491620] loop5: detected capacity change from 0 to 512 [ 157.530573] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 12:29:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x8, 0x4) 12:29:59 executing program 6: r0 = socket(0x11, 0xa, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) [ 157.537540] ext4 filesystem being mounted at /syzkaller-testdir406786476/syzkaller.zQtlrY/1/file0 supports timestamps until 2038 (0x7fffffff) 12:29:59 executing program 1: syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) syz_mount_image$iso9660(0x0, &(0x7f0000000200)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) rename(&(0x7f0000000540)='./file0/file1\x00', &(0x7f0000000580)='./file0/file0\x00') 12:29:59 executing program 4: syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) syz_mount_image$iso9660(0x0, &(0x7f0000000200)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) rename(&(0x7f0000000540)='./file0/file1\x00', &(0x7f0000000580)='./file0/file0\x00') 12:29:59 executing program 3: mmap(&(0x7f0000000000/0xc00000)=nil, 0x7ffffffff000, 0x0, 0x44032, 0xffffffffffffffff, 0x0) 12:29:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x40086604) 12:29:59 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, &(0x7f0000000500)) 12:29:59 executing program 6: r0 = socket(0x11, 0xa, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) [ 157.648350] EXT4-fs warning (device sda): __ext4_ioctl:1238: Setting inode version is not supported with metadata_csum enabled. [ 157.651161] EXT4-fs (loop5): unmounting filesystem. 12:29:59 executing program 1: syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) syz_mount_image$iso9660(0x0, &(0x7f0000000200)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) rename(&(0x7f0000000540)='./file0/file1\x00', &(0x7f0000000580)='./file0/file0\x00') 12:29:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x8, 0x4) 12:29:59 executing program 3: mmap(&(0x7f0000000000/0xc00000)=nil, 0x7ffffffff000, 0x0, 0x44032, 0xffffffffffffffff, 0x0) 12:29:59 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32353033313039333700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000003b6f4d0472b34eacba0268aaada5ab8e010000000c00000000000000ddf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500110000000000000000000000040000003c00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x480, 0xc00}, {&(0x7f0000010a00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x1400}, {&(0x7f0000010b00)="00000000000400"/32, 0x20, 0x1800}, {&(0x7f0000010c00)="00000000000400"/32, 0x20, 0x1c00}, {&(0x7f0000010d00)="00000000000400"/32, 0x20, 0x2000}, {&(0x7f0000010e00)="00000000000400"/32, 0x20, 0x2400}, {&(0x7f0000010f00)="00000000000400"/32, 0x20, 0x2800}, {&(0x7f0000011000)="00000000000400"/32, 0x20, 0x2c00}, {&(0x7f0000011100)="00000000000400"/32, 0x20, 0x3000}, {&(0x7f0000011200)="00000000000400"/32, 0x20, 0x3400}, {&(0x7f0000011300)="00000000000400"/32, 0x20, 0x3800}, {&(0x7f0000011400)="00000000000400"/32, 0x20, 0x3c00}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x4000}, {&(0x7f0000011600)="504d4d00504d4dffddf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x4800}, {&(0x7f0000011800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/1056, 0x420, 0x4c00}, {&(0x7f0000011d00)="0400"/32, 0x20, 0x5400}, {&(0x7f0000011e00)="0500"/32, 0x20, 0x5800}, {&(0x7f0000011f00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x5c00}, {&(0x7f0000012000)="0200"/32, 0x20, 0x6000}, {&(0x7f0000012100)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6400}, {&(0x7f0000012200)="0300"/32, 0x20, 0x6800}, {&(0x7f0000012300)="0400"/32, 0x20, 0x6c00}, {&(0x7f0000012400)="0500"/32, 0x20, 0x7000}, {&(0x7f0000012500)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x7400}, {&(0x7f0000012600)="0200"/32, 0x20, 0x7800}, {&(0x7f0000012700)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x7c00}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x8000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x83e0}, {&(0x7f0000012a00)="0000000000000000ddf4655fddf4655fddf4655f00"/32, 0x20, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004000000", 0x40, 0x8c80}, {&(0x7f0000012c00)="8081000000180000ddf4655fddf4655fddf4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000ddf4655fddf4655fddf4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00"/224, 0xe0, 0x8d00}, {&(0x7f0000012d00)="c041000000300000ddf4655fddf4655fddf4655f00000000000002001800000000000800000000000af301000400000000000000000000000c00000005000000", 0x40, 0x9100}, {&(0x7f0000012e00)="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"/768, 0x300, 0x9180}, {&(0x7f0000013100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x9c00}, {&(0x7f0000013600)='syzkallers\x00'/32, 0x20, 0xa400}, {&(0x7f0000013700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xcc00}], 0x0, &(0x7f0000013800)) 12:29:59 executing program 4: syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) syz_mount_image$iso9660(0x0, &(0x7f0000000200)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) rename(&(0x7f0000000540)='./file0/file1\x00', &(0x7f0000000580)='./file0/file0\x00') 12:29:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x40086604) 12:29:59 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, &(0x7f0000000500)) [ 157.783460] loop5: detected capacity change from 0 to 512 [ 157.787036] EXT4-fs warning (device sda): __ext4_ioctl:1238: Setting inode version is not supported with metadata_csum enabled. 12:29:59 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000002d40)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="eaec", 0x2}], 0x1}}, {{&(0x7f0000000280)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000001640)=[@txtime={{0x18, 0x1, 0x25}}], 0x18}}], 0x2, 0x0) 12:29:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9006}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x10) 12:29:59 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000180)=0x1) [ 157.826610] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 157.828341] ext4 filesystem being mounted at /syzkaller-testdir406786476/syzkaller.zQtlrY/2/file0 supports timestamps until 2038 (0x7fffffff) 12:29:59 executing program 3: mmap(&(0x7f0000000000/0xc00000)=nil, 0x7ffffffff000, 0x0, 0x44032, 0xffffffffffffffff, 0x0) 12:29:59 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x22, 0x0, 0x410) [ 157.965286] EXT4-fs (loop5): unmounting filesystem. 12:29:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9006}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x10) 12:29:59 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x22, 0x0, 0x410) 12:29:59 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000180)=0x1) 12:29:59 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000002d40)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="eaec", 0x2}], 0x1}}, {{&(0x7f0000000280)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000001640)=[@txtime={{0x18, 0x1, 0x25}}], 0x18}}], 0x2, 0x0) 12:29:59 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32353033313039333700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000003b6f4d0472b34eacba0268aaada5ab8e010000000c00000000000000ddf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500110000000000000000000000040000003c00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x480, 0xc00}, {&(0x7f0000010a00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x1400}, {&(0x7f0000010b00)="00000000000400"/32, 0x20, 0x1800}, {&(0x7f0000010c00)="00000000000400"/32, 0x20, 0x1c00}, {&(0x7f0000010d00)="00000000000400"/32, 0x20, 0x2000}, {&(0x7f0000010e00)="00000000000400"/32, 0x20, 0x2400}, {&(0x7f0000010f00)="00000000000400"/32, 0x20, 0x2800}, {&(0x7f0000011000)="00000000000400"/32, 0x20, 0x2c00}, {&(0x7f0000011100)="00000000000400"/32, 0x20, 0x3000}, {&(0x7f0000011200)="00000000000400"/32, 0x20, 0x3400}, {&(0x7f0000011300)="00000000000400"/32, 0x20, 0x3800}, {&(0x7f0000011400)="00000000000400"/32, 0x20, 0x3c00}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x4000}, {&(0x7f0000011600)="504d4d00504d4dffddf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x4800}, {&(0x7f0000011800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/1056, 0x420, 0x4c00}, {&(0x7f0000011d00)="0400"/32, 0x20, 0x5400}, {&(0x7f0000011e00)="0500"/32, 0x20, 0x5800}, {&(0x7f0000011f00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x5c00}, {&(0x7f0000012000)="0200"/32, 0x20, 0x6000}, {&(0x7f0000012100)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6400}, {&(0x7f0000012200)="0300"/32, 0x20, 0x6800}, {&(0x7f0000012300)="0400"/32, 0x20, 0x6c00}, {&(0x7f0000012400)="0500"/32, 0x20, 0x7000}, {&(0x7f0000012500)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x7400}, {&(0x7f0000012600)="0200"/32, 0x20, 0x7800}, {&(0x7f0000012700)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x7c00}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x8000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x83e0}, {&(0x7f0000012a00)="0000000000000000ddf4655fddf4655fddf4655f00"/32, 0x20, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004000000", 0x40, 0x8c80}, {&(0x7f0000012c00)="8081000000180000ddf4655fddf4655fddf4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000ddf4655fddf4655fddf4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00"/224, 0xe0, 0x8d00}, {&(0x7f0000012d00)="c041000000300000ddf4655fddf4655fddf4655f00000000000002001800000000000800000000000af301000400000000000000000000000c00000005000000", 0x40, 0x9100}, {&(0x7f0000012e00)="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"/768, 0x300, 0x9180}, {&(0x7f0000013100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x9c00}, {&(0x7f0000013600)='syzkallers\x00'/32, 0x20, 0xa400}, {&(0x7f0000013700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xcc00}], 0x0, &(0x7f0000013800)) 12:29:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f00000015c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$vga_arbiter(0xffffffffffffffff, 0x0, 0xc) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, 0x0, 0x6) r2 = getpid() clone3(&(0x7f0000001340)={0x80c200, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x1f}, &(0x7f0000000200)=""/73, 0x49, 0x0, &(0x7f0000001300)=[0x0, r2], 0x2}, 0x58) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001440)=""/137, &(0x7f0000001500)=0x89) fcntl$getown(0xffffffffffffffff, 0x9) fstatfs(0xffffffffffffffff, &(0x7f0000001640)=""/233) [ 158.039793] hrtimer: interrupt took 18024 ns 12:29:59 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000002d40)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="eaec", 0x2}], 0x1}}, {{&(0x7f0000000280)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000001640)=[@txtime={{0x18, 0x1, 0x25}}], 0x18}}], 0x2, 0x0) 12:29:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9006}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x10) 12:29:59 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x22, 0x0, 0x410) 12:29:59 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000180)=0x1) 12:29:59 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000180)=0x1) 12:29:59 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x22, 0x0, 0x410) 12:29:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r0) 12:29:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) pwritev(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)="1e", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 12:29:59 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32353033313039333700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000003b6f4d0472b34eacba0268aaada5ab8e010000000c00000000000000ddf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500110000000000000000000000040000003c00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x480, 0xc00}, {&(0x7f0000010a00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x1400}, {&(0x7f0000010b00)="00000000000400"/32, 0x20, 0x1800}, {&(0x7f0000010c00)="00000000000400"/32, 0x20, 0x1c00}, {&(0x7f0000010d00)="00000000000400"/32, 0x20, 0x2000}, {&(0x7f0000010e00)="00000000000400"/32, 0x20, 0x2400}, {&(0x7f0000010f00)="00000000000400"/32, 0x20, 0x2800}, {&(0x7f0000011000)="00000000000400"/32, 0x20, 0x2c00}, {&(0x7f0000011100)="00000000000400"/32, 0x20, 0x3000}, {&(0x7f0000011200)="00000000000400"/32, 0x20, 0x3400}, {&(0x7f0000011300)="00000000000400"/32, 0x20, 0x3800}, {&(0x7f0000011400)="00000000000400"/32, 0x20, 0x3c00}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x4000}, {&(0x7f0000011600)="504d4d00504d4dffddf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x4800}, {&(0x7f0000011800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/1056, 0x420, 0x4c00}, {&(0x7f0000011d00)="0400"/32, 0x20, 0x5400}, {&(0x7f0000011e00)="0500"/32, 0x20, 0x5800}, {&(0x7f0000011f00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x5c00}, {&(0x7f0000012000)="0200"/32, 0x20, 0x6000}, {&(0x7f0000012100)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6400}, {&(0x7f0000012200)="0300"/32, 0x20, 0x6800}, {&(0x7f0000012300)="0400"/32, 0x20, 0x6c00}, {&(0x7f0000012400)="0500"/32, 0x20, 0x7000}, {&(0x7f0000012500)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x7400}, {&(0x7f0000012600)="0200"/32, 0x20, 0x7800}, {&(0x7f0000012700)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x7c00}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x8000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x83e0}, {&(0x7f0000012a00)="0000000000000000ddf4655fddf4655fddf4655f00"/32, 0x20, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004000000", 0x40, 0x8c80}, {&(0x7f0000012c00)="8081000000180000ddf4655fddf4655fddf4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000ddf4655fddf4655fddf4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00"/224, 0xe0, 0x8d00}, {&(0x7f0000012d00)="c041000000300000ddf4655fddf4655fddf4655f00000000000002001800000000000800000000000af301000400000000000000000000000c00000005000000", 0x40, 0x9100}, {&(0x7f0000012e00)="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"/768, 0x300, 0x9180}, {&(0x7f0000013100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x9c00}, {&(0x7f0000013600)='syzkallers\x00'/32, 0x20, 0xa400}, {&(0x7f0000013700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xcc00}], 0x0, &(0x7f0000013800)) 12:29:59 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, 0x0) link(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='./file1\x00') 12:29:59 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8982, 0x0) 12:29:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9006}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x10) [ 158.267410] loop5: detected capacity change from 0 to 512 12:29:59 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000002d40)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="eaec", 0x2}], 0x1}}, {{&(0x7f0000000280)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000001640)=[@txtime={{0x18, 0x1, 0x25}}], 0x18}}], 0x2, 0x0) [ 158.314204] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 158.315485] ext4 filesystem being mounted at /syzkaller-testdir406786476/syzkaller.zQtlrY/4/file0 supports timestamps until 2038 (0x7fffffff) 12:29:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) pwritev(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)="1e", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 12:29:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f00000015c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$vga_arbiter(0xffffffffffffffff, 0x0, 0xc) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, 0x0, 0x6) r2 = getpid() clone3(&(0x7f0000001340)={0x80c200, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x1f}, &(0x7f0000000200)=""/73, 0x49, 0x0, &(0x7f0000001300)=[0x0, r2], 0x2}, 0x58) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001440)=""/137, &(0x7f0000001500)=0x89) fcntl$getown(0xffffffffffffffff, 0x9) fstatfs(0xffffffffffffffff, &(0x7f0000001640)=""/233) 12:29:59 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, 0x0) link(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='./file1\x00') 12:29:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000340)={0x24, 0x2c, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xb, 0x0, 0x0, 0x0, @binary="c931d222cccec7"}]}, 0x24}], 0x1}, 0x0) [ 158.368428] EXT4-fs (loop5): unmounting filesystem. 12:29:59 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@private1, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}, {@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 12:29:59 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, 0x0) link(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='./file1\x00') 12:29:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000340)={0x24, 0x2c, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xb, 0x0, 0x0, 0x0, @binary="c931d222cccec7"}]}, 0x24}], 0x1}, 0x0) 12:29:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) pwritev(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)="1e", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 12:29:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f00000015c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$vga_arbiter(0xffffffffffffffff, 0x0, 0xc) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, 0x0, 0x6) r2 = getpid() clone3(&(0x7f0000001340)={0x80c200, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x1f}, &(0x7f0000000200)=""/73, 0x49, 0x0, &(0x7f0000001300)=[0x0, r2], 0x2}, 0x58) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001440)=""/137, &(0x7f0000001500)=0x89) fcntl$getown(0xffffffffffffffff, 0x9) fstatfs(0xffffffffffffffff, &(0x7f0000001640)=""/233) 12:29:59 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000011c0)=0x14) 12:29:59 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000580)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa567}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) chroot(&(0x7f0000000340)='./file0\x00') 12:30:00 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@private1, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}, {@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 12:30:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) pwritev(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)="1e", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 12:30:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000011c0)=0x14) 12:30:00 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000580)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa567}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) chroot(&(0x7f0000000340)='./file0\x00') 12:30:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000340)={0x24, 0x2c, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xb, 0x0, 0x0, 0x0, @binary="c931d222cccec7"}]}, 0x24}], 0x1}, 0x0) 12:30:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f00000015c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$vga_arbiter(0xffffffffffffffff, 0x0, 0xc) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, 0x0, 0x6) r2 = getpid() clone3(&(0x7f0000001340)={0x80c200, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x1f}, &(0x7f0000000200)=""/73, 0x49, 0x0, &(0x7f0000001300)=[0x0, r2], 0x2}, 0x58) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001440)=""/137, &(0x7f0000001500)=0x89) fcntl$getown(0xffffffffffffffff, 0x9) fstatfs(0xffffffffffffffff, &(0x7f0000001640)=""/233) 12:30:00 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@private1, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}, {@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 12:30:00 executing program 6: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000580)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa567}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) chroot(&(0x7f0000000340)='./file0\x00') 12:30:00 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, 0x0) link(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='./file1\x00') 12:30:00 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000580)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa567}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) chroot(&(0x7f0000000340)='./file0\x00') 12:30:00 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@private1, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}, {@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 12:30:00 executing program 6: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000580)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa567}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) chroot(&(0x7f0000000340)='./file0\x00') 12:30:00 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000580)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa567}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) chroot(&(0x7f0000000340)='./file0\x00') 12:30:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000340)={0x24, 0x2c, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xb, 0x0, 0x0, 0x0, @binary="c931d222cccec7"}]}, 0x24}], 0x1}, 0x0) 12:30:00 executing program 6: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000580)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa567}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) chroot(&(0x7f0000000340)='./file0\x00') 12:30:00 executing program 7: setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000001d40)=0x4, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={r2, 0x1, 0x6, @dev}, 0x10) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={'\x00', 0x2, 0x3f, 0xff, 0x8, 0x2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r3, 0x0, 0x0) 12:30:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000011c0)=0x14) 12:30:00 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000340)=@nl=@unspec, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000ac0)='I', 0x1}, {&(0x7f0000000000)="042a", 0x2}], 0x2}}], 0x1, 0x8000) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0x2}], 0x1}}], 0x1, 0x0) 12:30:00 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448cc, 0x0) 12:30:00 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) syz_memcpy_off$IO_URING_METADATA_FLAGS(r0, 0x0, &(0x7f0000000180), 0x0, 0x4) 12:30:00 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000580)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa567}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) chroot(&(0x7f0000000340)='./file0\x00') 12:30:00 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000580)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa567}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) chroot(&(0x7f0000000340)='./file0\x00') 12:30:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x17, &(0x7f0000000080), 0x4) 12:30:00 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) syz_memcpy_off$IO_URING_METADATA_FLAGS(r0, 0x0, &(0x7f0000000180), 0x0, 0x4) 12:30:00 executing program 6: setgroups(0x4000000000000352, &(0x7f0000000300)=[0x0, 0x0]) getegid() memfd_secret(0x0) r0 = getpid() pidfd_open(r0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000800)=[{&(0x7f00000001c0)="506ace23e53df1153d4e7fff401c1b280455c9f815e907aedf3d707b795691a151c379e1ea4c073dfd0acbef4066510713e41d20d982f1ee563cc6ed994a7f5e9c373d81edeadababa257bfc6179410ead9dc257949f08241e10632febffb61f8371a58b1f4f74a3ba6549d535f514e61280649d98b44c1d5be5235cc8be2d861fd8cbc2722938fade549c130acc2f3f071bf00f236a1a3af8b3b34e7b782d5e017789b61f47c63ff7ef922486debe0f8c1ab10395b6edebf529143ea8f1cac52872303a70e795c9316fc64dc0aab1e733fcefb9617fada8b0e26ac20b970b8d7f7ff7bf29288fab2189", 0xea, 0x62}, {&(0x7f0000000600)="dd02e73e4c811356f3aaf30db9cc42ec6a2f2275f5a6b8987e9d891161a320d4c2554fb09baf2e9f5ccf44b9487de6a295a9d229a9faa541c20fb6bc907bbe043d087c4ff4b41509527b0470a38f002b17089eaf9fef7ddb32a683e0fe88da6f2f709f87bf5d36285563599f66d6c3722256cecf15b84500736dbab6", 0x7c, 0x200}, {&(0x7f0000000680)="4dec32614cf054998476a197bdf20c26ddbaa038a1711724291a5959066089954c9f03bdb86160e5269d4c05eb313a7a988eb1e2da139c239765da30f59f162a2422b42e0b4dd235945eddcf51f07df24611e2cbb6dcf845fded97a4abc83fdae90d40cb64cab653050a5e71023f2851370c84110ea011a7ae35d2c96de4f8a4ac5173c7", 0x84, 0x4}, {&(0x7f0000000740)="129cc8ce13864e5d41cfd8835a1a393416af7db5a6a8360ed15d0b49dbeff08c13fc3a5db5cd51d614dbcbbcaba55426ad6f827df7bb9504ccad3548f1b08253062f2328db4c157f4195c9bb7c7f21be901c25fe0be6a439fce6206e306857fd546d61b5c40edd3569717e81a3bb9fbc880b5e7caf5329c079c9ff5b07d10ce58e222089728f19db72c79ef7687da2967b19aee16362a4a73a8221cfb45c679b4743e11b44bbc89b6537f96f0e83e9f5e0a4f456598afcbe9ce1", 0xba, 0x10001}], 0x2, &(0x7f0000000880)={[{@fat=@dmask={'dmask', 0x3d, 0x80000000}}, {@utf8no}, {@shortname_winnt}], [{@dont_appraise}, {@measure}, {@fsname={'fsname', 0x3d, '\\^/\''}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) pidfd_send_signal(r4, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) epoll_create(0x0) 12:30:00 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000340)=@nl=@unspec, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000ac0)='I', 0x1}, {&(0x7f0000000000)="042a", 0x2}], 0x2}}], 0x1, 0x8000) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0x2}], 0x1}}], 0x1, 0x0) [ 159.357114] loop6: detected capacity change from 0 to 256 12:30:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000011c0)=0x14) [ 159.375331] loop6: detected capacity change from 0 to 256 12:30:00 executing program 7: add_key(&(0x7f0000000800)='rxrpc\x00', 0x0, 0x0, 0x0, 0x0) 12:30:00 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000580)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa567}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) chroot(&(0x7f0000000340)='./file0\x00') 12:30:00 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) syz_memcpy_off$IO_URING_METADATA_FLAGS(r0, 0x0, &(0x7f0000000180), 0x0, 0x4) 12:30:00 executing program 7: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x1}}) 12:30:00 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) 12:30:00 executing program 6: setgroups(0x4000000000000352, &(0x7f0000000300)=[0x0, 0x0]) getegid() memfd_secret(0x0) r0 = getpid() pidfd_open(r0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000800)=[{&(0x7f00000001c0)="506ace23e53df1153d4e7fff401c1b280455c9f815e907aedf3d707b795691a151c379e1ea4c073dfd0acbef4066510713e41d20d982f1ee563cc6ed994a7f5e9c373d81edeadababa257bfc6179410ead9dc257949f08241e10632febffb61f8371a58b1f4f74a3ba6549d535f514e61280649d98b44c1d5be5235cc8be2d861fd8cbc2722938fade549c130acc2f3f071bf00f236a1a3af8b3b34e7b782d5e017789b61f47c63ff7ef922486debe0f8c1ab10395b6edebf529143ea8f1cac52872303a70e795c9316fc64dc0aab1e733fcefb9617fada8b0e26ac20b970b8d7f7ff7bf29288fab2189", 0xea, 0x62}, {&(0x7f0000000600)="dd02e73e4c811356f3aaf30db9cc42ec6a2f2275f5a6b8987e9d891161a320d4c2554fb09baf2e9f5ccf44b9487de6a295a9d229a9faa541c20fb6bc907bbe043d087c4ff4b41509527b0470a38f002b17089eaf9fef7ddb32a683e0fe88da6f2f709f87bf5d36285563599f66d6c3722256cecf15b84500736dbab6", 0x7c, 0x200}, {&(0x7f0000000680)="4dec32614cf054998476a197bdf20c26ddbaa038a1711724291a5959066089954c9f03bdb86160e5269d4c05eb313a7a988eb1e2da139c239765da30f59f162a2422b42e0b4dd235945eddcf51f07df24611e2cbb6dcf845fded97a4abc83fdae90d40cb64cab653050a5e71023f2851370c84110ea011a7ae35d2c96de4f8a4ac5173c7", 0x84, 0x4}, {&(0x7f0000000740)="129cc8ce13864e5d41cfd8835a1a393416af7db5a6a8360ed15d0b49dbeff08c13fc3a5db5cd51d614dbcbbcaba55426ad6f827df7bb9504ccad3548f1b08253062f2328db4c157f4195c9bb7c7f21be901c25fe0be6a439fce6206e306857fd546d61b5c40edd3569717e81a3bb9fbc880b5e7caf5329c079c9ff5b07d10ce58e222089728f19db72c79ef7687da2967b19aee16362a4a73a8221cfb45c679b4743e11b44bbc89b6537f96f0e83e9f5e0a4f456598afcbe9ce1", 0xba, 0x10001}], 0x2, &(0x7f0000000880)={[{@fat=@dmask={'dmask', 0x3d, 0x80000000}}, {@utf8no}, {@shortname_winnt}], [{@dont_appraise}, {@measure}, {@fsname={'fsname', 0x3d, '\\^/\''}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) pidfd_send_signal(r4, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) epoll_create(0x0) 12:30:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x17, &(0x7f0000000080), 0x4) 12:30:00 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000340)=@nl=@unspec, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000ac0)='I', 0x1}, {&(0x7f0000000000)="042a", 0x2}], 0x2}}], 0x1, 0x8000) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0x2}], 0x1}}], 0x1, 0x0) [ 159.477091] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 159.479472] misc raw-gadget: fail, usb_gadget_register_driver returned -16 12:30:00 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) 12:30:00 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) syz_memcpy_off$IO_URING_METADATA_FLAGS(r0, 0x0, &(0x7f0000000180), 0x0, 0x4) 12:30:01 executing program 5: setgroups(0x4000000000000352, &(0x7f0000000300)=[0x0, 0x0]) getegid() memfd_secret(0x0) r0 = getpid() pidfd_open(r0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000800)=[{&(0x7f00000001c0)="506ace23e53df1153d4e7fff401c1b280455c9f815e907aedf3d707b795691a151c379e1ea4c073dfd0acbef4066510713e41d20d982f1ee563cc6ed994a7f5e9c373d81edeadababa257bfc6179410ead9dc257949f08241e10632febffb61f8371a58b1f4f74a3ba6549d535f514e61280649d98b44c1d5be5235cc8be2d861fd8cbc2722938fade549c130acc2f3f071bf00f236a1a3af8b3b34e7b782d5e017789b61f47c63ff7ef922486debe0f8c1ab10395b6edebf529143ea8f1cac52872303a70e795c9316fc64dc0aab1e733fcefb9617fada8b0e26ac20b970b8d7f7ff7bf29288fab2189", 0xea, 0x62}, {&(0x7f0000000600)="dd02e73e4c811356f3aaf30db9cc42ec6a2f2275f5a6b8987e9d891161a320d4c2554fb09baf2e9f5ccf44b9487de6a295a9d229a9faa541c20fb6bc907bbe043d087c4ff4b41509527b0470a38f002b17089eaf9fef7ddb32a683e0fe88da6f2f709f87bf5d36285563599f66d6c3722256cecf15b84500736dbab6", 0x7c, 0x200}, {&(0x7f0000000680)="4dec32614cf054998476a197bdf20c26ddbaa038a1711724291a5959066089954c9f03bdb86160e5269d4c05eb313a7a988eb1e2da139c239765da30f59f162a2422b42e0b4dd235945eddcf51f07df24611e2cbb6dcf845fded97a4abc83fdae90d40cb64cab653050a5e71023f2851370c84110ea011a7ae35d2c96de4f8a4ac5173c7", 0x84, 0x4}, {&(0x7f0000000740)="129cc8ce13864e5d41cfd8835a1a393416af7db5a6a8360ed15d0b49dbeff08c13fc3a5db5cd51d614dbcbbcaba55426ad6f827df7bb9504ccad3548f1b08253062f2328db4c157f4195c9bb7c7f21be901c25fe0be6a439fce6206e306857fd546d61b5c40edd3569717e81a3bb9fbc880b5e7caf5329c079c9ff5b07d10ce58e222089728f19db72c79ef7687da2967b19aee16362a4a73a8221cfb45c679b4743e11b44bbc89b6537f96f0e83e9f5e0a4f456598afcbe9ce1", 0xba, 0x10001}], 0x2, &(0x7f0000000880)={[{@fat=@dmask={'dmask', 0x3d, 0x80000000}}, {@utf8no}, {@shortname_winnt}], [{@dont_appraise}, {@measure}, {@fsname={'fsname', 0x3d, '\\^/\''}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) pidfd_send_signal(r4, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) epoll_create(0x0) [ 159.524939] loop6: detected capacity change from 0 to 256 [ 159.532605] loop5: detected capacity change from 0 to 256 12:30:01 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) 12:30:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x17, &(0x7f0000000080), 0x4) 12:30:01 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000340)=@nl=@unspec, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000ac0)='I', 0x1}, {&(0x7f0000000000)="042a", 0x2}], 0x2}}], 0x1, 0x8000) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0x2}], 0x1}}], 0x1, 0x0) 12:30:01 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) 12:30:01 executing program 5: setgroups(0x4000000000000352, &(0x7f0000000300)=[0x0, 0x0]) getegid() memfd_secret(0x0) r0 = getpid() pidfd_open(r0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000800)=[{&(0x7f00000001c0)="506ace23e53df1153d4e7fff401c1b280455c9f815e907aedf3d707b795691a151c379e1ea4c073dfd0acbef4066510713e41d20d982f1ee563cc6ed994a7f5e9c373d81edeadababa257bfc6179410ead9dc257949f08241e10632febffb61f8371a58b1f4f74a3ba6549d535f514e61280649d98b44c1d5be5235cc8be2d861fd8cbc2722938fade549c130acc2f3f071bf00f236a1a3af8b3b34e7b782d5e017789b61f47c63ff7ef922486debe0f8c1ab10395b6edebf529143ea8f1cac52872303a70e795c9316fc64dc0aab1e733fcefb9617fada8b0e26ac20b970b8d7f7ff7bf29288fab2189", 0xea, 0x62}, {&(0x7f0000000600)="dd02e73e4c811356f3aaf30db9cc42ec6a2f2275f5a6b8987e9d891161a320d4c2554fb09baf2e9f5ccf44b9487de6a295a9d229a9faa541c20fb6bc907bbe043d087c4ff4b41509527b0470a38f002b17089eaf9fef7ddb32a683e0fe88da6f2f709f87bf5d36285563599f66d6c3722256cecf15b84500736dbab6", 0x7c, 0x200}, {&(0x7f0000000680)="4dec32614cf054998476a197bdf20c26ddbaa038a1711724291a5959066089954c9f03bdb86160e5269d4c05eb313a7a988eb1e2da139c239765da30f59f162a2422b42e0b4dd235945eddcf51f07df24611e2cbb6dcf845fded97a4abc83fdae90d40cb64cab653050a5e71023f2851370c84110ea011a7ae35d2c96de4f8a4ac5173c7", 0x84, 0x4}, {&(0x7f0000000740)="129cc8ce13864e5d41cfd8835a1a393416af7db5a6a8360ed15d0b49dbeff08c13fc3a5db5cd51d614dbcbbcaba55426ad6f827df7bb9504ccad3548f1b08253062f2328db4c157f4195c9bb7c7f21be901c25fe0be6a439fce6206e306857fd546d61b5c40edd3569717e81a3bb9fbc880b5e7caf5329c079c9ff5b07d10ce58e222089728f19db72c79ef7687da2967b19aee16362a4a73a8221cfb45c679b4743e11b44bbc89b6537f96f0e83e9f5e0a4f456598afcbe9ce1", 0xba, 0x10001}], 0x2, &(0x7f0000000880)={[{@fat=@dmask={'dmask', 0x3d, 0x80000000}}, {@utf8no}, {@shortname_winnt}], [{@dont_appraise}, {@measure}, {@fsname={'fsname', 0x3d, '\\^/\''}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) pidfd_send_signal(r4, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) epoll_create(0x0) 12:30:01 executing program 3: rt_sigqueueinfo(0x0, 0x0, 0x0) 12:30:01 executing program 6: setgroups(0x4000000000000352, &(0x7f0000000300)=[0x0, 0x0]) getegid() memfd_secret(0x0) r0 = getpid() pidfd_open(r0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000800)=[{&(0x7f00000001c0)="506ace23e53df1153d4e7fff401c1b280455c9f815e907aedf3d707b795691a151c379e1ea4c073dfd0acbef4066510713e41d20d982f1ee563cc6ed994a7f5e9c373d81edeadababa257bfc6179410ead9dc257949f08241e10632febffb61f8371a58b1f4f74a3ba6549d535f514e61280649d98b44c1d5be5235cc8be2d861fd8cbc2722938fade549c130acc2f3f071bf00f236a1a3af8b3b34e7b782d5e017789b61f47c63ff7ef922486debe0f8c1ab10395b6edebf529143ea8f1cac52872303a70e795c9316fc64dc0aab1e733fcefb9617fada8b0e26ac20b970b8d7f7ff7bf29288fab2189", 0xea, 0x62}, {&(0x7f0000000600)="dd02e73e4c811356f3aaf30db9cc42ec6a2f2275f5a6b8987e9d891161a320d4c2554fb09baf2e9f5ccf44b9487de6a295a9d229a9faa541c20fb6bc907bbe043d087c4ff4b41509527b0470a38f002b17089eaf9fef7ddb32a683e0fe88da6f2f709f87bf5d36285563599f66d6c3722256cecf15b84500736dbab6", 0x7c, 0x200}, {&(0x7f0000000680)="4dec32614cf054998476a197bdf20c26ddbaa038a1711724291a5959066089954c9f03bdb86160e5269d4c05eb313a7a988eb1e2da139c239765da30f59f162a2422b42e0b4dd235945eddcf51f07df24611e2cbb6dcf845fded97a4abc83fdae90d40cb64cab653050a5e71023f2851370c84110ea011a7ae35d2c96de4f8a4ac5173c7", 0x84, 0x4}, {&(0x7f0000000740)="129cc8ce13864e5d41cfd8835a1a393416af7db5a6a8360ed15d0b49dbeff08c13fc3a5db5cd51d614dbcbbcaba55426ad6f827df7bb9504ccad3548f1b08253062f2328db4c157f4195c9bb7c7f21be901c25fe0be6a439fce6206e306857fd546d61b5c40edd3569717e81a3bb9fbc880b5e7caf5329c079c9ff5b07d10ce58e222089728f19db72c79ef7687da2967b19aee16362a4a73a8221cfb45c679b4743e11b44bbc89b6537f96f0e83e9f5e0a4f456598afcbe9ce1", 0xba, 0x10001}], 0x2, &(0x7f0000000880)={[{@fat=@dmask={'dmask', 0x3d, 0x80000000}}, {@utf8no}, {@shortname_winnt}], [{@dont_appraise}, {@measure}, {@fsname={'fsname', 0x3d, '\\^/\''}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) pidfd_send_signal(r4, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) epoll_create(0x0) [ 159.623618] loop5: detected capacity change from 0 to 256 12:30:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000300), 0x4) [ 159.719149] loop6: detected capacity change from 0 to 256 [ 159.984087] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 159.985433] misc raw-gadget: fail, usb_gadget_register_driver returned -16 12:30:01 executing program 7: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3) 12:30:01 executing program 4: syz_mount_image$vfat(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, &(0x7f0000000c40), 0x0, &(0x7f0000000d00)) 12:30:01 executing program 5: setgroups(0x4000000000000352, &(0x7f0000000300)=[0x0, 0x0]) getegid() memfd_secret(0x0) r0 = getpid() pidfd_open(r0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000800)=[{&(0x7f00000001c0)="506ace23e53df1153d4e7fff401c1b280455c9f815e907aedf3d707b795691a151c379e1ea4c073dfd0acbef4066510713e41d20d982f1ee563cc6ed994a7f5e9c373d81edeadababa257bfc6179410ead9dc257949f08241e10632febffb61f8371a58b1f4f74a3ba6549d535f514e61280649d98b44c1d5be5235cc8be2d861fd8cbc2722938fade549c130acc2f3f071bf00f236a1a3af8b3b34e7b782d5e017789b61f47c63ff7ef922486debe0f8c1ab10395b6edebf529143ea8f1cac52872303a70e795c9316fc64dc0aab1e733fcefb9617fada8b0e26ac20b970b8d7f7ff7bf29288fab2189", 0xea, 0x62}, {&(0x7f0000000600)="dd02e73e4c811356f3aaf30db9cc42ec6a2f2275f5a6b8987e9d891161a320d4c2554fb09baf2e9f5ccf44b9487de6a295a9d229a9faa541c20fb6bc907bbe043d087c4ff4b41509527b0470a38f002b17089eaf9fef7ddb32a683e0fe88da6f2f709f87bf5d36285563599f66d6c3722256cecf15b84500736dbab6", 0x7c, 0x200}, {&(0x7f0000000680)="4dec32614cf054998476a197bdf20c26ddbaa038a1711724291a5959066089954c9f03bdb86160e5269d4c05eb313a7a988eb1e2da139c239765da30f59f162a2422b42e0b4dd235945eddcf51f07df24611e2cbb6dcf845fded97a4abc83fdae90d40cb64cab653050a5e71023f2851370c84110ea011a7ae35d2c96de4f8a4ac5173c7", 0x84, 0x4}, {&(0x7f0000000740)="129cc8ce13864e5d41cfd8835a1a393416af7db5a6a8360ed15d0b49dbeff08c13fc3a5db5cd51d614dbcbbcaba55426ad6f827df7bb9504ccad3548f1b08253062f2328db4c157f4195c9bb7c7f21be901c25fe0be6a439fce6206e306857fd546d61b5c40edd3569717e81a3bb9fbc880b5e7caf5329c079c9ff5b07d10ce58e222089728f19db72c79ef7687da2967b19aee16362a4a73a8221cfb45c679b4743e11b44bbc89b6537f96f0e83e9f5e0a4f456598afcbe9ce1", 0xba, 0x10001}], 0x2, &(0x7f0000000880)={[{@fat=@dmask={'dmask', 0x3d, 0x80000000}}, {@utf8no}, {@shortname_winnt}], [{@dont_appraise}, {@measure}, {@fsname={'fsname', 0x3d, '\\^/\''}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) pidfd_send_signal(r4, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) epoll_create(0x0) 12:30:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000300), 0x4) 12:30:01 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="1f00000008"]}) 12:30:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x17, &(0x7f0000000080), 0x4) 12:30:01 executing program 2: syz_io_uring_setup(0x361, &(0x7f0000000e00)={0x0, 0x3139, 0xc}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000e80), &(0x7f0000000ec0)) 12:30:01 executing program 6: setgroups(0x4000000000000352, &(0x7f0000000300)=[0x0, 0x0]) getegid() memfd_secret(0x0) r0 = getpid() pidfd_open(r0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000800)=[{&(0x7f00000001c0)="506ace23e53df1153d4e7fff401c1b280455c9f815e907aedf3d707b795691a151c379e1ea4c073dfd0acbef4066510713e41d20d982f1ee563cc6ed994a7f5e9c373d81edeadababa257bfc6179410ead9dc257949f08241e10632febffb61f8371a58b1f4f74a3ba6549d535f514e61280649d98b44c1d5be5235cc8be2d861fd8cbc2722938fade549c130acc2f3f071bf00f236a1a3af8b3b34e7b782d5e017789b61f47c63ff7ef922486debe0f8c1ab10395b6edebf529143ea8f1cac52872303a70e795c9316fc64dc0aab1e733fcefb9617fada8b0e26ac20b970b8d7f7ff7bf29288fab2189", 0xea, 0x62}, {&(0x7f0000000600)="dd02e73e4c811356f3aaf30db9cc42ec6a2f2275f5a6b8987e9d891161a320d4c2554fb09baf2e9f5ccf44b9487de6a295a9d229a9faa541c20fb6bc907bbe043d087c4ff4b41509527b0470a38f002b17089eaf9fef7ddb32a683e0fe88da6f2f709f87bf5d36285563599f66d6c3722256cecf15b84500736dbab6", 0x7c, 0x200}, {&(0x7f0000000680)="4dec32614cf054998476a197bdf20c26ddbaa038a1711724291a5959066089954c9f03bdb86160e5269d4c05eb313a7a988eb1e2da139c239765da30f59f162a2422b42e0b4dd235945eddcf51f07df24611e2cbb6dcf845fded97a4abc83fdae90d40cb64cab653050a5e71023f2851370c84110ea011a7ae35d2c96de4f8a4ac5173c7", 0x84, 0x4}, {&(0x7f0000000740)="129cc8ce13864e5d41cfd8835a1a393416af7db5a6a8360ed15d0b49dbeff08c13fc3a5db5cd51d614dbcbbcaba55426ad6f827df7bb9504ccad3548f1b08253062f2328db4c157f4195c9bb7c7f21be901c25fe0be6a439fce6206e306857fd546d61b5c40edd3569717e81a3bb9fbc880b5e7caf5329c079c9ff5b07d10ce58e222089728f19db72c79ef7687da2967b19aee16362a4a73a8221cfb45c679b4743e11b44bbc89b6537f96f0e83e9f5e0a4f456598afcbe9ce1", 0xba, 0x10001}], 0x2, &(0x7f0000000880)={[{@fat=@dmask={'dmask', 0x3d, 0x80000000}}, {@utf8no}, {@shortname_winnt}], [{@dont_appraise}, {@measure}, {@fsname={'fsname', 0x3d, '\\^/\''}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) pidfd_send_signal(r4, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}, 0x0) epoll_create(0x0) [ 160.040813] FAT-fs (loop4): bogus number of reserved sectors [ 160.041327] FAT-fs (loop4): Can't find a valid FAT filesystem [ 160.054251] FAT-fs (loop4): bogus number of reserved sectors [ 160.054695] FAT-fs (loop4): Can't find a valid FAT filesystem [ 160.067059] loop5: detected capacity change from 0 to 256 12:30:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000300), 0x4) [ 160.084974] loop6: detected capacity change from 0 to 256 12:30:01 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="1f00000008"]}) 12:30:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000ab80)={0x77359400}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f000000abc0)) 12:30:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 12:30:01 executing program 7: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') umount2(&(0x7f0000000000)='./file1\x00', 0x8) 12:30:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000300), 0x4) 12:30:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000ab80)={0x77359400}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f000000abc0)) 12:30:01 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="1f00000008"]}) 12:30:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 12:30:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0xffffffff}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x3a3d, &(0x7f0000000140)={0x0, 0x9d02, 0x0, 0x2, 0x53}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000bff000/0x400000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syz_io_uring_setup(0x3e5b, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000d09000/0x1000)=nil, &(0x7f0000dc2000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@llc={0x1a, 0x3, 0xfe, 0x3, 0x0, 0x80, @broadcast}}, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) 12:30:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000ab80)={0x77359400}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f000000abc0)) 12:30:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 12:30:01 executing program 6: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/snd_seq', 0x0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 12:30:01 executing program 7: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') umount2(&(0x7f0000000000)='./file1\x00', 0x8) 12:30:01 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="1f00000008"]}) 12:30:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000ab80)={0x77359400}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f000000abc0)) 12:30:01 executing program 1: r0 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ffb000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) openat$sr(0xffffffffffffff9c, 0x0, 0x40b01, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0xa83}, 0x2308, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xa) 12:30:01 executing program 5: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000480)={'syztnl1\x00', &(0x7f0000000400)={'syztnl2\x00', 0x0, 0x2d, 0x61, 0x6, 0xe55, 0x8, @private1, @mcast2, 0x780, 0x0, 0x1, 0x1}}) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000780)={&(0x7f00000004c0)={0x250, 0x12, 0x400, 0x70bd29, 0x25dfdbff, {0x2, 0x5, 0x0, 0x4, {0x4e20, 0x4e22, [0xcf4, 0x0, 0x2, 0x2], [0x1bb, 0x0, 0xffffffff, 0x7], r0, [0x3b7, 0x80000001]}, 0xffffffff, 0x4}, [@INET_DIAG_REQ_BYTECODE={0xb8, 0x1, "efc54a49ca36932e6d792e6ff8ce6ef8810ce46cf8092293fa22219c0701fcddcfc4e41c2c95ac955ed81ff3ff6e6d04b7981014714011c29d4e8f2756ef19351952a0c3230d5ca51f2aaa4b98c1a8eec080c79a4644f6fdf01d9006b4b65f37bffdd184906c31e342a1c02888a6e60e9ee44fac50f7c6932a26b381e841d49dde83e385b7cd71e5b0742bd55ed960f3a956dd0cec800284672cc297d418bae3d30821d990568b1518d76430736812f37af1e936"}, @INET_DIAG_REQ_BYTECODE={0xd0, 0x1, "31cfd42009c9f3890a8495bdaa7feffd0824cb270a0f216daf8029739afe9a03e26c625aa2894c384c3eebb64080939f3ad096492fa08b79851e8222e9e3fd5fa755a28b6037218749f6e4d8a5e3bef06572c252404745d4edda6d35a29e35e4e3c303f7a4ba0ab0894cf37c45c65c020954cec0f033be8dfea59ae0574e3ea2a7aacafc3eca8f89d82e3e1331177c0d67883e2f54f79644ca583a6cbe257c3aeb257be65eeedeb0872ea3d5e33b7a39d4ca77b42ffad24c411fb64af382ab50107865aae78c4f7d86ae2da4"}, @INET_DIAG_REQ_BYTECODE={0x7b, 0x1, "ec280d230a411694e910ef923d087186cc714602b2eecbabbe8926b2c3daced4f6f7852240170ad57b4562202cbfa21c4056ad04ba14927eed9ec7cbfb1c041277f4aef69cc246452bd5e53e032d0721e95861676f1916100081070931b29b322dedc00cd453326c3879fb58686e0b904d3fce9cd082d0"}]}, 0x250}, 0x1, 0x0, 0x0, 0x4004}, 0x0) io_setup(0xb01f, &(0x7f0000000800)) io_setup(0x1, &(0x7f0000001980)=0x0) io_pgetevents(r1, 0x3, 0x0, 0x0, &(0x7f0000001a00), 0x0) 12:30:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0xffffffff}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x3a3d, &(0x7f0000000140)={0x0, 0x9d02, 0x0, 0x2, 0x53}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000bff000/0x400000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syz_io_uring_setup(0x3e5b, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000d09000/0x1000)=nil, &(0x7f0000dc2000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@llc={0x1a, 0x3, 0xfe, 0x3, 0x0, 0x80, @broadcast}}, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) 12:30:01 executing program 7: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') umount2(&(0x7f0000000000)='./file1\x00', 0x8) 12:30:01 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0xffffffff}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x3a3d, &(0x7f0000000140)={0x0, 0x9d02, 0x0, 0x2, 0x53}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000bff000/0x400000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syz_io_uring_setup(0x3e5b, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000d09000/0x1000)=nil, &(0x7f0000dc2000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@llc={0x1a, 0x3, 0xfe, 0x3, 0x0, 0x80, @broadcast}}, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) 12:30:01 executing program 6: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/snd_seq', 0x0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 12:30:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 12:30:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000004040), 0x0, 0x0) ioctl$TCSETS(r0, 0x80045439, &(0x7f0000004080)={0x0, 0x0, 0x0, 0x0, 0x0, "53a14f361e559084047112d4b940ce874276eb"}) 12:30:01 executing program 7: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') umount2(&(0x7f0000000000)='./file1\x00', 0x8) 12:30:01 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x200000000000000, 0x0, &(0x7f0000000200), 0x0, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r0, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x2}}, 0x267055344c79a707) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 12:30:02 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0xffffffff}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x3a3d, &(0x7f0000000140)={0x0, 0x9d02, 0x0, 0x2, 0x53}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000bff000/0x400000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syz_io_uring_setup(0x3e5b, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000d09000/0x1000)=nil, &(0x7f0000dc2000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@llc={0x1a, 0x3, 0xfe, 0x3, 0x0, 0x80, @broadcast}}, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) 12:30:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xa}}, 0x14) [ 160.553002] loop5: detected capacity change from 0 to 264192 12:30:02 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0xffffffff}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x3a3d, &(0x7f0000000140)={0x0, 0x9d02, 0x0, 0x2, 0x53}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000bff000/0x400000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syz_io_uring_setup(0x3e5b, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000d09000/0x1000)=nil, &(0x7f0000dc2000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@llc={0x1a, 0x3, 0xfe, 0x3, 0x0, 0x80, @broadcast}}, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) 12:30:02 executing program 6: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/snd_seq', 0x0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) [ 160.709637] loop5: detected capacity change from 0 to 264192 12:30:02 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x200000000000000, 0x0, &(0x7f0000000200), 0x0, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r0, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x2}}, 0x267055344c79a707) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 12:30:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xa}}, 0x14) 12:30:02 executing program 1: r0 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ffb000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) openat$sr(0xffffffffffffff9c, 0x0, 0x40b01, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0xa83}, 0x2308, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xa) 12:30:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000004040), 0x0, 0x0) ioctl$TCSETS(r0, 0x80045439, &(0x7f0000004080)={0x0, 0x0, 0x0, 0x0, 0x0, "53a14f361e559084047112d4b940ce874276eb"}) 12:30:02 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0xffffffff}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x3a3d, &(0x7f0000000140)={0x0, 0x9d02, 0x0, 0x2, 0x53}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000bff000/0x400000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syz_io_uring_setup(0x3e5b, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000d09000/0x1000)=nil, &(0x7f0000dc2000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, VM DIAGNOSIS: 12:29:53 Registers: info registers vcpu 0 RAX=0000000000000063 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b29f1 RDI=ffffffff87641ba0 RBP=ffffffff87641b60 RSP=ffff88801f48f698 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000063 R11=0000000000000001 R12=0000000000000063 R13=ffffffff87641b60 R14=0000000000000010 R15=ffffffff822b29e0 RIP=ffffffff822b2a49 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f8257a03700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fe0b5ac18e0 CR3=000000000f63e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f825a5747c0 00007f825a5747c8 YMM02=0000000000000000 0000000000000000 00007f825a5747e0 00007f825a5747c0 YMM03=0000000000000000 0000000000000000 00007f825a5747c8 00007f825a5747c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=dffffc0000000000 RBX=0000000000000001 RCX=0000000000000001 RDX=ffff88802ed3f470 RSI=ffff88802ed3f558 RDI=ffff88802ed3f490 RBP=ffff88802ed3f480 RSP=ffff88802ed3f3a8 R8 =ffffffff85e7ac74 R9 =ffffffff85e7ac78 R10=ffffed1005da7e92 R11=ffff88802ed3f468 R12=ffff88802ed3f469 R13=ffff88802ed3f488 R14=ffff88802ed3f428 R15=0000000000000001 RIP=ffffffff8111c844 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f7f5ce27260 CR3=0000000033e00000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 2e6f747079726362 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00312e312e6f732e 6f74707972636269 YMM03=0000000000000000 0000000000000000 6c2f756e672d7875 6e696c2d34365f36 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000